Changes

From Amahi Wiki
Jump to: navigation, search
330 bytes added ,  01:17, 2 September 2016
* And that's all, you now have 128 bit encryption for AjaXplorer. Note that when you uninstall the app, you will need to manually remove the '''1026-ajaxplorerhttp.conf''' file you created.
= Amahi 7 =
These instructions are for advanced users that wish to set up https access to apps on Amahi 7 (Fedora 19). Use at your own risk.
Now we need to redirect http requests to the new https instance. Create a new conf file for the redirect:
<pre> vi 1006-owncloud8http.conf (number may be different for you)</pre> and add this code (change the example server to match yours):</pre><VirtualHost *:80>
ServerName owncloud8
ServerAlias owncloud8.home.com
</VirtualHost></pre>
Now you need to restart httpd. Check that the syntax of your new files is ok before restarting:<pre> httpd -tIf you get an error message, check that the new content in your .conf files matches the information above and make changes as necessary. Once you get a "Syntax OK" message, run (as root) systemctl restart httpd.service</pre>
== Test Access ==
Direct a browser to the app link and you should now get a https link. Note that your browsers will all give a warning that the certificate is not trusted because it has not been issued by a proper authority. Once you've accepted the warning, you should have an https connection to your app.
 
= Amahi 8 or greater =
This is untested and not recommended as it may break your HDA.
= See also =
[[Access HDA over SSL]]
12,424

edits