Learn about Centmin Mod LEMP Stack today
Become a Member

Wordpress After Wordpress installation using Option 22, What's next?

Discussion in 'Blogs & CMS usage' started by quicksalad, Feb 10, 2016.

Tags:
  1. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    Im done on Wordpress installation, how to access its menu?


    I don't have a domain name yet. Can I still access Wordpress menu?

    Thanks and apology for noob questions.
     
  2. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    Just setup the domains you want via centmin.sh menu option 22 i.e. newdomain.com

    If you want to preview newdomain.com on new centminmod server without updating DNS, on Windows PC edit your windows HOSTS file at c:\Windows\System32\Drivers\etc\hosts (see guide at Modify your hosts file | Knowledge Center | Rackspace Hosting or install Hostman app HostsMan - abelhadigital.com which can manage the file too and allows easy dns flushing when you make changes to the hosts file.

    c:\Windows\System32\Drivers\etc\hosts contents to preview without DNS update
    Code:
    centminmodserver-ip-address newdomain.com
    to disable preview comment it out and flush dns for your system
    Code:
    #centminmodserver-ip-address newdomain.com
    Hostsman app to flush dns and edit the c:\Windows\System32\Drivers\etc\hosts file
     
  3. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    Thank you for your prompt support @eva2000
     
  4. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    is it okay to install or input "y" for self certificate during Wordpress install setup? I didn't see this option on the Youtube video you created. Thanks
     
  5. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    it's new in 123.08stable and higher see Nginx Vhost & NSD DNS Setup - CentminMod.com LEMP Nginx web stack for CentOS

    when you answer yes centmin mod will auto generate a 2nd domain.com.ssl.conf vhost config file with all the ssl syntax and settings in place and generate a self-signed ssl certificate in it's place, you can then use the generated csr file to obtain a paid ssl certificate and concat your paid ssl certs as outlined at Nginx Vhost & NSD DNS Setup - CentminMod.com LEMP Nginx web stack for CentOS or you can disable ssl vhost by renaming file to domain.ssl.conf-disabled and save it for future use
     
  6. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    I assume that after running option 22 to install Wordpress, I don't need to add Nginx Vhost anymore?
     
  7. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
  8. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    that was so fast, hopefully I didn't miss any config.
    Untitled.png

    Am I ready to start blogging?

    I'm trying to access /wp-admin but username and password isn't working.
    I use below details provided after install.

    Wordpress domain: mydomain.com
    Wordpress DB Name: wxxxxxxxxxxxx
    Wordpress DB User: wxxxxxxxxxxxxx
    Wordpress DB Pass: wxxxxxxxxxxxxxx
    Wordpress Admin User ID: 2xxxxxx
    Wordpress Admin User: vxxxxxxxxxxxxxxxxxxxxxxxx
    Wordpress Admin Pass: vxxxxxxxxxxxxxxxxxxxxxxxx
    Wordpress Admin Email: mydomain@gmail.com

    Please advise. Thanks
     
  9. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    should be

    but login issue could be with copy and paste, try highlight and copy and paste the logins and not double click on the logins that some ssh clients allow

    also could be a bug in generated passwords having characters in their that wp doesnt support.

    what's the password and username actually ?

    you can uninstall via uninstall script it auto generates too
    /root/tools/wp_uninstall_newdomain2.com.sh where newdomain2.com is your wordpress vhost domain name which allows you then to re-rin centmin.sh menu option 22 again

    is this on centmin 123.08stable or 123.09beta01
     
  10. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
  11. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    with the URL above I'm able to login successfully but here's the screenshot on login screen. It's different on my first screenshot attached.
     

    Attached Files:

  12. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    I'm using 123.08stable.

    Was that private Key prompt triggered by htpasswd_wplogin?
     
  13. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    it would be in the output at end of centmin.sh menu option 22 run

    every centmin.sh menu option logs full output to a log file of it's own in /root/centminlogs so you can find that info there too as well as in wp email you setup would of sent you an email
     
  14. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    yup :)
     
  15. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    @eva2000 Thanks

    I realized that first login prompt in mydomain.com/wp-admin

    uses the details:

    Wordpress wp-login.php password protection info:
    wp-login.php protection file /home/nginx/domains/mydomain.com/htpasswd_wplogin
    wp-login.php protection Username: vxxdsdfsdfxcsdfesdfsxxxx
    wp-login.php protection Password: cgfsgfsfrsefsefsefesxxx
    http://xv3dfdfsgegsesdXXXXXXXXXXDsdXXX@mydomain.com/wp-login.php

    2nd login prompt details uses:
    This is the Wordpress login credentials

    Wordpress domain: mydomain.com
    Wordpress DB Name: wxxxxxxxxxxxx
    Wordpress DB User: wxxxxxxxxxxxxx
    Wordpress DB Pass: wxxxxxxxxxxxxxx
    Wordpress Admin User ID: 2xxxxxx
    Wordpress Admin User: vxxxxxxxxxxxxxxxxxxxxxxxx
    Wordpress Admin Pass: vxxxxxxxxxxxxxxxxxxxxxxxx
    Wordpress Admin Email: mydomain@gmail.com

    The details above was generated after install on Option 22.
     
  16. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    yes that's correct :)
     
  17. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
  18. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    see official site instructions Nginx Vhost & NSD DNS Setup - CentminMod.com LEMP Nginx web stack for CentOS and post in CODE tags your domain.com.conf and domain.com.ssl.conf vhost config files

    When you create a new nginx vhost domain via centmin.sh menu option 2 or 22 or /usr/bin/nv cli command line, you will create the Nginx vhost files and directories. You will get an outputted the path location where it will create the domain name's vhost conf file named newdomain.com.conf (and newdomain.com.ssl.conf if you selected yes to self signed SSL)
    • Nginx vhost conf path will be at /usr/local/nginx/conf/conf.d/newdomain.com.conf
    • Nginx HTTP/2 SSL vhost conf path will be at /usr/local/nginx/conf/conf.d/newdomain.com.ssl.conf
    • Nginx Self-Signed SSL Certificate Directory at /usr/local/nginx/conf/ssl/newdomain.com
    • Vhost public web root will be at /home/nginx/domains/newdomain.com/public
    • Vhost log directory will be at /home/nginx/domains/newdomain.com/log
    Please post the contents of /usr/local/nginx/conf/conf.d/newdomain.com.conf and if applicable /usr/local/nginx/conf/conf.d/newdomain.com.ssl.conf wrapped in CODE tags (outlined at How to use forum BBCODE code tags | Centmin Mod Community
     
  19. quicksalad

    quicksalad Member

    228
    13
    18
    May 31, 2015
    Ratings:
    +20
    Local Time:
    8:38 PM
    /usr/local/nginx/conf/conf.d/newdomain.com.ssl.conf

    Code:
    # Centmin Mod Getting Started Guide
    # must read http://centminmod.com/getstarted.html
    # For SPDY SSL Setup
    # read http://centminmod.com/nginx_configure_https_ssl_spdy.html
    
    # redirect from www to non-www  forced SSL
    # uncomment, save file and restart Nginx to enable
    # if unsure use return 302 before using return 301
    # server {
    #   server_name mydomain.com www.mydomain.com;
    #    return 302 https://$server_name$request_uri;
    # }
    
    server {
      listen 443 ssl http2;
      server_name mydomain.com www.mydomain.com;
    
      ssl_dhparam /usr/local/nginx/conf/ssl/mydomain.com/dhparam.pem;
      ssl_certificate      /usr/local/nginx/conf/ssl/mydomain.com/mydomain.com.crt;
      ssl_certificate_key  /usr/local/nginx/conf/ssl/mydomain.com/mydomain.com.key;
      include /usr/local/nginx/conf/ssl_include.conf;
    
      # mozilla recommended
      ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!CAMELLIA:!DES-CBC3-SHA;
      ssl_prefer_server_ciphers   on;
      #add_header Alternate-Protocol  443:npn-spdy/3;
      #add_header Strict-Transport-Security "max-age=31536000; includeSubdomains;";
      #add_header  X-Content-Type-Options "nosniff";
      #add_header X-Frame-Options DENY;
      #spdy_headers_comp 5;
      ssl_buffer_size 1400;
      ssl_session_tickets on;
    
      # enable ocsp stapling
      #resolver 8.8.8.8 8.8.4.4 valid=10m;
      #resolver_timeout 10s;
      #ssl_stapling on;
      #ssl_stapling_verify on;
      #ssl_trusted_certificate /usr/local/nginx/conf/ssl/mydomain.com/mydomain.com-trusted.crt;
    
    # ngx_pagespeed & ngx_pagespeed handler
    #include /usr/local/nginx/conf/pagespeed.conf;
    #include /usr/local/nginx/conf/pagespeedhandler.conf;
    #include /usr/local/nginx/conf/pagespeedstatslog.conf;
    
    
      # limit_conn limit_per_ip 16;
      # ssi  on;
    
      access_log /home/nginx/domains/mydomain.com/log/access.log combined buffer=256k flush=60m;
      error_log /home/nginx/domains/mydomain.com/log/error.log;
    
      root /home/nginx/domains/mydomain.com/public;
    
      # prevent access to ./directories and files
      location ~ (?:^|/)\. {
       deny all;
      }
    
    include /usr/local/nginx/conf/wpsupercache_mydomain.com.conf;
    
      location / {
    
      # Enables directory listings when index file not found
      #autoindex  on;
    
      # for wordpress super cache plugin
      try_files /wp-content/cache/supercache/$http_host/$cache_uri/index.html $uri $uri/ /index.php?q=$uri&$args;
    
      # Wordpress Permalinks
      #try_files $uri $uri/ /index.php?q=$uri&$args;
    
      }
    
    location ~* /(wp-login\.php) {
        limit_req zone=xwplogin burst=1 nodelay;
        #limit_conn xwpconlimit 30;
        auth_basic "Private";
        auth_basic_user_file /home/nginx/domains/mydomain.com/htpasswd_wplogin;
        include /usr/local/nginx/conf/php-wpsc.conf;
    }
    
    location ~* /(xmlrpc\.php) {
        limit_req zone=xwprpc burst=45 nodelay;
        #limit_conn xwpconlimit 30;
        include /usr/local/nginx/conf/php-wpsc.conf;
    }
    
    include /usr/local/nginx/conf/wpsecure_mydomain.com.conf;
      include /usr/local/nginx/conf/php-wpsc.conf;
      include /usr/local/nginx/conf/staticfiles.conf;
      include /usr/local/nginx/conf/drop.conf;
      #include /usr/local/nginx/conf/errorpage.conf;
      include /usr/local/nginx/conf/vts_server.conf;
    }
    
    /usr/local/nginx/conf/conf.d/newdomain.com.conf

    Code:
    # Centmin Mod Getting Started Guide
    # must read http://centminmod.com/getstarted.html
    
    # redirect from non-www to www
    # uncomment, save file and restart Nginx to enable
    # if unsure use return 302 before using return 301
    server {
                listen   80;
                server_name mydomain.com;
                return 301 $scheme://www.mydomain.com$request_uri;
           }
    
    server {
      server_name www.mydomain.com;
    
    # ngx_pagespeed & ngx_pagespeed handler
    #include /usr/local/nginx/conf/pagespeed.conf;
    #include /usr/local/nginx/conf/pagespeedhandler.conf;
    #include /usr/local/nginx/conf/pagespeedstatslog.conf;
    
      # limit_conn limit_per_ip 16;
      # ssi  on;
    
      access_log /home/nginx/domains/mydomain.com/log/access.log combined buffer=256k flush=60m;
      error_log /home/nginx/domains/mydomain.com/log/error.log;
    
      root /home/nginx/domains/mydomain.com/public;
    
      # prevent access to ./directories and files
      location ~ (?:^|/)\. {
       deny all;
      }
    
    include /usr/local/nginx/conf/wpsupercache_mydomain.com.conf;
    
      location / {
    
      # Enables directory listings when index file not found
      #autoindex  on;
    
      # for wordpress super cache plugin
      try_files /wp-content/cache/supercache/$http_host/$cache_uri/index.html $uri $uri/ /index.php?q=$uri&$args;
    
       # Wordpress Permalinks
      #try_files $uri $uri/ /index.php?q=$uri&$args;
    
      }
    
    location ~* /(wp-login\.php) {
        limit_req zone=xwplogin burst=1 nodelay;
        #limit_conn xwpconlimit 30;
        auth_basic "Private";
        auth_basic_user_file /home/nginx/domains/mydomain.com/htpasswd_wplogin;
        include /usr/local/nginx/conf/php-wpsc.conf;
    }
    
    location ~* /(xmlrpc\.php) {
        limit_req zone=xwprpc burst=45 nodelay;
        #limit_conn xwpconlimit 30;
        include /usr/local/nginx/conf/php-wpsc.conf;
    }
    
      include /usr/local/nginx/conf/wpsecure_mydomain.com.conf;
      include /usr/local/nginx/conf/php-wpsc.conf;
      include /usr/local/nginx/conf/staticfiles.conf;
      include /usr/local/nginx/conf/drop.conf;
      #include /usr/local/nginx/conf/errorpage.conf;
      include /usr/local/nginx/conf/vts_server.conf;
    }
     
  20. eva2000

    eva2000 Administrator Staff Member

    54,362
    12,198
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,763
    Local Time:
    1:08 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    change the $scheme to https
    from
    Code:
    server {
                listen   80;
                server_name mydomain.com;
                return 301 $scheme://www.mydomain.com$request_uri;
           }
    to
    Code:
    server {
                listen   80;
                server_name mydomain.com;
                return 302 https://www.mydomain.com$request_uri;
           }
    use 302 temp redirect until you get it working