How can I open port 443?

Solution 1:

sudo ufw allow 443/tcp

And have a read through the docs on Ubuntu UFW interface on iptables. This should open it for your web application.

Also make sure that your application is serving off the external IP as well as the internal. The app.js file there is usually a setting to specify a interface for it to run on. 0.0.0.0 should run it on both internal and external.

https://help.ubuntu.com/community/UFW

Solution 2:

On Ubuntu 18.04.1 LTS I was missing this command:

sudo a2enmod ssl

Among other things, this will actually enable the ssl module.

Hat tip to this thorough source for configuring SSL on Apache on Ubuntu: https://www.maketecheasier.com/apache-server-ssl-support/

Solution 3:

Running sudo a2ensite default-ssl worked for me.