• There is NO official Otland's Discord server and NO official Otland's server list. The Otland's Staff does not manage any Discord server or server list. Moderators or administrator of any Discord server or server lists have NO connection to the Otland's Staff. Do not get scammed!

Solved nginx ccl certificate, website can't be entered? (ERR_TOO_MANY_REDERICTS)

Joriku

Working in the mines, need something?
Joined
Jul 16, 2016
Messages
1,077
Solutions
15
Reaction score
370
Location
Sweden
YouTube
Joriku
Hi,
Tried to create an ccl certificated website now with my newly bought domain hoxera.com.
521a887b9399b569df08fc444941de92.png


What I did:
sudo nano /etc/nginx/sites-available/default

changed server_name
Into:
server_name hoxera.com;

I did do this aswell..
server_name hoxera.com www.hoxera.com;

Then:
sudo nginx -t
-- Success

Then: (Restart)
sudo systemctl reload nginx

Allowed the firewall: (HTTPS) exists aswell
  • sudo ufw allow 'Nginx Full'
  • sudo ufw delete allow 'Nginx HTTP'
sudo certbot --nginx -d hoxera.com -d www.hoxera.com

(Choose 2)

Anyone that can tell me why the website is restricting my entrence after doing this?


Solved by changing the cloudflare SSL to Full (strict) for HTTPS connection
 
Last edited:
they're trying im following the tutorial but it's quite diferent they gave me the bundle i need to configure nginx tell me this "Unfortunately, we are not able to assist much with the installation part. You might need to check with your hosting provider."
 
Last edited:
Lua:
server {
    listen 80 default_server;
    listen [::]:80 default_server;
    return 301 https://$host$request_uri;
}
server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;
    server_name server.com;
    ssl_certificate /etc/nginx/ssl/Forgottennot_online.crt;
    ssl_certificate_key /etc/nginx/ssl/server.com_privatekey.key;
    return 301 https://www.example.com$request_uri;
}
server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;
    server_name server.com;
    ssl_certificate /etc/nginx/ssl/Forgottennot_online.crt;
    ssl_certificate_key /etc/nginx/ssl/server.com_privatekey.key;
    location / {
                proxy_pass http://127.0.0.1:3000/;
    }
}




server {
    listen 443;
    ssl on;
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_certificate /etc/nginx/ssl/Forgottennot_online.crt;
    ssl_certificate_key /etc/nginx/ssl/server.com_privatekey.key;

    server_name server.com;
    access_log /path/to/nginx/accces/log/file;
    error_log /path/to/nginx/error/log/file;

    location / {
        root  /var/www/html/;
        index index.html index.htm;
    }
}




server {
    listen 80 default_server;
    listen [::]:80 default_server;
    return 301 https://$host$request_uri;
}
server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;
    server_name server.com;
    ssl_certificate /etc/nginx/ssl/Forgottennot_online.crt;
    ssl_certificate_key /etc/nginx/ssl/server.com_privatekey.key;
    return 301 https://server.com$request_uri;
}
server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;
    server_name server.com;
    ssl_certificate /etc/nginx/ssl/Forgottennot_online.crt;
    ssl_certificate_key /etc/nginx/ssl/server.com_privatekey.key;
    location / {
                proxy_pass http://127.0.0.1:3000/;
    }
}


server {
    listen 443;
    ssl on;
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_certificate /etc/nginx/ssl/bundle.crt;
    ssl_certificate_key /etc/nginx/ssl/private.key;
    ...
}
I'd recommend opening your own thread.
But you should try to issue a refund for your certificate and get LetsEncrypt instead, it's free and offers the same security.
just pay 6 usd the year i have everything i have problem when edit nginx.xonf can't reload nginx after that have tried all the ways posted above
 
Back
Top