Apache redirect to https:/www only partially working





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ margin-bottom:0;
}







1















I am aware of the many people with basically the same question as this one. However, I am apparently unable to understand the answers and thousands of blog entries on the web that try to explain the situation for me.



I have a server running Ubuntu 18.04 hosted by 1and1 with Apache 2.4.29.
The only purpose of this server is to host a wordpress. The wordpress is only and reachable, however I need to specify the www tag in front of my url which I want to avoid. Here is my current redirect situation:



#### Working:

$ curl -I https://www.mywebsite.org
HTTP/1.1 200 OK
Date: Fri, 24 May 2019 07:36:42 GMT
Server: Apache/2.4.29 (Ubuntu)
Link: <https://www.mywebsite.org/wp-json/>; rel="https://api.w.org/"
Content-Type: text/html; charset=UTF-8



$ curl -I http://www.mywebsite.org
HTTP/1.1 301 Moved Permanently
Date: Fri, 24 May 2019 07:37:23 GMT
Server: Apache/2.4.29 (Ubuntu)
Location: https://www.mywebsite.org/
Content-Type: text/html; charset=iso-8859-1

$ curl -I www.mywebsite.org
HTTP/1.1 301 Moved Permanently
Date: Fri, 24 May 2019 07:36:56 GMT
Server: Apache/2.4.29 (Ubuntu)
Location: https://www.mywebsite.org/
Content-Type: text/html; charset=iso-8859-1

####### Not working:

$ curl -I mywebsite.org
curl: (6) Could not resolve host: mywebsite.org

$ curl -I https://mywebsite.org
curl: (6) Could not resolve host: mywebsite.org

$ curl -I http://mywebsite.org
curl: (6) Could not resolve host: mywebsite.org


I tried various redirect commands but I think what stops me from finding a solution is the fact that I do not know where to put the redirect information:




  • Inside /etc/apache2/sites-available/ ? If so, in which of these files:
    000-default.conf, default-ssl.conf, wordpress.conf?

  • Inside /var/www/.htaccess?

  • Inside /var/www/wordpress/.htacces?

  • Somewhere completely different?


I tried out a lot of things but due to my lack of skills this is mostly copy pasting and I ended up in a mess. Not smart at all and I am very ashamed but for what it's worth here is:



000-default.conf



<VirtualHost *:80>
RewriteEngine On
RewriteCond %{HTTPS} off [OR]
RewriteCond %{HTTP_HOST} !^www. [NC]
RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
</VirtualHost *:80>

<Directory /var/www/wordpress>
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Order allow,deny
allow from all
# Uncomment this directive is you want to see apache2's
# default start page (in /apache2-default) when you go to /
#RedirectMatch ^/$ /apache2-default/
</Directory>


default-ssl.conf



<IfModule mod_rewrite.c>
RewriteEngine On

RewriteCond %{HTTPS} =off [OR]
RewriteCond %{HTTP_HOST} !^mywebsite.org$
RewriteRule ^(.*)$ "https://www.mywebsite.org/$1" [R=301,L]

# remaining htaccess mod_rewrite CODE for WordPress
</IfModule>

<VirtualHost *:80>
ServerName mywebsite.org
ServerAlias www.mywebsite.org
Redirect permanent / https://www.mywebsite.org/
</VirtualHost>
#<VirtualHost *:80>
# ServerName www.mywebsite.org
# ServerAlias mywebsite.org
# Redirect permanent / https://www.mywebsite.org/
#</VirtualHost>
<IfModule mod_ssl.c>
<VirtualHost _default_:443>
ServerAdmin webmaster@localhost
ServerName mywebsite.org
ServerAlias www.mywebsite.org

DocumentRoot /var/www/wordpress

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# A self-signed (snakeoil) certificate can be created by installing
# the ssl-cert package. See
# /usr/share/doc/apache2/README.Debian.gz for more info.
# If both key and certificate are stored in the same file, only the
# SSLCertificateFile directive is needed.
SSLCertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate.cer
SSLCACertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate_INTERMEDIATE.cer
SSLCertificateKeyFile /etc/ssl/private/_.mywebsite.org_private_key.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /etc/ssl/certs/
#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /etc/apache2/ssl.crl/
#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch ".(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory /usr/lib/cgi-bin>
SSLOptions +StdEnvVars
</Directory>

<Directory /var/www/wordpress/>
AllowOverride All
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
# BrowserMatch "MSIE [2-6]"
# nokeepalive ssl-unclean-shutdown
# downgrade-1.0 force-response-1.0

</VirtualHost>
</IfModule>


and wordpress.conf



<VirtualHost *:80>
# The ServerName directive sets the request scheme, hostname and port that
# the server uses to identify itself. This is used when creating
# redirection URLs. In the context of virtual hosts, the ServerName
# specifies what hostname must appear in the request's Host: header to
# match this virtual host. For the default virtual host (this file) this
# value is not decisive as it is used as a last resort host regardless.
# However, you must set it for any further virtual host explicitly.
ServerName 12.345.678.910
ServerAlias 12.345.678.910

ServerAdmin webmaster@localhost
DocumentRoot /var/www/wordpress

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf
</VirtualHost>


And here is /var/www/.htaccess



<IfModule mod_rewrite.c>
RewriteEngine On
RewriteCond %{HTTPS} off [OR]
RewriteCond %{HTTP_HOST} !^www. [NC]
RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
</IfModule>


I know this is a mess but is there any way to fix it?










share|improve this question































    1















    I am aware of the many people with basically the same question as this one. However, I am apparently unable to understand the answers and thousands of blog entries on the web that try to explain the situation for me.



    I have a server running Ubuntu 18.04 hosted by 1and1 with Apache 2.4.29.
    The only purpose of this server is to host a wordpress. The wordpress is only and reachable, however I need to specify the www tag in front of my url which I want to avoid. Here is my current redirect situation:



    #### Working:

    $ curl -I https://www.mywebsite.org
    HTTP/1.1 200 OK
    Date: Fri, 24 May 2019 07:36:42 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Link: <https://www.mywebsite.org/wp-json/>; rel="https://api.w.org/"
    Content-Type: text/html; charset=UTF-8



    $ curl -I http://www.mywebsite.org
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 24 May 2019 07:37:23 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Location: https://www.mywebsite.org/
    Content-Type: text/html; charset=iso-8859-1

    $ curl -I www.mywebsite.org
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 24 May 2019 07:36:56 GMT
    Server: Apache/2.4.29 (Ubuntu)
    Location: https://www.mywebsite.org/
    Content-Type: text/html; charset=iso-8859-1

    ####### Not working:

    $ curl -I mywebsite.org
    curl: (6) Could not resolve host: mywebsite.org

    $ curl -I https://mywebsite.org
    curl: (6) Could not resolve host: mywebsite.org

    $ curl -I http://mywebsite.org
    curl: (6) Could not resolve host: mywebsite.org


    I tried various redirect commands but I think what stops me from finding a solution is the fact that I do not know where to put the redirect information:




    • Inside /etc/apache2/sites-available/ ? If so, in which of these files:
      000-default.conf, default-ssl.conf, wordpress.conf?

    • Inside /var/www/.htaccess?

    • Inside /var/www/wordpress/.htacces?

    • Somewhere completely different?


    I tried out a lot of things but due to my lack of skills this is mostly copy pasting and I ended up in a mess. Not smart at all and I am very ashamed but for what it's worth here is:



    000-default.conf



    <VirtualHost *:80>
    RewriteEngine On
    RewriteCond %{HTTPS} off [OR]
    RewriteCond %{HTTP_HOST} !^www. [NC]
    RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
    RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
    </VirtualHost *:80>

    <Directory /var/www/wordpress>
    Options Indexes FollowSymLinks MultiViews
    AllowOverride All
    Order allow,deny
    allow from all
    # Uncomment this directive is you want to see apache2's
    # default start page (in /apache2-default) when you go to /
    #RedirectMatch ^/$ /apache2-default/
    </Directory>


    default-ssl.conf



    <IfModule mod_rewrite.c>
    RewriteEngine On

    RewriteCond %{HTTPS} =off [OR]
    RewriteCond %{HTTP_HOST} !^mywebsite.org$
    RewriteRule ^(.*)$ "https://www.mywebsite.org/$1" [R=301,L]

    # remaining htaccess mod_rewrite CODE for WordPress
    </IfModule>

    <VirtualHost *:80>
    ServerName mywebsite.org
    ServerAlias www.mywebsite.org
    Redirect permanent / https://www.mywebsite.org/
    </VirtualHost>
    #<VirtualHost *:80>
    # ServerName www.mywebsite.org
    # ServerAlias mywebsite.org
    # Redirect permanent / https://www.mywebsite.org/
    #</VirtualHost>
    <IfModule mod_ssl.c>
    <VirtualHost _default_:443>
    ServerAdmin webmaster@localhost
    ServerName mywebsite.org
    ServerAlias www.mywebsite.org

    DocumentRoot /var/www/wordpress

    # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
    # error, crit, alert, emerg.
    # It is also possible to configure the loglevel for particular
    # modules, e.g.
    #LogLevel info ssl:warn

    ErrorLog ${APACHE_LOG_DIR}/error.log
    CustomLog ${APACHE_LOG_DIR}/access.log combined

    # For most configuration files from conf-available/, which are
    # enabled or disabled at a global level, it is possible to
    # include a line for only one particular virtual host. For example the
    # following line enables the CGI configuration for this host only
    # after it has been globally disabled with "a2disconf".
    #Include conf-available/serve-cgi-bin.conf

    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on

    # A self-signed (snakeoil) certificate can be created by installing
    # the ssl-cert package. See
    # /usr/share/doc/apache2/README.Debian.gz for more info.
    # If both key and certificate are stored in the same file, only the
    # SSLCertificateFile directive is needed.
    SSLCertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate.cer
    SSLCACertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate_INTERMEDIATE.cer
    SSLCertificateKeyFile /etc/ssl/private/_.mywebsite.org_private_key.key

    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convinience.
    #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /etc/ssl/certs/
    #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /etc/apache2/ssl.crl/
    #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10

    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch ".(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory /usr/lib/cgi-bin>
    SSLOptions +StdEnvVars
    </Directory>

    <Directory /var/www/wordpress/>
    AllowOverride All
    </Directory>

    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is send or allowed to received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    # Similarly, one has to force some clients to use HTTP/1.0 to workaround
    # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    # "force-response-1.0" for this.
    # BrowserMatch "MSIE [2-6]"
    # nokeepalive ssl-unclean-shutdown
    # downgrade-1.0 force-response-1.0

    </VirtualHost>
    </IfModule>


    and wordpress.conf



    <VirtualHost *:80>
    # The ServerName directive sets the request scheme, hostname and port that
    # the server uses to identify itself. This is used when creating
    # redirection URLs. In the context of virtual hosts, the ServerName
    # specifies what hostname must appear in the request's Host: header to
    # match this virtual host. For the default virtual host (this file) this
    # value is not decisive as it is used as a last resort host regardless.
    # However, you must set it for any further virtual host explicitly.
    ServerName 12.345.678.910
    ServerAlias 12.345.678.910

    ServerAdmin webmaster@localhost
    DocumentRoot /var/www/wordpress

    # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
    # error, crit, alert, emerg.
    # It is also possible to configure the loglevel for particular
    # modules, e.g.
    #LogLevel info ssl:warn

    ErrorLog ${APACHE_LOG_DIR}/error.log
    CustomLog ${APACHE_LOG_DIR}/access.log combined

    # For most configuration files from conf-available/, which are
    # enabled or disabled at a global level, it is possible to
    # include a line for only one particular virtual host. For example the
    # following line enables the CGI configuration for this host only
    # after it has been globally disabled with "a2disconf".
    #Include conf-available/serve-cgi-bin.conf
    </VirtualHost>


    And here is /var/www/.htaccess



    <IfModule mod_rewrite.c>
    RewriteEngine On
    RewriteCond %{HTTPS} off [OR]
    RewriteCond %{HTTP_HOST} !^www. [NC]
    RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
    RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
    </IfModule>


    I know this is a mess but is there any way to fix it?










    share|improve this question



























      1












      1








      1








      I am aware of the many people with basically the same question as this one. However, I am apparently unable to understand the answers and thousands of blog entries on the web that try to explain the situation for me.



      I have a server running Ubuntu 18.04 hosted by 1and1 with Apache 2.4.29.
      The only purpose of this server is to host a wordpress. The wordpress is only and reachable, however I need to specify the www tag in front of my url which I want to avoid. Here is my current redirect situation:



      #### Working:

      $ curl -I https://www.mywebsite.org
      HTTP/1.1 200 OK
      Date: Fri, 24 May 2019 07:36:42 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Link: <https://www.mywebsite.org/wp-json/>; rel="https://api.w.org/"
      Content-Type: text/html; charset=UTF-8



      $ curl -I http://www.mywebsite.org
      HTTP/1.1 301 Moved Permanently
      Date: Fri, 24 May 2019 07:37:23 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Location: https://www.mywebsite.org/
      Content-Type: text/html; charset=iso-8859-1

      $ curl -I www.mywebsite.org
      HTTP/1.1 301 Moved Permanently
      Date: Fri, 24 May 2019 07:36:56 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Location: https://www.mywebsite.org/
      Content-Type: text/html; charset=iso-8859-1

      ####### Not working:

      $ curl -I mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org

      $ curl -I https://mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org

      $ curl -I http://mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org


      I tried various redirect commands but I think what stops me from finding a solution is the fact that I do not know where to put the redirect information:




      • Inside /etc/apache2/sites-available/ ? If so, in which of these files:
        000-default.conf, default-ssl.conf, wordpress.conf?

      • Inside /var/www/.htaccess?

      • Inside /var/www/wordpress/.htacces?

      • Somewhere completely different?


      I tried out a lot of things but due to my lack of skills this is mostly copy pasting and I ended up in a mess. Not smart at all and I am very ashamed but for what it's worth here is:



      000-default.conf



      <VirtualHost *:80>
      RewriteEngine On
      RewriteCond %{HTTPS} off [OR]
      RewriteCond %{HTTP_HOST} !^www. [NC]
      RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
      RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
      </VirtualHost *:80>

      <Directory /var/www/wordpress>
      Options Indexes FollowSymLinks MultiViews
      AllowOverride All
      Order allow,deny
      allow from all
      # Uncomment this directive is you want to see apache2's
      # default start page (in /apache2-default) when you go to /
      #RedirectMatch ^/$ /apache2-default/
      </Directory>


      default-ssl.conf



      <IfModule mod_rewrite.c>
      RewriteEngine On

      RewriteCond %{HTTPS} =off [OR]
      RewriteCond %{HTTP_HOST} !^mywebsite.org$
      RewriteRule ^(.*)$ "https://www.mywebsite.org/$1" [R=301,L]

      # remaining htaccess mod_rewrite CODE for WordPress
      </IfModule>

      <VirtualHost *:80>
      ServerName mywebsite.org
      ServerAlias www.mywebsite.org
      Redirect permanent / https://www.mywebsite.org/
      </VirtualHost>
      #<VirtualHost *:80>
      # ServerName www.mywebsite.org
      # ServerAlias mywebsite.org
      # Redirect permanent / https://www.mywebsite.org/
      #</VirtualHost>
      <IfModule mod_ssl.c>
      <VirtualHost _default_:443>
      ServerAdmin webmaster@localhost
      ServerName mywebsite.org
      ServerAlias www.mywebsite.org

      DocumentRoot /var/www/wordpress

      # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
      # error, crit, alert, emerg.
      # It is also possible to configure the loglevel for particular
      # modules, e.g.
      #LogLevel info ssl:warn

      ErrorLog ${APACHE_LOG_DIR}/error.log
      CustomLog ${APACHE_LOG_DIR}/access.log combined

      # For most configuration files from conf-available/, which are
      # enabled or disabled at a global level, it is possible to
      # include a line for only one particular virtual host. For example the
      # following line enables the CGI configuration for this host only
      # after it has been globally disabled with "a2disconf".
      #Include conf-available/serve-cgi-bin.conf

      # SSL Engine Switch:
      # Enable/Disable SSL for this virtual host.
      SSLEngine on

      # A self-signed (snakeoil) certificate can be created by installing
      # the ssl-cert package. See
      # /usr/share/doc/apache2/README.Debian.gz for more info.
      # If both key and certificate are stored in the same file, only the
      # SSLCertificateFile directive is needed.
      SSLCertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate.cer
      SSLCACertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate_INTERMEDIATE.cer
      SSLCertificateKeyFile /etc/ssl/private/_.mywebsite.org_private_key.key

      # Server Certificate Chain:
      # Point SSLCertificateChainFile at a file containing the
      # concatenation of PEM encoded CA certificates which form the
      # certificate chain for the server certificate. Alternatively
      # the referenced file can be the same as SSLCertificateFile
      # when the CA certificates are directly appended to the server
      # certificate for convinience.
      #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

      # Certificate Authority (CA):
      # Set the CA certificate verification path where to find CA
      # certificates for client authentication or alternatively one
      # huge file containing all of them (file must be PEM encoded)
      # Note: Inside SSLCACertificatePath you need hash symlinks
      # to point to the certificate files. Use the provided
      # Makefile to update the hash symlinks after changes.
      #SSLCACertificatePath /etc/ssl/certs/
      #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

      # Certificate Revocation Lists (CRL):
      # Set the CA revocation path where to find CA CRLs for client
      # authentication or alternatively one huge file containing all
      # of them (file must be PEM encoded)
      # Note: Inside SSLCARevocationPath you need hash symlinks
      # to point to the certificate files. Use the provided
      # Makefile to update the hash symlinks after changes.
      #SSLCARevocationPath /etc/apache2/ssl.crl/
      #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

      # Client Authentication (Type):
      # Client certificate verification type and depth. Types are
      # none, optional, require and optional_no_ca. Depth is a
      # number which specifies how deeply to verify the certificate
      # issuer chain before deciding the certificate is not valid.
      #SSLVerifyClient require
      #SSLVerifyDepth 10

      # SSL Engine Options:
      # Set various options for the SSL engine.
      # o FakeBasicAuth:
      # Translate the client X.509 into a Basic Authorisation. This means that
      # the standard Auth/DBMAuth methods can be used for access control. The
      # user name is the `one line' version of the client's X.509 certificate.
      # Note that no password is obtained from the user. Every entry in the user
      # file needs this password: `xxj31ZMTZzkVA'.
      # o ExportCertData:
      # This exports two additional environment variables: SSL_CLIENT_CERT and
      # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
      # server (always existing) and the client (only existing when client
      # authentication is used). This can be used to import the certificates
      # into CGI scripts.
      # o StdEnvVars:
      # This exports the standard SSL/TLS related `SSL_*' environment variables.
      # Per default this exportation is switched off for performance reasons,
      # because the extraction step is an expensive operation and is usually
      # useless for serving static content. So one usually enables the
      # exportation for CGI and SSI requests only.
      # o OptRenegotiate:
      # This enables optimized SSL connection renegotiation handling when SSL
      # directives are used in per-directory context.
      #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
      <FilesMatch ".(cgi|shtml|phtml|php)$">
      SSLOptions +StdEnvVars
      </FilesMatch>
      <Directory /usr/lib/cgi-bin>
      SSLOptions +StdEnvVars
      </Directory>

      <Directory /var/www/wordpress/>
      AllowOverride All
      </Directory>

      # SSL Protocol Adjustments:
      # The safe and default but still SSL/TLS standard compliant shutdown
      # approach is that mod_ssl sends the close notify alert but doesn't wait for
      # the close notify alert from client. When you need a different shutdown
      # approach you can use one of the following variables:
      # o ssl-unclean-shutdown:
      # This forces an unclean shutdown when the connection is closed, i.e. no
      # SSL close notify alert is send or allowed to received. This violates
      # the SSL/TLS standard but is needed for some brain-dead browsers. Use
      # this when you receive I/O errors because of the standard approach where
      # mod_ssl sends the close notify alert.
      # o ssl-accurate-shutdown:
      # This forces an accurate shutdown when the connection is closed, i.e. a
      # SSL close notify alert is send and mod_ssl waits for the close notify
      # alert of the client. This is 100% SSL/TLS standard compliant, but in
      # practice often causes hanging connections with brain-dead browsers. Use
      # this only for browsers where you know that their SSL implementation
      # works correctly.
      # Notice: Most problems of broken clients are also related to the HTTP
      # keep-alive facility, so you usually additionally want to disable
      # keep-alive for those clients, too. Use variable "nokeepalive" for this.
      # Similarly, one has to force some clients to use HTTP/1.0 to workaround
      # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
      # "force-response-1.0" for this.
      # BrowserMatch "MSIE [2-6]"
      # nokeepalive ssl-unclean-shutdown
      # downgrade-1.0 force-response-1.0

      </VirtualHost>
      </IfModule>


      and wordpress.conf



      <VirtualHost *:80>
      # The ServerName directive sets the request scheme, hostname and port that
      # the server uses to identify itself. This is used when creating
      # redirection URLs. In the context of virtual hosts, the ServerName
      # specifies what hostname must appear in the request's Host: header to
      # match this virtual host. For the default virtual host (this file) this
      # value is not decisive as it is used as a last resort host regardless.
      # However, you must set it for any further virtual host explicitly.
      ServerName 12.345.678.910
      ServerAlias 12.345.678.910

      ServerAdmin webmaster@localhost
      DocumentRoot /var/www/wordpress

      # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
      # error, crit, alert, emerg.
      # It is also possible to configure the loglevel for particular
      # modules, e.g.
      #LogLevel info ssl:warn

      ErrorLog ${APACHE_LOG_DIR}/error.log
      CustomLog ${APACHE_LOG_DIR}/access.log combined

      # For most configuration files from conf-available/, which are
      # enabled or disabled at a global level, it is possible to
      # include a line for only one particular virtual host. For example the
      # following line enables the CGI configuration for this host only
      # after it has been globally disabled with "a2disconf".
      #Include conf-available/serve-cgi-bin.conf
      </VirtualHost>


      And here is /var/www/.htaccess



      <IfModule mod_rewrite.c>
      RewriteEngine On
      RewriteCond %{HTTPS} off [OR]
      RewriteCond %{HTTP_HOST} !^www. [NC]
      RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
      RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
      </IfModule>


      I know this is a mess but is there any way to fix it?










      share|improve this question














      I am aware of the many people with basically the same question as this one. However, I am apparently unable to understand the answers and thousands of blog entries on the web that try to explain the situation for me.



      I have a server running Ubuntu 18.04 hosted by 1and1 with Apache 2.4.29.
      The only purpose of this server is to host a wordpress. The wordpress is only and reachable, however I need to specify the www tag in front of my url which I want to avoid. Here is my current redirect situation:



      #### Working:

      $ curl -I https://www.mywebsite.org
      HTTP/1.1 200 OK
      Date: Fri, 24 May 2019 07:36:42 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Link: <https://www.mywebsite.org/wp-json/>; rel="https://api.w.org/"
      Content-Type: text/html; charset=UTF-8



      $ curl -I http://www.mywebsite.org
      HTTP/1.1 301 Moved Permanently
      Date: Fri, 24 May 2019 07:37:23 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Location: https://www.mywebsite.org/
      Content-Type: text/html; charset=iso-8859-1

      $ curl -I www.mywebsite.org
      HTTP/1.1 301 Moved Permanently
      Date: Fri, 24 May 2019 07:36:56 GMT
      Server: Apache/2.4.29 (Ubuntu)
      Location: https://www.mywebsite.org/
      Content-Type: text/html; charset=iso-8859-1

      ####### Not working:

      $ curl -I mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org

      $ curl -I https://mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org

      $ curl -I http://mywebsite.org
      curl: (6) Could not resolve host: mywebsite.org


      I tried various redirect commands but I think what stops me from finding a solution is the fact that I do not know where to put the redirect information:




      • Inside /etc/apache2/sites-available/ ? If so, in which of these files:
        000-default.conf, default-ssl.conf, wordpress.conf?

      • Inside /var/www/.htaccess?

      • Inside /var/www/wordpress/.htacces?

      • Somewhere completely different?


      I tried out a lot of things but due to my lack of skills this is mostly copy pasting and I ended up in a mess. Not smart at all and I am very ashamed but for what it's worth here is:



      000-default.conf



      <VirtualHost *:80>
      RewriteEngine On
      RewriteCond %{HTTPS} off [OR]
      RewriteCond %{HTTP_HOST} !^www. [NC]
      RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
      RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
      </VirtualHost *:80>

      <Directory /var/www/wordpress>
      Options Indexes FollowSymLinks MultiViews
      AllowOverride All
      Order allow,deny
      allow from all
      # Uncomment this directive is you want to see apache2's
      # default start page (in /apache2-default) when you go to /
      #RedirectMatch ^/$ /apache2-default/
      </Directory>


      default-ssl.conf



      <IfModule mod_rewrite.c>
      RewriteEngine On

      RewriteCond %{HTTPS} =off [OR]
      RewriteCond %{HTTP_HOST} !^mywebsite.org$
      RewriteRule ^(.*)$ "https://www.mywebsite.org/$1" [R=301,L]

      # remaining htaccess mod_rewrite CODE for WordPress
      </IfModule>

      <VirtualHost *:80>
      ServerName mywebsite.org
      ServerAlias www.mywebsite.org
      Redirect permanent / https://www.mywebsite.org/
      </VirtualHost>
      #<VirtualHost *:80>
      # ServerName www.mywebsite.org
      # ServerAlias mywebsite.org
      # Redirect permanent / https://www.mywebsite.org/
      #</VirtualHost>
      <IfModule mod_ssl.c>
      <VirtualHost _default_:443>
      ServerAdmin webmaster@localhost
      ServerName mywebsite.org
      ServerAlias www.mywebsite.org

      DocumentRoot /var/www/wordpress

      # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
      # error, crit, alert, emerg.
      # It is also possible to configure the loglevel for particular
      # modules, e.g.
      #LogLevel info ssl:warn

      ErrorLog ${APACHE_LOG_DIR}/error.log
      CustomLog ${APACHE_LOG_DIR}/access.log combined

      # For most configuration files from conf-available/, which are
      # enabled or disabled at a global level, it is possible to
      # include a line for only one particular virtual host. For example the
      # following line enables the CGI configuration for this host only
      # after it has been globally disabled with "a2disconf".
      #Include conf-available/serve-cgi-bin.conf

      # SSL Engine Switch:
      # Enable/Disable SSL for this virtual host.
      SSLEngine on

      # A self-signed (snakeoil) certificate can be created by installing
      # the ssl-cert package. See
      # /usr/share/doc/apache2/README.Debian.gz for more info.
      # If both key and certificate are stored in the same file, only the
      # SSLCertificateFile directive is needed.
      SSLCertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate.cer
      SSLCACertificateFile /etc/ssl/certs/mywebsite.org_ssl_certificate_INTERMEDIATE.cer
      SSLCertificateKeyFile /etc/ssl/private/_.mywebsite.org_private_key.key

      # Server Certificate Chain:
      # Point SSLCertificateChainFile at a file containing the
      # concatenation of PEM encoded CA certificates which form the
      # certificate chain for the server certificate. Alternatively
      # the referenced file can be the same as SSLCertificateFile
      # when the CA certificates are directly appended to the server
      # certificate for convinience.
      #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

      # Certificate Authority (CA):
      # Set the CA certificate verification path where to find CA
      # certificates for client authentication or alternatively one
      # huge file containing all of them (file must be PEM encoded)
      # Note: Inside SSLCACertificatePath you need hash symlinks
      # to point to the certificate files. Use the provided
      # Makefile to update the hash symlinks after changes.
      #SSLCACertificatePath /etc/ssl/certs/
      #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

      # Certificate Revocation Lists (CRL):
      # Set the CA revocation path where to find CA CRLs for client
      # authentication or alternatively one huge file containing all
      # of them (file must be PEM encoded)
      # Note: Inside SSLCARevocationPath you need hash symlinks
      # to point to the certificate files. Use the provided
      # Makefile to update the hash symlinks after changes.
      #SSLCARevocationPath /etc/apache2/ssl.crl/
      #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

      # Client Authentication (Type):
      # Client certificate verification type and depth. Types are
      # none, optional, require and optional_no_ca. Depth is a
      # number which specifies how deeply to verify the certificate
      # issuer chain before deciding the certificate is not valid.
      #SSLVerifyClient require
      #SSLVerifyDepth 10

      # SSL Engine Options:
      # Set various options for the SSL engine.
      # o FakeBasicAuth:
      # Translate the client X.509 into a Basic Authorisation. This means that
      # the standard Auth/DBMAuth methods can be used for access control. The
      # user name is the `one line' version of the client's X.509 certificate.
      # Note that no password is obtained from the user. Every entry in the user
      # file needs this password: `xxj31ZMTZzkVA'.
      # o ExportCertData:
      # This exports two additional environment variables: SSL_CLIENT_CERT and
      # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
      # server (always existing) and the client (only existing when client
      # authentication is used). This can be used to import the certificates
      # into CGI scripts.
      # o StdEnvVars:
      # This exports the standard SSL/TLS related `SSL_*' environment variables.
      # Per default this exportation is switched off for performance reasons,
      # because the extraction step is an expensive operation and is usually
      # useless for serving static content. So one usually enables the
      # exportation for CGI and SSI requests only.
      # o OptRenegotiate:
      # This enables optimized SSL connection renegotiation handling when SSL
      # directives are used in per-directory context.
      #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
      <FilesMatch ".(cgi|shtml|phtml|php)$">
      SSLOptions +StdEnvVars
      </FilesMatch>
      <Directory /usr/lib/cgi-bin>
      SSLOptions +StdEnvVars
      </Directory>

      <Directory /var/www/wordpress/>
      AllowOverride All
      </Directory>

      # SSL Protocol Adjustments:
      # The safe and default but still SSL/TLS standard compliant shutdown
      # approach is that mod_ssl sends the close notify alert but doesn't wait for
      # the close notify alert from client. When you need a different shutdown
      # approach you can use one of the following variables:
      # o ssl-unclean-shutdown:
      # This forces an unclean shutdown when the connection is closed, i.e. no
      # SSL close notify alert is send or allowed to received. This violates
      # the SSL/TLS standard but is needed for some brain-dead browsers. Use
      # this when you receive I/O errors because of the standard approach where
      # mod_ssl sends the close notify alert.
      # o ssl-accurate-shutdown:
      # This forces an accurate shutdown when the connection is closed, i.e. a
      # SSL close notify alert is send and mod_ssl waits for the close notify
      # alert of the client. This is 100% SSL/TLS standard compliant, but in
      # practice often causes hanging connections with brain-dead browsers. Use
      # this only for browsers where you know that their SSL implementation
      # works correctly.
      # Notice: Most problems of broken clients are also related to the HTTP
      # keep-alive facility, so you usually additionally want to disable
      # keep-alive for those clients, too. Use variable "nokeepalive" for this.
      # Similarly, one has to force some clients to use HTTP/1.0 to workaround
      # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
      # "force-response-1.0" for this.
      # BrowserMatch "MSIE [2-6]"
      # nokeepalive ssl-unclean-shutdown
      # downgrade-1.0 force-response-1.0

      </VirtualHost>
      </IfModule>


      and wordpress.conf



      <VirtualHost *:80>
      # The ServerName directive sets the request scheme, hostname and port that
      # the server uses to identify itself. This is used when creating
      # redirection URLs. In the context of virtual hosts, the ServerName
      # specifies what hostname must appear in the request's Host: header to
      # match this virtual host. For the default virtual host (this file) this
      # value is not decisive as it is used as a last resort host regardless.
      # However, you must set it for any further virtual host explicitly.
      ServerName 12.345.678.910
      ServerAlias 12.345.678.910

      ServerAdmin webmaster@localhost
      DocumentRoot /var/www/wordpress

      # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
      # error, crit, alert, emerg.
      # It is also possible to configure the loglevel for particular
      # modules, e.g.
      #LogLevel info ssl:warn

      ErrorLog ${APACHE_LOG_DIR}/error.log
      CustomLog ${APACHE_LOG_DIR}/access.log combined

      # For most configuration files from conf-available/, which are
      # enabled or disabled at a global level, it is possible to
      # include a line for only one particular virtual host. For example the
      # following line enables the CGI configuration for this host only
      # after it has been globally disabled with "a2disconf".
      #Include conf-available/serve-cgi-bin.conf
      </VirtualHost>


      And here is /var/www/.htaccess



      <IfModule mod_rewrite.c>
      RewriteEngine On
      RewriteCond %{HTTPS} off [OR]
      RewriteCond %{HTTP_HOST} !^www. [NC]
      RewriteCond %{HTTP_HOST} ^(?:www.)?(.+)$ [NC]
      RewriteRule ^ https://www.%1%{REQUEST_URI} [L,NE,R=301]
      </IfModule>


      I know this is a mess but is there any way to fix it?







      apache-2.4






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked May 24 at 8:00









      k1nextk1next

      1113 bronze badges




      1113 bronze badges

























          1 Answer
          1






          active

          oldest

          votes


















          10















          curl: (6) Could not resolve host: mywebsite.org
          ^^^^^^^^^^^^^^^^^^^^^^



          You have a DNS problem: www.mywebsite.org has an associated address in the DNS, mywebsite.org does not. Therefore, a HTTP request to http://mywebsite.org/ does not even reach your server, because that name cannot be resolved.






          share|improve this answer























          • 1





            I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

            – k1next
            May 24 at 8:41














          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "2"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f968665%2fapache-redirect-to-https-www-only-partially-working%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          10















          curl: (6) Could not resolve host: mywebsite.org
          ^^^^^^^^^^^^^^^^^^^^^^



          You have a DNS problem: www.mywebsite.org has an associated address in the DNS, mywebsite.org does not. Therefore, a HTTP request to http://mywebsite.org/ does not even reach your server, because that name cannot be resolved.






          share|improve this answer























          • 1





            I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

            – k1next
            May 24 at 8:41
















          10















          curl: (6) Could not resolve host: mywebsite.org
          ^^^^^^^^^^^^^^^^^^^^^^



          You have a DNS problem: www.mywebsite.org has an associated address in the DNS, mywebsite.org does not. Therefore, a HTTP request to http://mywebsite.org/ does not even reach your server, because that name cannot be resolved.






          share|improve this answer























          • 1





            I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

            – k1next
            May 24 at 8:41














          10












          10








          10








          curl: (6) Could not resolve host: mywebsite.org
          ^^^^^^^^^^^^^^^^^^^^^^



          You have a DNS problem: www.mywebsite.org has an associated address in the DNS, mywebsite.org does not. Therefore, a HTTP request to http://mywebsite.org/ does not even reach your server, because that name cannot be resolved.






          share|improve this answer
















          curl: (6) Could not resolve host: mywebsite.org
          ^^^^^^^^^^^^^^^^^^^^^^



          You have a DNS problem: www.mywebsite.org has an associated address in the DNS, mywebsite.org does not. Therefore, a HTTP request to http://mywebsite.org/ does not even reach your server, because that name cannot be resolved.







          share|improve this answer














          share|improve this answer



          share|improve this answer








          edited May 24 at 8:40









          HBruijn

          61.1k12 gold badges97 silver badges165 bronze badges




          61.1k12 gold badges97 silver badges165 bronze badges










          answered May 24 at 8:13









          LacekLacek

          2,71012 silver badges17 bronze badges




          2,71012 silver badges17 bronze badges











          • 1





            I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

            – k1next
            May 24 at 8:41














          • 1





            I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

            – k1next
            May 24 at 8:41








          1




          1





          I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

          – k1next
          May 24 at 8:41





          I am even more ashamed but happy that your post allowed me to solve the problem. I set up a redirect for mywebsite.org to www.mywebsite.org via the 1and1 admin interface and it works. Thank you so much!

          – k1next
          May 24 at 8:41


















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f968665%2fapache-redirect-to-https-www-only-partially-working%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          He _____ here since 1970 . Answer needed [closed]What does “since he was so high” mean?Meaning of “catch birds for”?How do I ensure “since” takes the meaning I want?“Who cares here” meaningWhat does “right round toward” mean?the time tense (had now been detected)What does the phrase “ring around the roses” mean here?Correct usage of “visited upon”Meaning of “foiled rail sabotage bid”It was the third time I had gone to Rome or It is the third time I had been to Rome

          Bunad

          Færeyskur hestur Heimild | Tengill | Tilvísanir | LeiðsagnarvalRossið - síða um færeyska hrossið á færeyskuGott ár hjá færeyska hestinum