OMEKA S and HTTPS

Hello!
CentOS 7 and OMEKA S.
All works with http.
How to properly configure https to work?
I configured certificates and ssl.conf in apach, the main page is displayed correctly. All other transitions - The “requested URL was not found on this server”.
Thanks.

This is not related to Omeka, Omeka doesn’t care of http/https. Have you more log?

ssl_access_log : 
10.96.132.27 - - [03/Mar/2020:11:08:28 +0300] "GET / HTTP/1.1" 200 2524
10.96.132.27 - - [03/Mar/2020:11:08:29 +0300] "GET /application/asset/css/iconfonts.css?v=2.0.2 HTTP/1.1" 200 35531
10.96.132.27 - - [03/Mar/2020:11:08:29 +0300] "GET /application/asset/js/global.js?v=2.0.2 HTTP/1.1" 200 1016
10.96.132.27 - - [03/Mar/2020:11:08:29 +0300] "GET /application/asset/css/style.css?v=2.0.2 HTTP/1.1" 200 64829
10.96.132.27 - - [03/Mar/2020:11:08:29 +0300] "GET /favicon.ico HTTP/1.1" 404 209
10.96.132.27 - - [03/Mar/2020:11:08:33 +0300] "GET /s/victory HTTP/1.1" 404 207
 ----------------------------------------------------------------------------------------------------------------
VirtualHost conf:
<VirtualHost *:80>
 ServerName www.history.nlb.by
 ServerAlias history.nlb.by
 DocumentRoot /var/www/html
 <Directory /var/www/html>
   Options FollowSymLinks
   AllowOverride All
   Require all granted
   AllowOverride All
   Allow from All 
 </Directory>
 ErrorLog /var/log/omeka_error.log
 CustomLog /var/log/access_omeka.log common
</VirtualHost>
----------------------------------------------------------------------------------------------------------
ssl conf:

# When we also provide SSL we have to listen to the 
# the HTTPS port in addition.
#
Listen 443 https

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
SSLSessionCache         shmcb:/run/httpd/sslcache(512000)
SSLSessionCacheTimeout  300

#   Pseudo Random Number Generator (PRNG):
#   Configure one or more sources to seed the PRNG of the 
#   SSL library. The seed data should be of good random quality.
#   WARNING! On some platforms /dev/random blocks if not enough entropy
#   is available. This means you then cannot use the /dev/random device
#   because it would lead to very long connection times (as long as
#   it requires to make more entropy available). But usually those
#   platforms additionally provide a /dev/urandom device which doesn't
#   block. So, if available, use this one instead. Read the mod_ssl User
#   Manual for more details.
SSLRandomSeed startup file:/dev/urandom  256
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#
# Use "SSLCryptoDevice" to enable any supported hardware
# accelerators. Use "openssl engine -v" to list supported
# engine names.  NOTE: If you enable an accelerator and the
# server does not start, consult the error logs and ensure
# your accelerator is functioning properly. 
#
SSLCryptoDevice builtin
#SSLCryptoDevice ubsec

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
DocumentRoot "/var/www/html"
ServerName heritage.nlb.by:443

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Protocol support:
# List the enable protocol levels with which clients will be able to
# connect.  Disable SSLv2 access by default:
SSLProtocol all -SSLv2

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5

#   Speed-optimized SSL Cipher configuration:
#   If speed is your main concern (on busy HTTPS servers e.g.),
#   you might want to force clients to specific, performance
#   optimized ciphers. In this case, prepend those ciphers
#   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
#   Caveat: by giving precedence to RC4-SHA and AES128-SHA
#   (as in the example below), most connections will no longer
#   have perfect forward secrecy - if the server's key is
#   compromised, captures of past or future traffic must be
#   considered compromised, too.
#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
#SSLHonorCipherOrder on 

#   Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate.  If
# the certificate is encrypted, then you will be prompted for a
# pass phrase.  Note that a kill -HUP will prompt again.  A new
# certificate can be generated using the genkey(1) command.
SSLCertificateFile /etc/pki/tls/certs/bw-ca-bundle.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/pki/tls/private/privatekey.pem

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/var/www/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>                                  
----------------------------------------------------------------------------------------------------------------

.htaccess file in home directory:

SetEnv APPLICATION_ENV "development"

RewriteEngine On
# The following rule tells Apache that if the requested filename
# exists, simply serve it.
RewriteCond %{REQUEST_FILENAME} -s [OR]
RewriteCond %{REQUEST_FILENAME} -l [OR]
RewriteCond %{REQUEST_FILENAME} -d
RewriteRule ^.*$ - [L]



# Strip any trailing slashes from incoming requests
RewriteCond %{REQUEST_URI} ^(.+)/+$
RewriteRule .* %1 [R=307,L]

# The following rewrites all other queries to index.php. The 
# condition ensures that if you are using Apache aliases to do
# mass virtual hosting, the base path will be prepended to 
# allow proper resolution of the index.php file; it will work
# in non-aliased environments as well, providing a safe, one-size 
# fits all solution.
RewriteCond %{REQUEST_URI}::$1 ^(/.+)/(.*)::\2$
RewriteRule ^(.*) - [E=BASE:%1]
RewriteRule ^(.*)$ %{ENV:BASE}/index.php [L]

php_value display_errors 1
php_value display_startup_errors 1
php_value error_reporting E_ALL

ErrorDocument 404 /files/404.html

# Block access to all .ini files.
<FilesMatch "\.ini$">
    <IfModule mod_authz_core.c>
        Require all denied
    </IfModule>
    <IfModule !mod_authz_core.c>
        Order Allow,Deny
        Deny from all
    </IfModule>
</FilesMatch>

#RewriteCond %{SERVER_PORT} !^443$
#RewriteRule ^(.*)$ https://heritage.nlb.by/$1 [R=302,NE,L]
type or paste code here

And Omeka log ? The “main page” is the admin page or the homepage of the Omeka main site?

The “main page” is the homepage of the Omeka main site.


admin page also “requested URL was not found on this server”.

omeka_error.log:
[Tue Mar 03 09:04:28.542203 2020] [mpm_prefork:notice] [pid 30653] AH00170: caught SIGWINCH, shutting down gracefully
[Tue Mar 03 09:04:29.725927 2020] [core:notice] [pid 26267] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Tue Mar 03 09:04:29.728683 2020] [suexec:notice] [pid 26267] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using vsw.nlb.by. Set the ‘ServerName’ directive globally to suppress this message
[Tue Mar 03 09:04:29.789098 2020] [lbmethod_heartbeat:notice] [pid 26267] AH02282: No slotmem from mod_heartmonitor
[Tue Mar 03 09:04:29.860070 2020] [mpm_prefork:notice] [pid 26267] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.3.11 configured – resuming normal operations
[Tue Mar 03 09:04:29.860111 2020] [core:notice] [pid 26267] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’
[Tue Mar 03 09:15:29.022414 2020] [mpm_prefork:notice] [pid 26267] AH00170: caught SIGWINCH, shutting down gracefully
[Tue Mar 03 09:15:30.191323 2020] [core:notice] [pid 26836] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Tue Mar 03 09:15:30.193252 2020] [suexec:notice] [pid 26836] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using vsw.nlb.by. Set the ‘ServerName’ directive globally to suppress this message
[Tue Mar 03 09:15:30.251532 2020] [lbmethod_heartbeat:notice] [pid 26836] AH02282: No slotmem from mod_heartmonitor
[Tue Mar 03 09:15:30.316447 2020] [mpm_prefork:notice] [pid 26836] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.3.11 configured – resuming normal operations
[Tue Mar 03 09:15:30.316533 2020] [core:notice] [pid 26836] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’
[Tue Mar 03 09:28:48.736521 2020] [mpm_prefork:notice] [pid 26836] AH00170: caught SIGWINCH, shutting down gracefully
[Tue Mar 03 09:28:49.914008 2020] [core:notice] [pid 27593] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Tue Mar 03 09:28:49.915955 2020] [suexec:notice] [pid 27593] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using vsw.nlb.by. Set the ‘ServerName’ directive globally to suppress this message
[Tue Mar 03 09:28:49.976242 2020] [lbmethod_heartbeat:notice] [pid 27593] AH02282: No slotmem from mod_heartmonitor
[Tue Mar 03 09:28:50.041010 2020] [mpm_prefork:notice] [pid 27593] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.3.11 configured – resuming normal operations
[Tue Mar 03 09:28:50.041087 2020] [core:notice] [pid 27593] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’
[Tue Mar 03 12:24:05.098295 2020] [mpm_prefork:notice] [pid 27593] AH00170: caught SIGWINCH, shutting down gracefully
[Tue Mar 03 12:24:06.314172 2020] [core:notice] [pid 4018] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Tue Mar 03 12:24:06.316342 2020] [suexec:notice] [pid 4018] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using vsw.nlb.by. Set the ‘ServerName’ directive globally to suppress this message
[Tue Mar 03 12:24:06.377467 2020] [lbmethod_heartbeat:notice] [pid 4018] AH02282: No slotmem from mod_heartmonitor
[Tue Mar 03 12:24:06.449786 2020] [mpm_prefork:notice] [pid 4018] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.3.11 configured – resuming normal operations
[Tue Mar 03 12:24:06.449861 2020] [core:notice] [pid 4018] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’

It’s related to Apache or to your network: the site is not available outside (try with your mobile phone).

This is because I did not give access to it from the outside. Now I have done it.

The issue is strange since you can access first page, so it’s probably related to your server config or your network that does a bad redirection. So check access.log (or disable some modules if you use them). I probably can’t help you more.

Ok. I will try further.
Thank you!