Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
574 views

See https sites in local with Debian / Apache2

I'm working on Debian Testing. I see local http sites at localhost/~myhome/... To this end I made the classic change to /etc/apache2/mods-available/php8.2.conf To re-enable php in user directories ...
user41063's user avatar
  • 101
0 votes
0 answers
243 views

How to setup https website when I have own CA

I have very interesting question for me... I'm runnig webserver on linux machine (debian 10) with apache. In the same domain I have Windows Server on which are my DNS server and Certificate authority. ...
Dave's user avatar
  • 35
0 votes
1 answer
189 views

Ubuntu - Issue hosting (HTTPS only) a Net core app: "AH01276 - Cannot serve directory"

I'm trying to setup my application using HTTPs, I followed a guide HERE to do it properly but it's not working. My app runs perfectly in port 80 (http) and when I turn on auto redirect for 443 (https) ...
mfvjunior's user avatar
  • 109
0 votes
1 answer
215 views

Apache2 Default HTTPS 443 Vhost

I'm currently trying to make a default vhost for HTTPS to block traffic from unauthorized domains. However, when I define a default 443 vhost, ALL other HTTPS vhosts inherit this as well and prevents ...
Skyler Ghostly's user avatar
0 votes
1 answer
110 views

Configure SSL for Apache Reverse Proxy

I want to redirect HTTPS connections to my domain towards a unique subdomain using Apache2 reverse proxy. I want all the connections that come to a.example.com to be redirected towards $random$.b....
Mnemosyne's user avatar
  • 131
0 votes
1 answer
295 views

Exclude specific URL from HTTP to HTTPS redirect in apache2 virtual host

I'm looking for an easy configuration to exclude a specific URL(pattern) from my apache2 HTTP to HTTPS redirect and failed so far. Background is an API with typical authorization mechanics which ...
StarFighter's user avatar
1 vote
0 answers
185 views

Set Apache to Block HTTPS Requests to a Certain Subdomain

I have these domains domain.com www.domain.com srv.domain.com pointing to the same server IP, but want my website to be accessible only via domain.com and www.domain.com which have SSL certificates. ...
UM-Li's user avatar
  • 31
3 votes
2 answers
1k views

SSL_ERROR_RX_RECORD_TOO_LONG after installing Certbot on Apache2

I'm trying to set up a web server on a raspberry pi, it's running a debian based system. I installed and set up apache (following this guide), set up port forwaring on my router and created 3 html ...
Simone's user avatar
  • 31
1 vote
0 answers
4k views

SSL configuration issue - "SSL received a record that exceeded the maximum permissible length"

We are trying to setup SSL on our application running on Wordpress, PHP, Apache. After doing the necessary configuration changes, we get the following error on curl command - [root@www ~]# curl https:/...
Sandeepan Nath's user avatar
0 votes
1 answer
526 views

Can't load Web API with SSL (ERR_SSL_PROTOCOL_ERROR)

So I can't get my head around this problem, and looked everywhere on the internet but did not found any working solution. 1.1. I have an apache server running as virtual host. In the initial situation,...
CharlZ's user avatar
  • 1
0 votes
1 answer
481 views

MacOS Monterey (12.3) and Apache 2.53 https does not connect

On macOS Monterey (12.3.1) and Apache 2.53 (homebrew) I always receive (on Firefox) "Secure Connection Failed" Error code: SSL_ERROR_RX_RECORD_TOO_LONG Other browsers will not connect as ...
melaxon's user avatar
  • 101
2 votes
4 answers
20k views

Apache server port 443 connection refused

Recently configured SSL on Apache 2.4/Ubuntu 20.04 hosted on Oracle Cloud and have been getting connection refused for https/port 443. External device: $ curl simpliassure.com:443 curl: (7) Failed to ...
Robbie Zhao's user avatar
0 votes
1 answer
2k views

This site is missing a valid, trusted certificate || Apache2 webserver, Windows root CA

I'm learning about certificates, HTTPS together and after 4 days I'm out of idea how to set up to become trusted. In my lab env. I have a Windows server with a CA role. Previously I installed a VM-...
Finaria's user avatar
  • 23
0 votes
2 answers
489 views

Why is my valid SSL certificate invalid on a particular site with the same host?

I have hosting set up with HostEurope. My SSL certificate seems to be valid (it has not expired etc.) and it works for one the domains I use on my server (the SSL certificate was purchased for this ...
biscuit_'s user avatar
0 votes
0 answers
350 views

Renewing LetsEncrypt Certificate stops Apache based web site from working

I received an e-mail recently from LetsEncrypt telling me my website certificate was about to expire - I configured the website to use HTTPS only. The certificates were auto-renewing without any ...
Skizz's user avatar
  • 111
0 votes
2 answers
2k views

HTTPS breaks Socket.io connection

Fault description I have in my test environment Rasa chatbots running in docker containers. Chatbot's fronted is a Botfront webchat widget in a website served by Apache2 in same server. I also ...
Pauli Isoaho's user avatar
0 votes
0 answers
295 views

Can't download .bin file from server (Apache 2.4.48)

I have an Ubuntu server with Apache2.4. (Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-74-generic x86_64)) I updated Apache from 2.4.46 to 2.4.48 and everything else I have tested is working properly except ....
ziiroust's user avatar
1 vote
1 answer
2k views

Apache config for frontend https + Backend http

I have a server running on Linode that has 3 subdomains. Every subdomain is a diferent Angular 8 Application and have it´s own backend. xyz.example.com xyz.example.com:8080 abc.example.com abc....
Renato Azevedo Zoppei's user avatar
2 votes
1 answer
4k views

Apache2 - default SSL/HTTPS page - aka. <VirtualHost *:443>

This is a very simple question. I have several websites hosted. Some are HTTP, some are HTTP and HTTPS. It all works. However, if I mess up an SSL site by pointing a domain at my server where the SSL ...
Apache's user avatar
  • 314
3 votes
0 answers
667 views

How to give OpenVPN profile files to users via the HTTPS?

I'm using Mikrotik Router as an OpenVPN server and I want to give the profile file to the users with HTTPS URL so they can import the file using URL in OpenVPN application on Android or IOS phones. ...
Amir Sabeghi's user avatar
1 vote
0 answers
340 views

Apache2 reverse proxy https <-> http with digest authentication

Sorry, If I posted a repeated question. Didn't find my answer yet. What I have is: a webservice on LAN which is only accesable over HTTP ans uses Digest Auth another server in LAN which has Apache2 ...
Mario Vlahovic's user avatar
0 votes
0 answers
1k views

How To: Change Apache Default Directory | Multiple Domains

Problem: I am working on a production server hosting multiple domains and I am unable to get each domain's index.html to load. The default Apache page is loading instead. Example, Apache is not ...
mister mcdoogle's user avatar
0 votes
1 answer
1k views

Apache HTTPD not hosting on port 443

I have an Apache 2 web server using TLS certificates from Let's Encrypt (installed using CertBot). The OS is Amazon Linux 2. I cannot access the website using port 443. It only works on port 80 ...
Ross Duncan's user avatar
0 votes
0 answers
268 views

How to use Apache resource by HTTPS in pacemaker?

I have a problem when i change apache url to HTTPS. Before the change every this working fine with http. Now my company need to use the Virtal ip by HTTPS. so that i didn't find any suitable tutorial ...
Karippery's user avatar
0 votes
0 answers
343 views

Force https traffic on Bitnami lightsail aws

I want to make sure I get this right before messing anything up. According to [bitnami docs found here][1] to force HTTPS I should go to this file: /opt/bitnami/apache2/conf/bitnami/bitnami.conf When ...
FabricioG's user avatar
  • 167
0 votes
1 answer
183 views

Redirecting https to http

I am using apache2 and I need to redirect https traffic to http for my captive portal application. For ex https://www.google.com to http://www.google.com. I place the captive portal as the gw. Can you ...
user19215's user avatar
  • 109
2 votes
1 answer
1k views

Downloading EXE From Web Throws 403 Forbidden nginx

I have a file uploaded to our website under a /Downloads folder, which I created. The download link, similar to: A Sample Download Link had no issues downloading up until a few weeks ago. I am not ...
Sarah Weinberger's user avatar
0 votes
1 answer
294 views

Two sites on the same server with unwanted redirection

I have two different sites domain1.com domain2.com Problem : I only can access domain2.com by using www.domain2.com If i try domain2.com it redirects to domain1.com. Configuration files: domain1....
Ianagos's user avatar
  • 11
0 votes
1 answer
149 views

How to enable HTTPS / Secure access in Apache2 mod_userdir?

I would like to enable users of a test server to be able to host content and access them through HTTPS. However, I'm not going to allow everyone to write to the /var/www. How can I enable the content ...
Fernando's user avatar
  • 101
0 votes
1 answer
745 views

Getting http traffic to redirect to https

I'm trying to figure out how to redirect http traffic to https. I running apache2 with varnish. Someone more knowledgeable than me has set this up for me on other websites. I've set up a new site to ...
StevieD's user avatar
  • 562
2 votes
1 answer
26k views

How to disable port 80 and enable port 443 for https in apache2 on Debian?

I installed apache2 on my Debian server, and I want to completely disable HTTP over port 80 and only have https over port 443. This is my current ports.conf file ports.conf This is my 000-...
Ryan's user avatar
  • 23
0 votes
1 answer
2k views

Apache won't disable TLSv1 no matter what I do

On SSL Labs, I'm getting that TLS 1.0 is enabled on my server. I tried many configurations to disable this, like SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1 and SSLProtocol +TLSv1.2 +TLSv1.3 But ...
The Quantum Physicist's user avatar
1 vote
1 answer
6k views

Change the default apache configuration to serve HTTPS on two ports?

I'm running apache2 on Devuan Beowulf (~= Debian Buster), with the default configuration. In that configuration, I have: in sites-available/default-ssl.conf: <IfModule mod_ssl.c> <...
einpoklum's user avatar
  • 1,744
0 votes
1 answer
2k views

haproxy ssl termination works on http BUT fails on https with 503 - on Virtualbox apache2 ubuntu 18.04 backend server

I've just dived into haproxy, and my goal is to setup an ssl terminated loadbalancer with one frontend ubuntu, and (for now) one backend lamp (ubuntu). Both the frontend and backend machines are 18.04 ...
Shibu Menon's user avatar
0 votes
2 answers
991 views

Apache rewrite breaks when https site's url sub-directory is explicitly specified over http

I have been struggling with a silly issue, and I am sure someone has already asked this but I could not locate the correct response here or elsewhere. So here I go. I've set my .htaccess file to ...
Avi's user avatar
  • 1
1 vote
1 answer
511 views

Can't connect to HTTPS on ec2 after setting up Load Balancer

I have an EC2 instance with Amazon Linux running an Apache web server. I have an ACM SSL certificate issued. (I want to use it for a sub domain so I have set it up using *.mydomain.com and it has been ...
Chris's user avatar
  • 151
1 vote
2 answers
15k views

How to add a header to my apache2 server

I have an apache2 web server for testing only (not a production server). It is running on Ubuntu 18.04. I have configured it with TLS. I want to add a header. So I navigated to this file: /etc/...
qbq's user avatar
  • 25
0 votes
1 answer
2k views

Forcing to redirect https to http in Apache 2.4

I am trying the following. I have a domain where I publish. This publication is only by http, but I need all requests by https to redirect me to http since I do not have ssl certificate installed and ...
admatlantis's user avatar
0 votes
1 answer
34 views

Redirect from directory to other server works for http but not for https

I have problem with HTTPD redirection. I need to redirect directory /as/ to another host, with all parameters that are passed trough. I have below configuration in conf file, and it only works for ...
BrX's user avatar
  • 13
1 vote
2 answers
107 views

Can an HTTP request to an HTTPS server be forced to encrypt? [closed]

I have an Unbuntu server running NodeJS, where I want to upload some files. Some of the files contain some data that I would prefer would not to be leaked, but it wouldn't be a massive issue if ...
Asgeir's user avatar
  • 111
2 votes
2 answers
4k views

Apache wildcard cert with virtual host subdomain

I have been stuck trying to get my site to work with SSL and a subdomain for a few days now. Have been googling endlessly to no avail. I have a webserver setup on AWS EC2 instance running amazon ...
BruH's user avatar
  • 21
1 vote
1 answer
565 views

apache2 redirect doesn't work

This is my configuration: <VirtualHost *:80> ServerName example.com Redirect / https://example.com/ ServerAdmin [email protected] ServerAlias www.example.com </VirtualHost> ...
Alex's user avatar
  • 11
2 votes
1 answer
598 views

Apache redirect http to https except specific source

I want to be able to redirect all traffic from http to https on our apache config, except for if the incoming request is from a specific source (in this case, it's originating from the same IP as the ...
Stephen Wright's user avatar
0 votes
1 answer
474 views

Apache https redirect only redirects port

Been banging my head on this one for a while, for some reason Apache refuses to properly implement https redirect. I have tried it using a permanent redirect as well as a mod rewrite and everything in ...
Michael Lynch's user avatar
1 vote
0 answers
240 views

Apache .conf to redirect all http subdomains to corresponding https subdomains via wildcard alias

I need to point each http://sub.example.com subdomain to its corresponding https://sub.example.com. This is for use with WordPress multisite and my wildcard DNS records and wildcard Certbot cert. ...
Jesse's user avatar
  • 261
0 votes
1 answer
2k views

SSL setup in Centos (.pem and .crt files)

I want to setup an SSL configuration on Apache. All I see in the web is that there should be some .key and .crt files. However, I have these files # ls fullchain.crt private.pem certificate.crt ...
mahmood's user avatar
  • 1,082
1 vote
1 answer
821 views

SSL on domain but not on subdomains

I have a website running on https://www.example.org/ I intend to create the http://games.example.com/ [without SSL]. I am running Apache 2 on Ubuntu 16 server. I want the subdomain to remain http ...
Alphabetus's user avatar
1 vote
2 answers
3k views

Non-WWW gets ERR_CERT_COMMON_NAME_INVALID on a wildcard certificate

I have a wildcard certificate from Let's Encrypt for a website (*.storyfortwo.com). When I go to http://storyfortwo.com or http://www.storyfortwo.com (no SSL) they are both redirected to https://www....
Miro J.'s user avatar
  • 123
0 votes
1 answer
546 views

Reverse proxy nginx to apache, https in php

I'm following this tutorial for configuring nginx as a reverse proxy for apache, everything works except for the last two sections. From section 8 about configuring mod_rpaf, phpinfo should return $...
Robert Vanden Eynde's user avatar
2 votes
1 answer
9k views

Certbot connection refused whilst /.well-known/acme-challenge is accessible

I'm having issues to renew my certificate for my Nextcloud instance with letsencrypt on my ubuntu 16.04 server. Here is my renewal conf: # renew_before_expiry = 30 days version = 0.22.2 ...
wouter205's user avatar
  • 123