mod_proxy in apache with Require all granted

Dovid Bender April 23, 2019

Hi,

As per https://confluence.atlassian.com/kb/securing-your-atlassian-applications-with-apache-using-ssl-838284349.html it seems that you need to have in your apache configuration:

<Proxy *>
 Require all granted
</Proxy>

Every time I tried to connect to confluence it would not work. The only way I could get it to work was by commenting out Require all granted and doing:
<Proxy *>
# Require all granted
</Proxy>

Is the above of correct or do I have something else misconfigured? My current apache config looks like this:

<VirtualHost *:80>
ServerName confluence.mydomain.org
ServerAlias confluence.mydomain.org

RewriteEngine on
RewriteCond %{SERVER_PORT} !^443$
RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R]


# Redirect / https://confluence.mydomain.org/

</VirtualHost>

<VirtualHost *:443>
ServerName confluence.mydomain.org
ServerAlias confluence.mydomain.org

# Logging
ErrorLog /var/log/httpd/confluence.error.log
LogLevel info
CustomLog /var/log/httpd/confluence.access.log combined

SSLEngine on
SSLCertificateFile /etc/ssl/mydomain.org.crt
SSLCertificateKeyFile /etc/ssl/mydomain.org.key
SSLCertificateChainFile /etc/ssl/mydomain.org.ca
#SSLCertificateChainFile /etc/ssl/mydmain.bundle
# Proxy Settings
ProxyRequests Off
#ProxyPreserveHost On

<Proxy *>
# Require all granted
</Proxy>

ProxyPass / http://localhost:8090/
ProxyPassReverse / http://localhost:8090/

</VirtualHost>

0 answers

Suggest an answer

Log in or Sign up to answer
TAGS
AUG Leaders

Atlassian Community Events