Can only use nextcloud on server, timeout within lan

Support intro

Sorry to hear you’re facing problems :slightly_frowning_face:

help.nextcloud.com is for home/non-enterprise users. If you’re running a business, paid support can be accessed via portal.nextcloud.com where we can ensure your business keeps running smoothly.

In order to help you as quickly as possible, before clicking Create Topic please provide as much of the below as you can. Feel free to use a pastebin service for logs, otherwise either indent short log examples with four spaces:

example

Or for longer, use three backticks above and below the code snippet:

longer
example
here

Some or all of the below information will be requested if it isn’t supplied; for fastest response please provide as much as you can :heart:

Nextcloud version: 18.0.6
Operating system and version : Debian 10 (Buster)
Apache: 2.4.38
PHP version: 7.3.14

The issue you are facing:
Currently I can only use nextcloud on the server itself (https://192.168.1.7/nextcloud ).
Any other computer on the internal network will time out when trying the address.

Is this the first time you’ve seen this error? (Y/N): Yes after Debian stretch to Buster update & Nextcloud V15 to V18 updates

The output of your Nextcloud log in Admin > Logging:
no specific error

The output of your config.php file in /path/to/nextcloud (make sure you remove any identifiable information!):

<?php
$CONFIG = array (
  'instanceid' => 'MyInstanceID',
  'passwordsalt' => 'MySalt',
  'secret' => 'MySecret,
  'trusted_domains' => 
  array (
    0 => '192.168.1.7',
    1 => 'mynextcloud.domain.com',
    2 => '50.7x.x.x,
    3 => '67.x.x.0',
  ),
  'datadirectory' => '/data/nextcloud',

  'overwrite.cli.url' => 'https://192.168.1.7/nextcloud',
  'dbtype' => 'mysql',
  'version' => '18.0.6.0',
  'dbname' => 'nextcloud',
  'dbhost' => 'localhost',
  'dbport' => '',
  'dbtableprefix' => 'oc_',
  'dbuser' => 'oc_dbuser,
  'dbpassword' => 'dbuserPW',
  'installed' => true,
  'loglevel' => 0,
  'updater.release.channel' => 'stable',
  'maintenance' => false,
  'theme' => '',
  'mail_from_address' => 'email',
  'mail_smtpmode' => 'smtp',
  'mail_domain' => 'domain.com',
  'mail_smtpauthtype' => 'LOGIN',
  'mail_smtpauth' => 1,
  'mail_smtphost' => 'smtp-server.domain.com',
  'mail_smtpport' => '25',
  'mail_smtpname' => 'smtpname',
  'mail_smtppassword' => 'smtppassword',
  'mysql.utf8mb4' => true,
  'updater.secret' => 'updater secret',
);

The output of your Apache/nginx/system log in /var/log/____:
[Tue Jun 16 00:00:02.031454 2020] [mpm_prefork:notice] [pid 7939] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured – resuming normal operations

[Tue Jun 16 00:00:02.031468 2020] [core:notice] [pid 7939] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 06:45:20.958803 2020] [mpm_prefork:notice] [pid 7939] AH00171: Graceful restart requested, doing restart

[Tue Jun 16 06:45:21.016613 2020] [mpm_prefork:notice] [pid 7939] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 06:45:21.016626 2020] [core:notice] [pid 7939] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 06:45:36.822234 2020] [mpm_prefork:notice] [pid 7939] AH00171: Graceful restart requested, doing restart

[Tue Jun 16 06:45:36.878433 2020] [mpm_prefork:notice] [pid 7939] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 06:45:36.878445 2020] [core:notice] [pid 7939] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 15:28:00.474977 2020] [mpm_prefork:notice] [pid 7939] AH00171: Graceful restart requested, doing restart

[Tue Jun 16 15:28:00.538318 2020] [mpm_prefork:notice] [pid 7939] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 15:28:00.538330 2020] [core:notice] [pid 7939] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 15:28:16.337115 2020] [mpm_prefork:notice] [pid 7939] AH00171: Graceful restart requested, doing restart

[Tue Jun 16 15:28:16.402704 2020] [mpm_prefork:notice] [pid 7939] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 15:28:16.402715 2020] [core:notice] [pid 7939] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 18:07:39.236740 2020] [core:notice] [pid 7939] AH00052: child pid 19217 exit signal Segmentation fault (11)

[Tue Jun 16 18:07:39.269739 2020] [mpm_prefork:notice] [pid 7939] AH00169: caught SIGTERM, shutting down

[Tue Jun 16 18:07:39.418734 2020] [mpm_prefork:notice] [pid 20681] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 18:07:39.418779 2020] [core:notice] [pid 20681] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 18:09:58.544493 2020] [mpm_prefork:notice] [pid 20681] AH00169: caught SIGTERM, shutting down

[Tue Jun 16 18:09:58.698667 2020] [mpm_prefork:notice] [pid 21044] AH00163: Apache/2.4.38 (Debian) OpenSSL/1.1.1d configured -- resuming normal operations

[Tue Jun 16 18:09:58.698710 2020] [core:notice] [pid 21044] AH00094: Command line: '/usr/sbin/apache2'

[Tue Jun 16 18:50:34.853890 2020] [mpm_prefork:notice] [pid 21044] AH00169: caught SIGTERM, shutting down

additional information

  1. firewall on 192.168.1.7 is OFF
  2. there is a port forwarding rule on the router to allow for all incoming & outgoing on port 443 forwarded to 192.168.1.7
  3. other computers on the internal lan can ping 192.168.1.7

thank you for your time
qu1nn

Do you use other webservices on your server?
Can you access https://192.168.1.7 ?

Please post errors on the clients.
Use F12 in Firefox or Chrome for Network Analysis and post HTTP-requests and answers.

Devnul,

Thanks for your help again.
I am not 100% sure but I think that only nextcloud is the only webservice intentionally installed. I did a couple of searches and I came across some various commands that may help determine it, see below:

Blockquote
root@linuxpd2:~# netstat -plnt
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 954/mysqld
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 891/sshd
tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 28654/cupsd
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 1571/exim4
tcp 0 0 127.0.0.1:5433 0.0.0.0:* LISTEN 971/postgres
tcp 0 0 0.0.0.0:8200 0.0.0.0:* LISTEN 1563/minidlnad
tcp6 0 0 127.0.0.1:9614 :::* LISTEN 1848/java
tcp6 0 0 :::80 :::* LISTEN 3586/apache2
tcp6 0 0 :::1716 :::* LISTEN 1763/kdeconnectd
tcp6 0 0 :::22 :::* LISTEN 891/sshd
tcp6 0 0 ::1:631 :::* LISTEN 28654/cupsd
tcp6 0 0 ::1:25 :::* LISTEN 1571/exim4
tcp6 0 0 ::1:5433 :::* LISTEN 971/postgres
tcp6 0 0 :::443 :::* LISTEN 3586/apache2
root@linuxpd2:~#

Blockquote
root@linuxpd2:~# ls /var/www
html nextcloud
root@linuxpd2:~#

on the server (192.168.1.7) I can reach Https://192.168.1.7;

on another computer on the network with its firewall off as well (just in case)
I get “This site can’t be reached” https://192.168.1.7/ is unreachable
ERR_ADDRESS_UNREACHABLE

same for https://192.168.1.7/nextcloud

Fails to load response data
Timing queued at 0
Started at 0
Stalled 21.16ms

Thanks for your time and patience
qu1nn

the server that hosts nextcloud (192.168.1.7) can ping other computers on the network(ie 192.168.1.49).
likewise a laptop (192.168.1.49) can ping the server.

any ideas

Sorry read your answer to late.

You must activate IPv4 for apache2 (and optional ssh).
You can deactivate IPv6 if you want.

Search the “Listen” - Entry in your apache2-configurations.

Set e.g. / change from IPv6 address:

Listen 192.168.1.7:80
Listen 192.168.1.7:443

https://www.cyberciti.biz/faq/ipv6-apache-configuration-tutorial/

devnull thanks for providing me a path.

unfortunately I cannot find exactly where the mistake is; the tutorial says to modify httd.conf which typically resided in /etc/apache2 but I think they have done away with this file in some distributions and have made it a part of the /etc/apache2/apache2.conf
image

when searching the apache2.conf points it points to a file in that directory called ports:

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#	/etc/apache2/
#	|-- apache2.conf
#	|	`--  ports.conf
#	|-- mods-enabled
#	|	|-- *.load
#	|	`-- *.conf
#	|-- conf-enabled
#	|	`-- *.conf
# 	`-- sites-enabled
#	 	`-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
#Mutex file:${APACHE_LOCK_DIR} default

#
# The directory where shm and other runtime files will be stored.
#

DefaultRuntimeDir ${APACHE_RUN_DIR}

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
	Options FollowSymLinks
	AllowOverride None
	Require all denied
</Directory>

<Directory /usr/share>
	AllowOverride None
	Require all granted
</Directory>

<Directory /var/www/>
	Options Indexes FollowSymLinks
	AllowOverride All
	Require all granted
</Directory>

#<Directory /srv/>
#	Options Indexes FollowSymLinks
#	AllowOverride None
#	Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
	Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

the ports.conf contains the following (unchanged):

 # If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default.conf

Listen 80

<IfModule ssl_module>
	Listen 443
</IfModule>

<IfModule mod_gnutls.c>
	Listen 443
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

when I changed it as suggested to (edited) :

# If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default.conf

#20200619 modifications
Listen 192.168.1.7:80



<IfModule ssl_module>
#20200619 modification from Listen 443 
	Listen 192.168.1.7:443
</IfModule>

<IfModule mod_gnutls.c>
#20200620 modification from Listen 443
	Listen 192.168.1.7:443
</IfModule>

so now it appears as if apache2 is listening on ipv4 for part 80 and 443:

root@linuxpd2:~# systemctl restart apache2
root@linuxpd2:~# systemctl status apache2.service
● apache2.service - The Apache HTTP Server
Loaded: loaded (/lib/systemd/system/apache2.service; enabled; vendor preset: enabled)
Active: active (running) since Sat 2020-06-20 07:12:14 EDT; 2min 13s ago
Docs: Apache HTTP Server Version 2.4 Documentation - Apache HTTP Server Version 2.4
Process: 28847 ExecStart=/usr/sbin/apachectl start (code=exited, status=0/SUCCESS)
Main PID: 28851 (apache2)
Tasks: 11 (limit: 4915)
Memory: 89.1M
CGroup: /system.slice/apache2.service
├─28851 /usr/sbin/apache2 -k start
├─28962 /usr/sbin/apache2 -k start
├─28963 /usr/sbin/apache2 -k start
├─28964 /usr/sbin/apache2 -k start
├─28965 /usr/sbin/apache2 -k start
├─28966 /usr/sbin/apache2 -k start
├─28976 /usr/sbin/apache2 -k start
├─28980 /usr/sbin/apache2 -k start
├─28981 /usr/sbin/apache2 -k start
├─28982 /usr/sbin/apache2 -k start
└─28983 /usr/sbin/apache2 -k start

Jun 20 07:12:14 linuxpd2 systemd[1]: Starting The Apache HTTP Server…
Jun 20 07:12:14 linuxpd2 systemd[1]: Started The Apache HTTP Server.
root@linuxpd2:~# netstat -plnt
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 953/mysqld
tcp 0 0 192.168.1.7:80 0.0.0.0:* LISTEN 28851/apache2
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 892/sshd
tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 5038/cupsd
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 1572/exim4
tcp 0 0 127.0.0.1:5433 0.0.0.0:* LISTEN 963/postgres
tcp 0 0 192.168.1.7:443 0.0.0.0:* LISTEN 28851/apache2
tcp 0 0 0.0.0.0:8200 0.0.0.0:* LISTEN 1573/minidlnad
tcp6 0 0 127.0.0.1:9614 :::* LISTEN 1831/java
tcp6 0 0 :::1716 :::* LISTEN 1767/kdeconnectd
tcp6 0 0 :::22 :::* LISTEN 892/sshd
tcp6 0 0 ::1:631 :::* LISTEN 5038/cupsd
tcp6 0 0 ::1:25 :::* LISTEN 1572/exim4
tcp6 0 0 ::1:5433 :::* LISTEN 963/postgres
root@linuxpd2:~#

unfortunately
am still not able to access 192.168.1.7/nextcloud from any other computer and can only run from on the server itself (192.168.1.7)

figure that I would throw out the remainder of important configurations for the heck of it:

the /etc/apache2/sites-enabled has the following:
image

the 000-default.conf contains the following:

<VirtualHost *:80>
	# The ServerName directive sets the request scheme, hostname and port that
	# the server uses to identify itself. This is used when creating
	# redirection URLs. In the context of virtual hosts, the ServerName
	# specifies what hostname must appear in the request's Host: header to
	# match this virtual host. For the default virtual host (this file) this
	# value is not decisive as it is used as a last resort host regardless.
	# However, you must set it for any further virtual host explicitly.
	#ServerName www.example.com
    # -----------20170716 initial setup adders:
    ServerName myServerName.Domain
    Redirect permanent / https://myServerName.Domain/
    # ---------- end initial setup adders -----------
	ServerAdmin webmaster@localhost
	DocumentRoot /var/www/html

	# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
	# error, crit, alert, emerg.
	# It is also possible to configure the loglevel for particular
	# modules, e.g.
	#LogLevel info ssl:warn

	ErrorLog ${APACHE_LOG_DIR}/error.log
	CustomLog ${APACHE_LOG_DIR}/access.log combined

	# For most configuration files from conf-available/, which are
	# enabled or disabled at a global level, it is possible to
	# include a line for only one particular virtual host. For example the
	# following line enables the CGI configuration for this host only
	# after it has been globally disabled with "a2disconf".
	#Include conf-available/serve-cgi-bin.conf
</VirtualHost>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

nextcloud.conf contains the following:

Alias /nextcloud "/var/www/nextcloud/"

<Directory /var/www/nextcloud/>
  Options +FollowSymlinks
  AllowOverride All
  Satisfy Any

 <IfModule mod_dav.c>
  Dav off
 </IfModule>

 SetEnv HOME /var/www/nextcloud
 SetEnv HTTP_HOME /var/www/nextcloud
 

</Directory>

the default-ssl.conf contains the following:

ServerAdmin webmaster@localhost #20200620 ? possible conflict ? DocumentRoot was /var/www/html, changed to DocumentRoot /var/www/nextcloud # 20170716 initial installation of nextcloud updates are below ServerName myServerName.Domain Header always set Strict-Transport-Security "max-age=15552000; includeSubDomains" #----------- end updates--------------------- # Available loglevels: trace8, ..., trace1, debug, info, notice, warn, # error, crit, alert, emerg. # It is also possible to configure the loglevel for particular # modules, e.g. #LogLevel info ssl:warn
		ErrorLog ${APACHE_LOG_DIR}/error.log
		CustomLog ${APACHE_LOG_DIR}/access.log combined

		# For most configuration files from conf-available/, which are
		# enabled or disabled at a global level, it is possible to
		# include a line for only one particular virtual host. For example the
		# following line enables the CGI configuration for this host only
		# after it has been globally disabled with "a2disconf".
		#Include conf-available/serve-cgi-bin.conf

		#   SSL Engine Switch:
		#   Enable/Disable SSL for this virtual host.
		SSLEngine on

		#   A self-signed (snakeoil) certificate can be created by installing
		#   the ssl-cert package. See
		#   /usr/share/doc/apache2/README.Debian.gz for more info.
		#   If both key and certificate are stored in the same file, only the
		#   SSLCertificateFile directive is needed.

		#   Server Certificate Chain:
		#   Point SSLCertificateChainFile at a file containing the
		#   concatenation of PEM encoded CA certificates which form the
		#   certificate chain for the server certificate. Alternatively
		#   the referenced file can be the same as SSLCertificateFile
		#   when the CA certificates are directly appended to the server
		#   certificate for convinience.
		#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

		#   Certificate Authority (CA):
		#   Set the CA certificate verification path where to find CA
		#   certificates for client authentication or alternatively one
		#   huge file containing all of them (file must be PEM encoded)
		#   Note: Inside SSLCACertificatePath you need hash symlinks
		#		 to point to the certificate files. Use the provided
		#		 Makefile to update the hash symlinks after changes.
		#SSLCACertificatePath /etc/ssl/certs/
		#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

		#   Certificate Revocation Lists (CRL):
		#   Set the CA revocation path where to find CA CRLs for client
		#   authentication or alternatively one huge file containing all
		#   of them (file must be PEM encoded)
		#   Note: Inside SSLCARevocationPath you need hash symlinks
		#		 to point to the certificate files. Use the provided
		#		 Makefile to update the hash symlinks after changes.
		#SSLCARevocationPath /etc/apache2/ssl.crl/
		#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

		#   Client Authentication (Type):
		#   Client certificate verification type and depth.  Types are
		#   none, optional, require and optional_no_ca.  Depth is a
		#   number which specifies how deeply to verify the certificate
		#   issuer chain before deciding the certificate is not valid.
		#SSLVerifyClient require
		#SSLVerifyDepth  10

		#   SSL Engine Options:
		#   Set various options for the SSL engine.
		#   o FakeBasicAuth:
		#	 Translate the client X.509 into a Basic Authorisation.  This means that
		#	 the standard Auth/DBMAuth methods can be used for access control.  The
		#	 user name is the `one line' version of the client's X.509 certificate.
		#	 Note that no password is obtained from the user. Every entry in the user
		#	 file needs this password: `xxj31ZMTZzkVA'.
		#   o ExportCertData:
		#	 This exports two additional environment variables: SSL_CLIENT_CERT and
		#	 SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
		#	 server (always existing) and the client (only existing when client
		#	 authentication is used). This can be used to import the certificates
		#	 into CGI scripts.
		#   o StdEnvVars:
		#	 This exports the standard SSL/TLS related `SSL_*' environment variables.
		#	 Per default this exportation is switched off for performance reasons,
		#	 because the extraction step is an expensive operation and is usually
		#	 useless for serving static content. So one usually enables the
		#	 exportation for CGI and SSI requests only.
		#   o OptRenegotiate:
		#	 This enables optimized SSL connection renegotiation handling when SSL
		#	 directives are used in per-directory context.
		#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
		<FilesMatch "\.(cgi|shtml|phtml|php)$">
				SSLOptions +StdEnvVars
		</FilesMatch>
		<Directory /usr/lib/cgi-bin>
				SSLOptions +StdEnvVars
		</Directory>

		#   SSL Protocol Adjustments:
		#   The safe and default but still SSL/TLS standard compliant shutdown
		#   approach is that mod_ssl sends the close notify alert but doesn't wait for
		#   the close notify alert from client. When you need a different shutdown
		#   approach you can use one of the following variables:
		#   o ssl-unclean-shutdown:
		#	 This forces an unclean shutdown when the connection is closed, i.e. no
		#	 SSL close notify alert is send or allowed to received.  This violates
		#	 the SSL/TLS standard but is needed for some brain-dead browsers. Use
		#	 this when you receive I/O errors because of the standard approach where
		#	 mod_ssl sends the close notify alert.
		#   o ssl-accurate-shutdown:
		#	 This forces an accurate shutdown when the connection is closed, i.e. a
		#	 SSL close notify alert is send and mod_ssl waits for the close notify
		#	 alert of the client. This is 100% SSL/TLS standard compliant, but in
		#	 practice often causes hanging connections with brain-dead browsers. Use
		#	 this only for browsers where you know that their SSL implementation
		#	 works correctly.
		#   Notice: Most problems of broken clients are also related to the HTTP
		#   keep-alive facility, so you usually additionally want to disable
		#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
		#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
		#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
		#   "force-response-1.0" for this.
		# BrowserMatch "MSIE [2-6]" \
		#		nokeepalive ssl-unclean-shutdown \
		#		downgrade-1.0 force-response-1.0

		Include	/etc/letsencrypt/options-ssl-apache.conf
		SSLCertificateFile /etc/letsencrypt/live/myServerName.Domain//fullchain.pem
SSLCertificateKeyFile /etc/letsencrypt/live/myServerName.Domain//privkey.pem
	</VirtualHost>
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

any ideas?
Thanks for your time…again.
qu1nn

some major editing to the above post

Do you have ssh installed on the server? Can you connect via ssh?

I would also disable port forwarding on your router, it’s only related to external attempts to enter your network and shouldn’t be needed for internal connections.

You can also use nmap to check connections to a specific port on your server to ensure that it’s being routed correctly and that the port is open.

Will,

Port forwarding is there due to another reason; once nextcloud is up then the external side will start to work.

running nmap on 192.168.1.7 (server) gives:

root@linuxpd2:~# nmap 192.168.1.7
Starting Nmap 7.70 ( https://nmap.org ) at 2020-06-22 19:32 EDT
Nmap scan report for 192.168.1.7
Host is up (0.000024s latency).
Not shown: 996 closed ports
PORT STATE SERVICE
22/tcp open ssh
80/tcp open http
443/tcp open https
8200/tcp open trivnet1

Nmap done: 1 IP address (1 host up) scanned in 14.68 seconds

from the client
image

root@linuxpd2:~# netstat -plnt
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 953/mysqld
tcp 0 0 192.168.1.7:80 0.0.0.0:* LISTEN 28851/apache2
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 892/sshd
tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 5038/cupsd
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 1572/exim4
tcp 0 0 127.0.0.1:5433 0.0.0.0:* LISTEN 963/postgres
tcp 0 0 192.168.1.7:443 0.0.0.0:* LISTEN 28851/apache2
tcp 0 0 0.0.0.0:8200 0.0.0.0:* LISTEN 1573/minidlnad
tcp6 0 0 127.0.0.1:9614 :::* LISTEN 1831/java
tcp6 0 0 :::1716 :::* LISTEN 1767/kdeconnectd
tcp6 0 0 :::22 :::* LISTEN 892/sshd
tcp6 0 0 ::1:631 :::* LISTEN 5038/cupsd
tcp6 0 0 ::1:25 :::* LISTEN 1572/exim4
tcp6 0 0 ::1:5433 :::* LISTEN 963/postgres
root@linuxpd2:~# firewall-cmd --state
not running
root@linuxpd2:~#

still battling with this; i was on an IRC channel #httpd and the apache ‘guru’ suggested I revert back the config.ports to show:

> # If you just change the port or add more ports here, you will likely also
> # have to change the VirtualHost statement in
> # /etc/apache2/sites-enabled/000-default.conf
> 
> #20200619 modifications #Listen 192.168.1.7:80,443 for all didnt work
> #20200622 back to original 
> Listen 80
> #20200622
> <IfModule ssl_module>
> 	Listen 443
> </IfModule>
> 
> <IfModule mod_gnutls.c>
> 	Listen 443
> </IfModule>
> # vim: syntax=apache ts=4 sw=4 sts=4 sr noet

some command line checks:
image

and that because I can connect to the nextcloud on the server (192.168.1.7) via:
https://localhost
https://192.168.1.7/nextcloud

that the problem is a networking issue and not an apache/nextcloud issue.
any suggestions would be great.

Thanks for your time
qu1nn