This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

VirtualHost overlap on port 80 after adding LetsEncrypt SSL to Sentora Panel
#1
VirtualHost overlap on port 80 after adding LetsEncrypt SSL to Sentora Panel
Hello everyone,

I am usually able to find the answer by myself, but I've been dealing with this for hours now and I just can't figure out where the issue is :/

I just installed Sentora on a CentOS 6.8 VPS and set up LetsEncrypt SSL on all domains I have hosted. So far, so good.

However, when I try to add LetsEncrypt SSL to the Sentora panel (by following this guide), after running the daemon, I get following Apache warning when restarting the process: 

Code:
[warn] _default_ VirtualHost overlap on port 80, the first has precedence


Afterwards, the SSL cert would actually load with the Sentora panel and it will also work on all domains BUT the port redirection from 80 to 443 would not work (connections to port 80 would get rejected).


Does anyone know what is going on?


This is my /etc/sentora/configs/apache/httpd-vhosts.conf before any changes:

Code:
################################################################
# Apache VHOST configuration file
# Automatically generated by Sentora 1.0.3
# Generated on: 15:01 28th Jan 2017 CET
#==== YOU MUST NOT EDIT THIS FILE : IT WILL BE OVERWRITTEN ====
# Use Sentora Menu -> Admin -> Module Admin -> Apache config
################################################################

NameVirtualHost *:80
NameVirtualHost *:443
Listen 80
Listen 443

# Configuration for Sentora control panel.
<VirtualHost *:80>
ServerAdmin zadmin@localhost
DocumentRoot "/etc/sentora/panel/"
ServerName server.example-host.com
ErrorLog "/var/sentora/logs/sentora-error.log"
CustomLog "/var/sentora/logs/sentora-access.log" combined
CustomLog "/var/sentora/logs/sentora-bandwidth.log" common
AddType application/x-httpd-php .php
<Directory "/etc/sentora/panel/">
Options +FollowSymLinks -Indexes
   AllowOverride All
   Order allow,deny
   Allow from all
</Directory>

# Custom settings are loaded below this line (if any exist)

</VirtualHost>

################################################################
# Sentora generated VHOST configurations below.....
################################################################

# DOMAIN: example1.de
<virtualhost *:443>
ServerName example1.de
ServerAlias  www.example1.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example1_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example1_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example1.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example1.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example1.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example1_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example1.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example1.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example1.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example1.de
################################################################



# DOMAIN: example1.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example1.de
ServerAlias www.example1.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example1.de


# DOMAIN: example2.de
<virtualhost *:443>
ServerName example2.de
ServerAlias  www.example2.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example2_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example2_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example2.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example2.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example2.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example2_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example2.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example2.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example2.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example2.de
################################################################



# DOMAIN: example2.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example2.de
ServerAlias www.example2.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example2.de


# DOMAIN: example3.de
<virtualhost *:443>
ServerName example3.de
ServerAlias  www.example3.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example3_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example3_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example3.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example3.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example3.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example3_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example3.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example3.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example3.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example3.de
################################################################



# DOMAIN: example3.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example3.de
ServerAlias www.example3.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example3.de


# DOMAIN: example4.de
<virtualhost *:443>
ServerName example4.de
ServerAlias  www.example4.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example4_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example4_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example4.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example4.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example4.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example4_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example4.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example4.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example4.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example4.de
################################################################



# DOMAIN: example4.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example4.de
ServerAlias www.example4.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example4.de


# DOMAIN: example5.de
<virtualhost *:443>
ServerName example5.de
ServerAlias  www.example5.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example5_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example5_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example5.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example5.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example5.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example5_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example5.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example5.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example5.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example5.de
################################################################



# DOMAIN: example5.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example5.de
ServerAlias www.example5.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example5.de


# DOMAIN: example6.de
<virtualhost *:443>
ServerName example6.de
ServerAlias  www.example6.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example6_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example6_com:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example6.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example6.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example6.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example6_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example6.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example6.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example6.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example6.de
################################################################



# DOMAIN: example6.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example6.de
ServerAlias www.example6.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example6.de


# DOMAIN: calendar.example6.de
<virtualhost *:443>
ServerName calendar.example6.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
 <Directory /var/sentora/hostdata/zadmin/public_html/calendar_example6_com/webdav>
   DAV On
       AllowOverride All
       Options +Indexes
   </Directory>
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/calendar.example6.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/calendar.example6.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/calendar.example6.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: calendar.example6.de
################################################################



# DOMAIN: calendar.example6.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName calendar.example6.de
ServerAlias www.calendar.example6.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: calendar.example6.de


And this is how it looks like after I've modified the "Global Sentora Entry" and changed the Sentora Apache port to 443 according to instructions:


Code:
################################################################
# Apache VHOST configuration file
# Automatically generated by Sentora 1.0.3
# Generated on: 14:53 28th Jan 2017 CET
#==== YOU MUST NOT EDIT THIS FILE : IT WILL BE OVERWRITTEN ====
# Use Sentora Menu -> Admin -> Module Admin -> Apache config
################################################################

NameVirtualHost *:443
Listen 443

# Configuration for Sentora control panel.
<VirtualHost *:443>
ServerAdmin zadmin@localhost
DocumentRoot "/etc/sentora/panel/"
ServerName server.example-host.com
ErrorLog "/var/sentora/logs/sentora-error.log"
CustomLog "/var/sentora/logs/sentora-access.log" combined
CustomLog "/var/sentora/logs/sentora-bandwidth.log" common
AddType application/x-httpd-php .php
<Directory "/etc/sentora/panel/">
Options +FollowSymLinks -Indexes
   AllowOverride All
   Order allow,deny
   Allow from all
</Directory>

# Custom settings are loaded below this line (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/server.example-host.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/server.example-host.com/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/server.example-host.com/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</VirtualHost>

################################################################
# Sentora generated VHOST configurations below.....
################################################################

# DOMAIN: example1.de
<virtualhost *:443>
ServerName example1.de
ServerAlias  www.example1.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example1_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example1_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example1.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example1.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example1.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example1_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example1.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example1.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example1.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example1.de
################################################################



# DOMAIN: example1.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example1.de
ServerAlias www.example1.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example1.de


# DOMAIN: example2.de
<virtualhost *:443>
ServerName example2.de
ServerAlias  www.example2.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example2_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example2_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example2.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example2.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example2.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example2_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example2.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example2.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example2.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example2.de
################################################################



# DOMAIN: example2.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example2.de
ServerAlias www.example2.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example2.de


# DOMAIN: example3.de
<virtualhost *:443>
ServerName example3.de
ServerAlias  www.example3.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example3_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example3_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example3.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example3.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example3.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example3_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example3.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example3.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example3.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example3.de
################################################################



# DOMAIN: example3.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example3.de
ServerAlias www.example3.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example3.de


# DOMAIN: example4.de
<virtualhost *:443>
ServerName example4.de
ServerAlias  www.example4.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example4_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example4_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example4.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example4.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example4.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example4_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example4.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example4.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example4.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example4.de
################################################################



# DOMAIN: example4.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example4.de
ServerAlias www.example4.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example4.de


# DOMAIN: example5.de
<virtualhost *:443>
ServerName example5.de
ServerAlias  www.example5.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example5_de"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example5_de:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example5.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example5.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example5.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example5_de">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example5.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example5.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example5.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example5.de
################################################################



# DOMAIN: example5.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example5.de
ServerAlias www.example5.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example5.de


# DOMAIN: example6.de
<virtualhost *:443>
ServerName example6.de
ServerAlias  www.example6.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example6_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example6_com:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example6.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example6.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example6.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example6_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example6.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example6.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example6.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: example6.de
################################################################



# DOMAIN: example6.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName example6.de
ServerAlias www.example6.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example6.de


# DOMAIN: calendar.example6.de
<virtualhost *:443>
ServerName calendar.example6.de
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/calendar.example6.de-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/calendar_example6_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Order Allow,Deny
 Allow from all
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 500 /_errorpages/500.html
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
 <Directory /var/sentora/hostdata/zadmin/public_html/calendar_example6_com/webdav>
   DAV On
       AllowOverride All
       Options +Indexes
   </Directory>
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/calendar.example6.de/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/calendar.example6.de/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/calendar.example6.de/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
</virtualhost>
# END DOMAIN: calendar.example6.de
################################################################



# DOMAIN: calendar.example6.de
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:80>
ServerName calendar.example6.de
ServerAlias www.calendar.example6.de
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: calendar.example6.de


Any help is appreciated!
Reply
Thanks given by:
#2
RE: VirtualHost overlap on port 80 after adding LetsEncrypt SSL to Sentora Panel
Ok so I kinda sorted it out by replacing CentOS with Ubuntu 14.4, now everything's ok... Before doing that though I did try again on a clean centos install and got the same result as above.
Reply
Thanks given by:
#3
RE: VirtualHost overlap on port 80 after adding LetsEncrypt SSL to Sentora Panel
From the looks of it, you changed the Apache port to 443 instead of the Sentora Login port. That is why there is no Listen 80 in the updated httpd-vhosts.conf file.

Simple mistake Wink
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
Is Sentora dead? rajeevrrs 2 3 ,063 12-17-2022, 09:20 AM
Last Post: TGates
Sentora debug and error files johnnyp 0 1 ,187 10-27-2022, 06:16 PM
Last Post: johnnyp
Transfer Account to another Sentora BenI 1 2 ,626 07-21-2022, 07:19 PM
Last Post: Nigel

Forum Jump:


Users browsing this thread: 1 Guest(s)