View Single Post
Old 08-02-2017, 01:59 PM  
porn-update
Confirmed User
 
porn-update's Avatar
 
Industry Role:
Join Date: Apr 2014
Posts: 380
Sites Online!

But nothing works...

Only the HTTPS version works
https://www.alternativegirlshardpics.com/

Without HTTPS
Code:
Internal server Error
Apache/2.4.7 (Ubuntu) server at www.alternativegirlshardpics.com Port 80
And you do not see the images, the images have this structure
Code:
< img src = "https://www.alternativegirlshardpics.com/images/blank.gif" data-src = "https://images03-fame.gammacdn.com/movies/64703/64703_01/previews/2/174/top_1_185x135/64703_01_01.jpg"
And only the home page, this page does not work
https://www.alternativegirlshardpics.com/1004

It seems a problem URL rewriter, but on port 443 ??? Seems like an SSL problem.

In both sites I have added a certificate let's encrypt, following this guide https://www.digitalocean.com/communi...n-ubuntu-14-04


What's missing???

I'll attach the various virtual host files because I'm not understanding anything anymore

/etc/apache2/sites-enabled/000-default.conf
Code:
<VirtualHost *:80>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin [email protected]
        DocumentRoot /var/www/public_html

        <Directory /var/www/public_html>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride All
                Order allow,deny
                allow from all
                # New directive needed in Apache 2.4.3:
                Require all granted
        </Directory>

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf
</VirtualHost>
/etc/apache2/sites-available/alternativegirlshardpics.com.conf
Code:
<VirtualHost *:80>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin [email protected]
        ServerName alternativegirlshardpics.com
        ServerAlias www.alternativegirlshardpics.com
        DocumentRoot /var/www/public_html/alternativegirlshardpics.com


        # CGI Directory
        ScriptAlias /cgi-bin/ /var/www/public_html/alternativegirlshardpics.com
        <Location /cgi-bin>
                Options +ExecCGI

        AddHandler server-parsed .shtml .xhtml

        </Location>
                #rewrites
                RewriteEngine on

        <IfModule security2_module>
            SecRuleEngine Off
        </IfModule>

        <Directory /var/www/public_html/alternativegirlshardpics.com>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride All
                Order allow,deny
                allow from all
                # New directive needed in Apache 2.4.3:
                Require all granted
        </Directory>

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined
I found also this:
/etc/apache2/sites-available/alternativegirlshardpics.com-le-ssl.conf
Code:
<IfModule mod_ssl.c>
<VirtualHost *:443>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin [email protected]
        ServerName alternativegirlshardpics.com
        ServerAlias www.alternativegirlshardpics.com
        DocumentRoot /var/www/public_html/alternativegirlshardpics.com

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf
SSLCertificateFile /etc/letsencrypt/live/alternativegirlshardpics.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/alternativegirlshardpics.com/privkey.pem
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateChainFile /etc/letsencrypt/live/alternativegirlshardpics.com/chain.pem
</VirtualHost>
</IfModule>
<IfModule mod_ssl.c>
<VirtualHost *:443>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin [email protected]
        ServerName alternativegirlshardpics.com
        ServerAlias www.alternativegirlshardpics.com
        DocumentRoot /var/www/public_html/alternativegirlshardpics.com

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf
SSLCertificateFile /etc/letsencrypt/live/alternativegirlshardpics.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/alternativegirlshardpics.com/privkey.pem
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateChainFile /etc/letsencrypt/live/alternativegirlshardpics.com/chain.pem
</VirtualHost>
</IfModule>
last error log
Code:
[Wed Aug 02 21:11:14.880693 2017] [ssl:warn] [pid 1306] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[Wed Aug 02 21:11:15.275079 2017] [ssl:warn] [pid 1307] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[Wed Aug 02 21:11:15.284878 2017] [mpm_prefork:notice] [pid 1307] AH00163: Apache/2.4.7 (Ubuntu) PHP/5.5.9-1ubuntu4.21 OpenSSL/1.0.1f configured -- resuming normal operations
[Wed Aug 02 21:11:15.284941 2017] [core:notice] [pid 1307] AH00094: Command line: '/usr/sbin/apache2'
[Wed Aug 02 21:12:44.308475 2017] [core:alert] [pid 1318] [client 66.249.66.205:38269] /var/www/public_html/transgender-hardpics.com/.htaccess: Invalid command 'Header', perhaps misspelled or defined by a module not included in the server configuration
porn-update is offline   Share thread on Digg Share thread on Twitter Share thread on Reddit Share thread on Facebook Reply With Quote