How to switch HTTPS on Joomla with Nginx on Ubuntu Linux

|

,

|

This tutorial guides users, particularly students and beginners, on how to convert their Joomla websites from HTTP to HTTPS without losing their audience. The process involves setting up a free SSL/TLS certificate using Let’s Encrypt, ensuring the correct Nginx configuration, redirecting all HTTP traffic to HTTPS, changing the Joomla site URL to use HTTPS, and…

This article explains switching to HTTPS on Joomla CMS on Ubuntu Linux.

Switching to HTTPS in Joomla provides a secure connection between the website and the user’s browser. This helps protect sensitive information such as login credentials, personal data, and financial details from being intercepted or tampered with by hackers.

HTTPS also helps build trust with website visitors, as they can see that the website has taken measures to ensure their security and privacy. Additionally, some search engines prioritize HTTPS sites in their rankings, which can help improve the website’s visibility and traffic.

Even today, most website providers make all their customers’ websites HTTPS-compliant by default. So, if you’re still running your Joomla websites or blogs not using HTTPS, you’re probably doing it wrong.

Setup Let’s Encrypt Free SSL / TLS

The first step in all HTTPS is obtaining SSL/TLS certificates for your domain or site. Since Let’s Encrypt is free, continue below to receive free certificates.

Before obtaining Let’s Encrypt certificates, ensure your Nginx configuration is set up correctly. For example, provide the ServerName and ServerAlias defined for your site config file.

server {
    listen 80;
    listen [::]:80;
    root /var/www/html/joomla;
    index  index.php index.html index.htm;
    server_name  example.com www.example.com;
.
.

When those settings are confirmed, continue below to get the certificate for your domain name.

To get the Let’s Encrypt SSL/TLS client installed on Ubuntu, run the commands below

sudo add-apt-repository ppa:certbot/certbot
sudo apt-get update
sudo apt-get install python-certbot-nginx

After that, run the commands below to obtain your site’s free Let’s Encrypt SSL/TLS certificate.

sudo certbot --nginx -m admin@example.com -d example.com -d www.example.com

After running the above commands, you should be prompted to accept the licensing terms. If everything is checked, the client should automatically install the free SSL/TLS certificate and configure the Nginx site to use the certs.

Please read the Terms of Service at
https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf. You must
agree in order to register with the ACME server at
https://acme-v01.api.letsencrypt.org/directory
-------------------------------------------------------------------------------
(A)gree/(C)ancel: A

Choose Yes ( Y ) to share your email address.

Would you be willing to share your email address with the Electronic Frontier
Foundation, a founding partner of the Let's Encrypt project and the non-profit
organization that develops Certbot? We'd like to send you email about EFF and
our work to encrypt the web, protect its users and defend digital rights.
-------------------------------------------------------------------------------
(Y)es/(N)o: Y

This is how easy it is to obtain your free SSL/TLS certificate for your Nginx-powered website.

Please choose whether or not to redirect HTTP traffic to HTTPS, removing HTTP access.
-------------------------------------------------------------------------------
1: No redirect - Make no further changes to the webserver configuration.
2: Redirect - Make all requests redirect to secure HTTPS access. Choose this for
new sites, or if you're confident your site works on HTTPS. You can undo this
change by editing your web server's configuration.
-------------------------------------------------------------------------------
Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2

Pick option 2 to redirect all traffic over HTTPS. This is important!

After that, the SSL client should install the cert and configure your website to redirect all traffic over HTTPS.

Congratulations! You have successfully enabled https://example.com and
https://www.example.com

You should test your configuration at:
https://www.ssllabs.com/ssltest/analyze.html?d=example.com
https://www.ssllabs.com/ssltest/analyze.html?d=www.example.com
-------------------------------------------------------------------------------

IMPORTANT NOTES:
 - Congratulations! Your certificate and chain have been saved at:
   /etc/letsencrypt/live/example.com/fullchain.pem
   Your key file has been saved at:
   /etc/letsencrypt/live/example.com/privkey.pem
   Your cert will expire on 2018-02-24. To obtain a new or tweaked
   version of this certificate in the future, simply run certbot again
   with the "certonly" option. To non-interactively renew *all* of
   your certificates, run "certbot renew"
 - If you like Certbot, please consider supporting our work by:

   Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate
   Donating to EFF:                    https://eff.org/donate-le

The highlighted code block should automatically be added to your Nginx Joomla configuration file by Let’s Encrypt certbot. After that, your Joomla site is ready to be used over HTTPS.

server {
    listen 80;
    listen [::]:80;
    root /var/www/html/joomla;
    index  index.php index.html index.htm;
    server_name  example.com www.example.com;

    location / {
        try_files $uri $uri/ /index.php?$args;        
    }

    location ~ \.php$ {
    fastcgi_split_path_info  ^(.+\.php)(/.+)$;
    fastcgi_index            index.php;
 #  fastcgi_pass             unix:/var/run/php/php7.0-fpm.sock;        # for Ubuntu 17.04
    fastcgi_pass             unix:/var/run/php/php7.1-fpm.sock;        # for Ubuntu 17.10
    include                  fastcgi_params;
    fastcgi_param   PATH_INFO       $fastcgi_path_info;
    fastcgi_param   SCRIPT_FILENAME $document_root$fastcgi_script_name;
    }
    
    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

    if ($scheme != "https") {
        return 301 https://$host$request_uri;
    } # managed by Certbot

    # Redirect non-https traffic to https
    # if ($scheme != "https") {
    #     return 301 https://$host$request_uri;
    # } # managed by Certbot

}

Change the Joomla Site URL

After configuring Nginx to use HTTPS above, change the Joomla site URL to use HTTPS. This can be done by editing the configuration.php file in your Joomla root directory.

sudo nano /var/www/html/example.com/configuration.php

Open the Joomla configuration.php file in your Joomla root directory and add or edit the lines below:

?php 

//Use HTTPS for Joomla
var $live_site = 'https://example.com';

Save the file

Now, you can log on to the Joomla admin dashboard via HTTPS.

Force HTTPS for the Entire Site

Finally, log on to the Joomla dashboard, navigate to System ==> Global Configuration ==> Server, and force HTTPS for the entire site.

When you’re done, your Joomla site should be HTTPS compliant.

This should do it.

After that, your site should be HTTPS compliant.

Congratulations! You’ve successfully converted from HTTP to HTTPS

To set up a process to automatically renew the certificates, add a cron job to execute the renewal process.

sudo crontab -e

Then add the line below and save.

0 1 * * * /usr/bin/certbot renew & > /dev/null

The cron job will attempt to renew 30 days before expiring

You may also like the post below:

Like this:



Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.