Apache :: Redirecting All Subdomains To HTTPS

Jan 21, 2015

Say I have two domains: example.com and example.net.

Upon a http request to example.com, I wish to redirect to https://example.com.

Upon either a http or https request to example.net, I wish to redirect to https://example.com.

Note that for both cases, subdomains should also be redirected, and the change should be considered permanent.

I've seem multiple ways to do so. What is the best way? How do I deal with subdomains when there is a new domain such as example.net to example.com?

I've taken a stab. How to fill in the gaps?

View 1 Replies


ADVERTISEMENT

Apache :: Redirecting From HTTP To HTTPS

May 4, 2015

I keep hearing that redirecting from http to https is not very secure [non-SSL to SSL]. Among other reasons, one reason is that the browser may continue to think it is communicating with non secure server and may not encrypt the data. Is it true? I hope not, I am using the following -

<VirtualHost 12.34.567.89:80>
ServerName www.mysite1234.com:80
Redirect / https://www.mysite1234.com/
</VirtualHost>

View 1 Replies View Related

Plesk 12.x / Windows :: Custom Hostname Not Redirecting To Https

Feb 3, 2015

I have a VPS with 1&1 and i'm trying to customize the Control Panel hostname to mypcp.mycustomdomain.com...I have added mypcp A record for mycustomdomain.com pointing to the server's IP address.

Right now if I type the full URL: https://mypcp.mycustomdomain.com:8443 it works fine but if i type just mypcp.mycustomdomain.com:8443 it keeps loading until it times out but it never redirects to https.

View 2 Replies View Related

Apache :: Redirect HTTPS To Another HTTPS Address

Jul 6, 2014

I have set up an Apache web server that has ssl enabled. If I go to https://myserver.com I get the 'it works!' page and the certificate is valid and trusted. If I go to https://myserver.com/myapp that also works (it's an Oracle weblogic deployed java app that I'm fronting with Apache).

I would like to configure Apache so that when a user goes to simply https://myserver.com it automatically directs them to https://myserver.com/myapp rather than showing the 'It works!' page. I have read some documentation and experimented with setting a redirect via the https.conf file and even the ssl.conf file but nothing seems to work. I either get a 404 or simply the 'It works! page.

View 1 Replies View Related

Apache :: How To Keep URL Unchanged After Redirecting

Oct 19, 2012

I have set up Apache as a SSL front end for our web applications deployed in GlassFish Server 3.0.1 Open Source Edition, how can I keep the original URL displayed in the web browser address bar unchanged after redirecting via Rewrite / ProxyPass and ProxyPassReverse

Reference 1:
RewriteEngine On

# If the request URL does not start with a slash (/), prepend it.
RewriteRule ^([^/].*)$ /$1 [E=redirect:y,N]
# If the request URL starts with more than one slash (/), keep only the first one.
RewriteRule ^//+(.*)$ /$1 [E=redirect:y,N]

[Code] .....

View 4 Replies View Related

Apache :: Redirecting Only Root But Not Subfolders

Feb 5, 2013

For now I have this

RewriteEngine On
RewriteCond %{http_host} 7eh.net|www.7eh.net
RewriteRule ^/?$ http://www.secretdesignart.com/ [L]

But some folders are redirected.

You can check here:

[URL] .....

View 2 Replies View Related

Apache :: URL Rewritten But Still Original One Also Works And Not Redirecting

May 13, 2014

RewriteRule ^massaggi-([^/]*)$ /an.php?prov=$1 [L]

View 1 Replies View Related

Apache :: HTAccess Redirecting Threads In Vbulletin

Mar 18, 2014

I'm trying to redirect some threads in vbulletin from full version to archive version, I just have some problems and I have not been able to resolve it.

I have the [URL] ...

and I want redirect to: [URL] ....

I have:

Options + FollowSymLinksRewriteEngine onRewriteRule ^showthread.php?([0-9]+)$ archive/index.php/t-$1 [R = 301, L]

View 1 Replies View Related

Apache :: Redirecting To Multiple Webapps In Same Tomcat

Jun 25, 2015

I must say that I tried a lot of possibilities but my knowledgment in Apache WS is not too much advanced.

Apache Web Server version: 2.2.22
OS: Centos 6 64 bits
Tomcat version: 7.0.57

What I need to achieve is the following:

I have some plain websites defined this way:

<VirtualHost *:80>
ServerAdmin example1@example1.com
DocumentRoot "/opt/sites/example1/"
ServerName example1.com
ErrorLog logs/example1-error_log
CustomLog logs/example1-access_log common
RedirectMatch permanent ^/(.*) http://www.example1.com/$1

[Code] ....

View 5 Replies View Related

Apache :: 2.4.4 - HTTPS Very Slow Or Not Responding

Jan 17, 2014

I have a problem with slow Apache 2.4.4. It's only related with https which is in general 5 time slower than the same site via http. I see this difference on the monitoring software which is measuring response time to http and https every 5 seconds. In some cases i got even timeouts in the browser on https while in the same time site is opening over http - slowly but opens always.

Apache runs on Win2k8 Enterprise, Version 2.4.4 x64 - VC10. Server is connected with quite poor internet connection as it's located in Africa. Despite of connection quality http is working properly all the time.

View 19 Replies View Related

Apache :: 404 Not Found Https Setup

Apr 11, 2014

i have setup everything before using ssl without issue for using https url.Now I'm having issues for Apache 2.4.9.

In url https://tomysite.com i get

Not Found

View 7 Replies View Related

Apache :: All Request Redirect To HTTPS

Nov 1, 2014

I've just joined the group and new to Apache/php. I have just assembled a website in Joomla/vertumart and called petslovezone.com.au. I want to redirect all the request such as

1. http://xyz.com to https://xyz.com
2. http://www.xyz.com to https://xyz.com
3. xyz.com. to https://xyz.com
4. www.xyz.com to https://xyz.com

now know I have to change .htaccess "RewriteEngine On" section. What would be the best code to do all the above.

Apache Version2.4.10
PHP Version5.4.32

View 2 Replies View Related

Apache :: 2.2.22 Not Working Via HTTP Only Via HTTPS

Mar 3, 2015

I'm using a turnkey image for smallmachineforum system, installed on amazon aws instance.

In the default configuration I can't use the http version of the site, only the https.

It does not seem to be a network issue, a telnet on port 80 opens.

The server is apache version 2.2.22, on a Debian 3.2.57-3+deb7u2 x86_64

View 2 Replies View Related

Apache :: Redirect Https To Http?

Aug 17, 2013

I am trying to find out if redirecting an https URL to an http URL will still provide the security of the original https? Should the page information for the redirected http page show it as being unencrypted or shouldn't it have the same encryption as the original https?

View 3 Replies View Related

Plesk 12.x / Windows :: How To Set Whole Website To Https And Redirect All Http To Https

Oct 7, 2014

I´ve read that a whole https website might be better for SEO than just a mixed version. So I want to change the whole website to https.

We are using Plesk 12 on Win 2008 R2.
One Website is using DotNetNuke 7.3.2.

How can I automatically set the whole website to https?

What happens to the users that just type domainname.com without http or https.?

What is the right search engine friendly technique to permanently redirect to the https version even when the user is not using the application protocol prefix http/https?

Where can I do the setup in Plesk 12 fro Windows?

Are their any other drawbacks that I have to think over before I do the changes?

View 5 Replies View Related

Apache :: Unable To Set Subdomains In 2.4

Apr 22, 2013

trying to find a working solution for setting up a subdomain for my Apache server.

Here is my setting:

(1) I have two virtual hosts defined in httpd-vhosts.conf: domain1.com and domain2.com. Included NameVirtualHost *:80 both into httpd-vhosts.conf and httpd.conf.

(2) Settings in httpd-vhosts.conf:

Quote:

# domain1.com virtual host.
ServerAdmin info@domain1.com
DocumentRoot "d:/Websites/domain1_com/www"
ServerName domain1.com:80
ServerAlias *.domain1.com

[Code] ....

So far, everything works perfectly.

(3) Now, I added a virtual host for subdomain:

Quote:

# sub.domain2.com virtual host.
ServerAdmin info@sub.domain2.com
DocumentRoot "d:/Websites/sub_domain2_com/www"
ServerName sub.domain2.com:80

[Code] ...

4) Here the problem comes. When I enter sub.domain2.com into browser, it shows domain1.com content.

(5) Based on some suggestions, I removed asterisks from ServerAlias lines. This made the subdomain working, but messed up the other two servers, which became unavailable or broken down.

View 8 Replies View Related

Apache :: Subdomains Served By Themselves?

Oct 12, 2013

When I type mail.mydomain.com into any browser it resolves to the first virtual host that my apache has even though there aren't any document roots defined for mail.mydomain.com. Apache itself works fine, mail server itself works fine as well. I thought that since mail.mydomain.com has an A record but does not have any document roots specified for that Apache simply takes the first virtual host it has on its list and shows it up online as mail.my domain.com. Is that not right? Is there perhaps any misconfiguration somewhere?

I tried deleting virtual hosts one by one and this test simply confirmed that in order to "serve" mail.mydomain.com Apache takes the first virtual host it has on the list. Then I created a document root for mail.mydomain.com and now it shows some test content I specified but my issue / question remains.. Does it mean that I have to create document root stuff for every single A record I have? For example I have an A record for mail. mydomain. com which works as a mail server but for some reason it also resolves as a simple web page?

The problem in short is that when I type mail.mydomain.com into a browser it shows the content from subdomain.mydomain.com. The relation to mail is not webmail, it's just a regular standard mail server. The question / goal is to find out whether it is supposed to be like that? If it is then I will have to create some content to be shown when someone types mail.mydomain.com

View 14 Replies View Related

Apache :: How To Set Up Virtual Subdomains

Feb 10, 2014

I'm using the following vhost script: URL...This used to work on an older version of apache in Windows. Now I'm running Apache 2.4.6 on Ubuntu 12.04.

When I type in, for example, dhae.papertower.dev, it processes some scripts internally and moves me to www.dhae.papertower.dev.. and breaks. When I check my log, I find that it's trying to go to the /var/www/papertower/www directory.

I tried adding www.*.papertower.dev to the ServerAlias, but that didn't do it.

View 1 Replies View Related

Apache :: HTTPS - Generate Certificate And SSL Module

May 26, 2013

How to be able to fix my problem that is related to the https using apache2 (enabling https in apache2) at opensuse:

By the way, my opensuse version is:

openSUSE 12.1 (x86_64)
VERSION = 12.1
CODENAME = Asparagus

1) At the /etc/apache2/vhosts.d/vhost-ssl.conf, and if I do not have a name (as the server will be accessed using its IP address), can I place in the ServerName 192.168.0.5? Do I have to place it 192.168.0.5:443 or it is enough to be 192.168.0.5?

2) Is there a relation between the SSLCipherSuite values and the used method to generate the certificate?

3) I am afraid from the way that I am using to generate the certificate and the ssl module that is coming with apache2 at my machine which has opensuse. How can I select the right way?

Actually I used following commands to generate the .crt, .key and the .csr:

openssl genrsa -des3
openssl req -new -x509
openssl x509 -req

And that was from this link: [URL] .... But did not work with me !

Meanwhile I am placing:

SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

4) Do I have to configure the virualhost? Do I have to create files under the directory /etc/apache2/vhosts.d? Because I will have one application to be browsed .. nothing more.

View 2 Replies View Related

Apache :: How To Disable HTTPS Binding On Port 443

Dec 30, 2008

How do I prevent apache from binding to port 443? HTTPS support is not needed so only want apache to bind to port 80

My /etc/apache/httpd.conf has port 80, but no mention of 443 anywhere, yet netstat reveals it binding to port 443

I have apache 1.3.29.0.2-5 on Debian Linux (knoppix) 

View 10 Replies View Related

Apache :: Reducing Time To First Byte (HTTPS / SSL)

May 1, 2013

I'm trying to improve the performance of my website and noticed that https pages take really long to load:

[URL] ....

[URL] ....

It appears this problem is caused by using https, because when I open my site without https it loads pretty quickly.

[URL] ....

From what I can see it appears that the main problem is the time to first byte, so my question is how can I reduce this?

My virtualhost for SSL is set like this:

Quote:

<VirtualHost 46.249.47.12:443>
DocumentRoot "C:Program Files (x86)Apache Software FoundationApache24htdocssite 2"
ServerName www.elitegameservers.net
ServerAlias elitegameservers.net
ErrorLog "logs/xgclan.com-error.log"

[Code] ....

I have replaced the real paths with "PATH" for security reasons. How to reduce the time to first byte in general. I tried setting up memcache to accomplish this but I didn't notice any changes...

This is my mem cache config:

Quote:
<IfModule mod_mem_cache.c>
CacheEnable mem /
MCacheSize 10000000
MCacheMaxObjectCount 100000
MCacheMinObjectSize 1
MCacheMaxObjectSize 262144
</IfModule>

Update: Just ran the openssl speed command [URL] ....

View 11 Replies View Related

Apache :: Https Somehow Get Rewritten Into Http And Causes Error

Dec 4, 2013

I have a custom software that runs it's own webserver. I then found instructions on how to use apache2 as a proxy that will enable ssl for that site. (long story short, my custom software doesn't support ssl and it's not an option)

View 2 Replies View Related

Apache :: Allow Website To Be Accessed With Http And Https

Jun 7, 2015

I recently got a SSL-certificate for my website. Now the old links to my website (using only http) doesnt work, the visitors just getting redirected to my index page. How can I change my .htaccess so both http and https works, but keep https as the preferred? Or even better, redirect old http links to https? I'm not using www.

My current .htaccess:
RewriteCond %{HTTPS} off
RewriteRule (.*) https ://%{HTTP_HOST}%{REQUEST_URI}

View 2 Replies View Related

Apache :: Redirect HTTP And Www Request To HTTPS

Dec 18, 2013

i want to redirect main domain http //, www request to https://

i added this code

RewriteCond %{HTTPS} off# First rewrite to HTTPS:# Don't put www. here. If it is already there it will be included, if not# the subsequent rule will catch it.RewriteRule ^(.*)$ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301]# Now, rewrite any request to the wrong domain to use www.RewriteCond %{HTTP_HOST} !^www.RewriteRule ^(.*)$ https://www.%{HTTP_HOST}%{REQUEST_URI} [L,R=301]

View 2 Replies View Related

Apache :: HTTPS Redirect Does Not Work After Updating To TLS

Jun 11, 2015

In my apache conf file I redirect http to https requests like this:

Code:
# Redirect all requests to https
<VirtualHost *:80>
ServerName www.mypage.de
Redirect permanent / https://www.mypage.de/
</VirtualHost>

This worked just fine until yesterday, when I have updated to Apache 2.4 and disabled SSL 3 by doing this:

Code:
# Disable SSL 3 due to the POODLE vulnerability
SSLProtocol all -SSLv2 -SSLv3

Now, if I call any http URL, the server does not respond. If I explicitly call a https URL it works.

View 3 Replies View Related

Apache :: In ARM System 2.4.6 Http Can't Work When Https Is On

Mar 13, 2015

Apache2.4.6
apr-1.4.8
openssl-1.0.1c
arm-linux-gcc4.4.4

Recently I cross compiled Apache2.4.6 to run in my ARM cpu, and I found that http can work well if only it's own port such as 80 is listened, but if add one more port to be listened in conf file, http fails. That means http is good, but after https is on, http stop working and https is good. At the same time, I built the same apache2.4.6 in X86 gcc4.6.1, http and https can both work well. In addition, I also tried apache1.3.33 in the same ARM system, http and https can work well too. It seems like that in apache2.4.6, http can't work well if there is one more port listened in ARM system. Actually http port is listening and is established when using netstat to monitor it.

root@freescale /usr/local/apache/bin$ netstat -a
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp 0 0 :::www :::* LISTEN
tcp 0 0 :::443 :::* LISTEN
tcp 0 0 (null):www (null):3705 ESTABLISHED
tcp 0 0 (null):443 (null):3720 ESTABLISHED

View 1 Replies View Related

Configuring Subdomains In Apache On A Localhost

Apr 27, 2006

I'm currently trying to configure apache 2 to handle subdomains. This is on a local machine (not tied to any domain names) and I'm only doing it to research how the final structure of a site 'could' be setup.

Basically I have a single install of Apache 2 running. The outcome eventually should be to have specific sub domains that all point to the same document root as the actual domain name. So eventually I will have:

http://www.mydomain.com
http://subdomain1.mydomain.com
http://subdomain2.mydomain.com

with both subdomains showing the content at mydomain.com (there is reasoning behind this but I'm not gonna go into that).

I have apache setup as follows:

NameVirtualHost *:80

<VirtualHost *:80>
ServerName daneastley
DocumentRoot "C:/Program Files/Apache Group/Apache2/htdocs"
</VirtualHost>


<VirtualHost *:80>
ServerName subdomain1.daneastley
DocumentRoot "C:/Program Files/Apache Group/Apache2/htdocs"
</VirtualHost>

<VirtualHost *:80>
ServerName subdomain2.daneastley
DocumentRoot "C:/Program Files/Apache Group/Apache2/htdocs"
</VirtualHost>

Now on my local machine, only the top one works - the subdomains dont. if I add the following into my hosts file in windows, they all work:
127.0.0.1 daneastley
127.0.0.1 subdomain1.daneastley
127.0.0.1 subdomain2.daneastley

the problem being, that I wish to test this enviroment on the local network. How would I go about having every computer being able to access this? I'm assuming it comes down to DNS stuff.

View 0 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved