Jump to content
Froxlor Forum

logicbloke

Members
  • Posts

    6
  • Joined

  • Last visited

Everything posted by logicbloke

  1. I stopped the cron, and ran the script again and it seemed to work this time. Although, it's still screaming about the .key file from the froxlor hostname missing and how SSL will be disabled for that hostname, but still it did work. Thanks!
  2. Thanks Michael, it seems like the froxlor hostname is not in the list of ssl certificates. So it's not being copied over from acme.sh, and even under acme.sh I believe I had to do "--issue" manually. Any clues as to why Froxlor's hostname's certificate is not being generated/copied over? The checkboxes are checked for hostname vhost and for it being SSL as well as the redirect from http to https. I'm running the latest version of Froxlor and using Nginx along with php7.2-fpm. Thanks,
  3. Hello, I seem to be getting this error when the cron runs: [debug] System certificate file "/etc/ssl/froxlor-custom/xxx.tld.crt" does not seem to exist. Disabling SSL-vhost for "xxx.tld" Froxlor VirtualHost is enabled, along with SSL generation but it seems like it's being generated on acme's folder and not copied over to /etc/ssl/froxlor-custom/, anyone has any clues? Many thanks,
  4. Hi, I'm just wondering what the difference is between the following 2 folders: Why is froxlor installing acme.sh cron everytime it runs at 3am everyday especially since the 5-min let's encrypt froxlor cron is already in place? Also, all my db config points to /etc/ssl/froxlor-custom for the domains and all keys/certificates inside that folder have a different md5 from the ones under /root/.acme.sh/, so I'm wondering what's with the mismatch? Are we updating certificates for domains twice? If anyone can shed some more light on this, it will be very much appreciated. Many thanks!
  5. Thanks! Yeah, I have it configured properly, I just didn't know if bind was restarted since I couldn't see immediate results. But everything works fine. Also, the css/styling issue seems to be fixed now. Thanks again.
  6. Thanks for the new update. It's great to add subdomains on other servers without having to add an IP/Port for it and having to disable all the apache-related things. But it looks like it's not taking the records into consideration. I had to add records down below for them to be taken into consideration. I tested with a couple A records and they didn't seem to work. I had to add this for it to work: $ORIGIN vpn.domain.com. @ 18000 IN A 255.255.255.255 Also, it seems that the box is outside of the container making my chrome's horizontal scrollbar stretch way far to the right. Not sure if anyone is experiencing similar issues. EDIT: Apparently this doesn't take any effects unless bind9 is restarted. This is something that froxlor doesn't do I think. Thanks
×
×
  • Create New...