• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

[QUESTION] Plesk and HTTP2

TheGamersVault

New Pleskian
Hi,

HTTP2 is now supportd on over 70% of browsers and I would like to enable it on my server, but there is no option in the latest version of Plesk to do this. Is this just me? or has Odin not implemented it yet...

Cheers!
 
Has anyone tried the workaround mentioned in that thread?

Gregor commented · November 07, 2015 07:05
Until odin makes it real you can compile nginx version >= 1.9.5 with the --with-http_v2_module option and set it to "enable" in the custom config file /usr/local/psa/admin/conf/templates/custom/domain/nginxDomainVirtualHost.php like you did with spdy...

listen <?php echo $OPT['ipAddress']->escapedAddress . ':' . $OPT['frontendPort'] .
($OPT['default'] ? ' default_server' : '') . ($OPT['ssl'] ? ' ssl http2' : '') ?>
 
@Hostasaurus.Com

In essence, the custom template should work like a charm, but actually does NOT add value.

In fact, the custom template still allows HTTP/1 via requests that are based upon http:// URLs (note that this assumes that "https" protocol is not enforced by Nginx directives).

Another (more important) fact, Apache should be supporting HTTP/2 too, in order to make it worthwhile to have a HTTP/2 enabled Nginx.

Actually, running a HTTP/2 enabled Nginx with an Apache instance without HTTP/2 support can be (very) dangerous: the power of Nginx (i.e. tenthousands of requests per second) is utilised to a higher degree with HTTP/2 (as a result of multiplexing) and can shutdown and even destroy Apache completely, certainly in the case of bad configuration of either Nginx or Apache, with respect to connections (and limits thereof), workers (and numbers thereof) and so on.

Moreover, a bad configuration of Nginx or Apache can result in requests effectively being served as if the HTTP/1 protocol applies, even though Nginx is HTTP/2 enabled.

The above is somewhat simplified, but you probably know what I am trying to say.

Regards....
 
@Hostasaurus.Com

Note the following: if you encounter any problems when applying the custom template, then you probably have a cipher suite that is on the TLS 1.2 cipher suite black list. Just remove it.

Regards.....
 
Back
Top