Can't reach port 8080 using HTTPS, only HTTP even if Apache is running and SSL is set - apache

I have an ec2 instance running on AWS. I've configured a security group as you can see from the screenshot I've included in the post. When I visit port 443 I get the HTTPS, when I visit port 8080 I'm not getting it. So If I visit port 8080 with HTTP it works, if I visit it with HTTPS it does not. What''s wrong?

Related

Stopping https port on wsubdomain

I would like to set a server on port 443 to handle safari web notifications. So I would like to disable port 443 from Apache for that subdomain. I tried doing it by removing the web domain from ssl.conf or setting SSLEngine off after putting the domain on port 80, but in all cases when I execute nmap on the domain port 443 always pops up, and when I execute the other service on port 443 I get an error.
How do I manage it?

AWS ELB with Apache 404 message show Port 80 even though I'm accessing through https

I'm using ELB with two AWS instances.
My ELB setup is like
80 -> 80
443 -> 80
Forbidden
You don't have permission to access / on this server.
Apache/2.2.22 (Debian) Server at www.hello.com Port 80
Now, if I access the page at https://www.hello.com and I can see the 404 error message which says that server is running on Port 80.
Is there a way to change that to 443?
Thank you.

Serve http server behind an Apache https Proxy

It seems that it is possible to get Apache server to Proxy and Manage SSL handshake on https requests and service them as 'http' thru another server behind it.
I have configured an apache server for ProxyPass using following configuration
SSLProxyEngine On
ProxyPass / http://localhost:8081/
ProxyPassReverse / http://localhost:8081/
I am able to get all all traffic to the apache server that is listening to port 8080 direct and serve by the localhost:8081 server so
http://localhost:8080/hi is being correctly served by http://localhost:8081/hi
However the following does not work :
http**s**://localhost:8080/hi to be served by http://localhost:8081/hi
Apache is trying to pass the https:// traffic to the 8081 server, without managing the SSL handshake.
Your Apache listener on port 8080 is an http listener, not an https listener. You can't handle both types of traffic on the same port. If you want to handle SSL traffic, you'll need to set up a new context on another port with SSLEngine On and all the other normal SSL configuration (certificate, key, etc).
This question has one version of this configuration.
Also this post.

Browser can't find localhost while Apache and MySQL are up and running

I have reinstalled my Xampp Application, Apache is running on port 443 and 8080, MySQL is running on 3306.
If I go to Localhost, it still gives me a 404 Error while it should give me a message like "You have succesfully installed Xampp!"
What can be the problem?
If you omit the port, http uses port 80 by default and port 443 for https.
So try to call
http://localhost:8080
or
https://localhost
If this does not help you should check the accesslog of your webserver.

Disable ssl in apache on port 443

I am running a NodeJS app on apache and using mod_proxy to forward requests on 443 to the nodeJS app.
This works fine on port 80, but when I try to set it up for port 443, I get the following error in apache:
[error] Server should be SSL-aware but has no certificate configured [Hint: SSLCertificateFile] ((null):0)
It appears that this error is caused because I am trying to listen on port 443 in apache but not providing an ssl certificate... but I dont need to as my NodeJS app is performing the SSL.
How can I tell apache to ignore this error?
What you are trying cannot work. A client connecting to port 443 will speak HTTPS/SSL - so the application that handles the connection needs to use SSL for connections on that port.