Error renewing certificate

httpd-ssl.conf

 # This is the Apache server configuration file providing SSL support.
  2 # It contains the configuration directives to instruct the server how to
  3 # serve pages over an https connection. For detailed information about these
  4 # directives see <URL:http://httpd.apache.org/docs/trunk/mod/mod_ssl.html>
  5 #
  6 # Do NOT simply read the instructions in here without understanding
  7 # what they do.  They're here only as hints or reminders.  If you are unsure
  8 # consult the online docs. You have been warned.
  9 #
 10 # Required modules: mod_log_config, mod_setenvif, mod_ssl,
 11 #          socache_shmcb_module (for default value of SSLSessionCache)
 12
 13 #
 14 # Pseudo Random Number Generator (PRNG):
 15 # Configure one or more sources to seed the PRNG of the SSL library.
 16 # The seed data should be of good random quality.
 17 # WARNING! On some platforms /dev/random blocks if not enough entropy
 18 # is available. This means you then cannot use the /dev/random device
 19 # because it would lead to very long connection times (as long as
 20 # it requires to make more entropy available). But usually those
 21 # platforms additionally provide a /dev/urandom device which doesn't
 22 # block. So, if available, use this one instead. Read the mod_ssl User
 23 # Manual for more details.
 24 #
 25 #SSLRandomSeed startup file:/dev/random  512
 26 #SSLRandomSeed startup file:/dev/urandom 512
 27 #SSLRandomSeed connect file:/dev/random  512
 28 #SSLRandomSeed connect file:/dev/urandom 512
 29
 30
 31 #
 32 # When we also provide SSL we have to listen to the
 33 # standard HTTP port (see above) and to the HTTPS port
 34 #
 35 # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
 36 #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
 37 #
 38 Listen 443
 39
 40 ##
 41 ##  SSL Global Context
 42 ##
 43 ##  All SSL configuration in this context applies both to
 44 ##  the main server and all SSL-enabled virtual hosts.
 45 ##
 46
 47 #   SSL Cipher Suite:
 48 #   List the ciphers that the client is permitted to negotiate.
 49 #   See the mod_ssl documentation for a complete list.
 50 SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHAC$
 51
 52 SSLHonorCipherOrder on
 53 SSLCompression      off
 54 SSLSessionTickets   off
 55
 56 #   Speed-optimized SSL Cipher configuration:
 57 #   If speed is your main concern (on busy HTTPS servers e.g.),
 58 #   you might want to force clients to specific, performance
 59 #   optimized ciphers. In this case, prepend those ciphers
0 #   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
 61 #   Caveat: by giving precedence to RC4-SHA and AES128-SHA
 62 #   (as in the example below), most connections will no longer
 63 #   have perfect forward secrecy - if the server's key is
 64 #   compromised, captures of past or future traffic must be
 65 #   considered compromised, too.
 66 #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
 67 #SSLHonorCipherOrder on
 68
 69 #   Pass Phrase Dialog:
 70 #   Configure the pass phrase gathering process.
 71 #   The filtering dialog program (`builtin' is an internal
 72 #   terminal dialog) has to provide the pass phrase on stdout.
 73 SSLPassPhraseDialog  builtin
 74
 75 #   Inter-Process Session Cache:
 76 #   Configure the SSL Session Cache: First the mechanism
 77 #   to use and second the expiring timeout (in seconds).
 78 #SSLSessionCache         "dbm:/opt/lampp/logs/ssl_scache"
 79 SSLSessionCache        "shmcb:/opt/lampp/logs/ssl_scache(512000)"
 80 SSLSessionCacheTimeout  300
 81
 82 ##
 83 ## SSL Virtual Host Context
 84 ##
 85 <VirtualHost *:443>
 86
 87 #   General setup for the virtual host
 88
 89 DocumentRoot "/opt/lampp/htdocs"
 90 ServerName localhost
 91 ServerAdmin coldje@msn.com
 92 # Logs
 93 ErrorLog "/opt/lampp/logs/error_log"
 94 TransferLog "/opt/lampp/logs/access_log"
 95
 96 #   SSL Engine Switch:
 97 #   Enable/Disable SSL for this virtual host.
 98 SSLEngine on
 99
100 #   Server Certificate:
101 #   Point SSLCertificateFile at a PEM encoded certificate.  If
102 #   the certificate is encrypted, then you will be prompted for a
103 #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
104 #   in mind that if you have both an RSA and a DSA certificate you
105 #   can configure both in parallel (to also allow the use of DSA
106 #   ciphers, etc.)
107 #   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
108 #   require an ECC certificate which can also be configured in
109 #   parallel.
110 SSLCertificateFile "/etc/letsencrypt/live/oisnc.org/fullchain.pem"
111 #SSLCertificateFile "/opt/lampp/etc/server-dsa.crt"
112 #SSLCertificateFile "/opt/lampp/etc/server-ecc.crt"
113
114 #   Server Private Key:
115 #   If the key is not combined with the certificate, use this
116 #   directive to point at the key file.  Keep in mind that if
117 #   you've both a RSA and a DSA private key you can configure
118 #   both in parallel (to also allow the use of DSA ciphers, etc.)
 #   ECC keys, when in use, can also be configured in parallel
120 SSLCertificateKeyFile "/etc/letsencrypt/live/oisnc.org/privkey.pem"
121 #SSLCertificateKeyFile "/opt/lampp/etc/server-dsa.key"
122 #SSLCertificateKeyFile "/opt/lampp/etc/server-ecc.key"
123
124 #   Server Certificate Chain:
125 #   Point SSLCertificateChainFile at a file containing the
126 #   concatenation of PEM encoded CA certificates which form the
127 #   certificate chain for the server certificate. Alternatively
128 #   the referenced file can be the same as SSLCertificateFile
129 #   when the CA certificates are directly appended to the server
130 #   certificate for convenience.
131 #SSLCertificateChainFile "/opt/lampp/etc/server-ca.crt"
132
133 #   Certificate Authority (CA):
134 #   Set the CA certificate verification path where to find CA
135 #   certificates for client authentication or alternatively one
136 #   huge file containing all of them (file must be PEM encoded)
137 #   Note: Inside SSLCACertificatePath you need hash symlinks
138 #         to point to the certificate files. Use the provided
139 #         Makefile to update the hash symlinks after changes.
140 #SSLCACertificatePath "/opt/lampp/etc/ssl.crt"
141 #SSLCACertificateFile "/opt/lampp/etc/ssl.crt/ca-bundle.crt"
142
143 #   Certificate Revocation Lists (CRL):
144 #   Set the CA revocation path where to find CA CRLs for client
145 #   authentication or alternatively one huge file containing all
146 #   of them (file must be PEM encoded).
147 #   The CRL checking mode needs to be configured explicitly
148 #   through SSLCARevocationCheck (defaults to "none" otherwise).
149 #   Note: Inside SSLCARevocationPath you need hash symlinks
150 #         to point to the certificate files. Use the provided
151 #         Makefile to update the hash symlinks after changes.
152 #SSLCARevocationPath "/opt/lampp/etc/ssl.crl"
153 #SSLCARevocationFile "/opt/lampp/etc/ssl.crl/ca-bundle.crl"
154 #SSLCARevocationCheck chain
155
156 #   Client Authentication (Type):
157 #   Client certificate verification type and depth.  Types are
158 #   none, optional, require and optional_no_ca.  Depth is a
159 #   number which specifies how deeply to verify the certificate
160 #   issuer chain before deciding the certificate is not valid.
161 #SSLVerifyClient require
162 #SSLVerifyDepth  10
163
164 #   Access Control:
165 #   With SSLRequire you can do per-directory access control based
166 #   on arbitrary complex boolean expressions containing server
167 #   variable checks and other lookup directives.  The syntax is a
168 #   mixture between C and Perl.  See the mod_ssl documentation
169 #   for more details.
170 #<Location />
171 #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
172 #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
173 #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
174 #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
175 #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
176 #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
177 #</Location>

179 #   SSL Engine Options:
180 #   Set various options for the SSL engine.
181 #   o FakeBasicAuth:
182 #     Translate the client X.509 into a Basic Authorisation.  This means that
183 #     the standard Auth/DBMAuth methods can be used for access control.  The
184 #     user name is the `one line' version of the client's X.509 certificate.
185 #     Note that no password is obtained from the user. Every entry in the user
186 #     file needs this password: `xxj31ZMTZzkVA'.
187 #   o ExportCertData:
188 #     This exports two additional environment variables: SSL_CLIENT_CERT and
189 #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
190 #     server (always existing) and the client (only existing when client
191 #     authentication is used). This can be used to import the certificates
192 #     into CGI scripts.
193 #   o StdEnvVars:
194 #     This exports the standard SSL/TLS related `SSL_*' environment variables.
195 #     Per default this exportation is switched off for performance reasons,
196 #     because the extraction step is an expensive operation and is usually
197 #     useless for serving static content. So one usually enables the
198 #     exportation for CGI and SSI requests only.
199 #   o StrictRequire:
200 #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
201 #     under a "Satisfy any" situation, i.e. when it applies access is denied
202 #     and no other module can change it.
203 #   o OptRenegotiate:
204 #     This enables optimized SSL connection renegotiation handling when SSL
205 #     directives are used in per-directory context.
206 #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
207 <FilesMatch "\.(cgi|shtml|phtml|php)$">
208     SSLOptions +StdEnvVars
209 </FilesMatch>
210 <Directory "/opt/lampp/cgi-bin">
211     SSLOptions +StdEnvVars
212 </Directory>
213
214 #   SSL Protocol Adjustments:
215 #   The safe and default but still SSL/TLS standard compliant shutdown
216 #   approach is that mod_ssl sends the close notify alert but doesn't wait for
217 #   the close notify alert from client. When you need a different shutdown
218 #   approach you can use one of the following variables:
219 #   o ssl-unclean-shutdown:
220 #     This forces an unclean shutdown when the connection is closed, i.e. no
221 #     SSL close notify alert is sent or allowed to be received.  This violates
222 #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
223 #     this when you receive I/O errors because of the standard approach where
224 #     mod_ssl sends the close notify alert.
225 #   o ssl-accurate-shutdown:
226 #     This forces an accurate shutdown when the connection is closed, i.e. a
227 #     SSL close notify alert is send and mod_ssl waits for the close notify
228 #     alert of the client. This is 100% SSL/TLS standard compliant, but in
229 #     practice often causes hanging connections with brain-dead browsers. Use
230 #     this only for browsers where you know that their SSL implementation
231 #     works correctly.
232 #   Notice: Most problems of broken clients are also related to the HTTP
233 #   keep-alive facility, so you usually additionally want to disable
234 #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
235 #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
236 #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
7 #   "force-response-1.0" for this.
238 BrowserMatch "MSIE [2-5]" \
239          nokeepalive ssl-unclean-shutdown \
240          downgrade-1.0 force-response-1.0
241
242 #   Per-Server Logging:
243 #   The home of a custom SSL log file. Use this when you want a
244 #   compact non-error SSL logfile on a virtual host basis.
245 CustomLog "/opt/lampp/logs/ssl_request_log" \
246           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
247
248 </VirtualHost>
249
250 #Begin paste SECOND VHOST
251
252 #<VirtualHost 172.74.15.207:443>
253 <VirtualHost *:443>
254
255 #   General setup for the virtual host
256 DocumentRoot "/opt/lampp/htdocs/omitttrade"
257 ServerName omitttradeschool.com
258 ServerAlias www.omitttradeschool.com
259 ServerAdmin coldje@msn.com
260 ErrorLog "/opt/lampp/logs/error_log"
261 TransferLog "/opt/lampp/logs/access_log"
262
263 #   SSL Engine Switch:
264 #   Enable/Disable SSL for this virtual host.
265 SSLEngine on
266
267 #   Server Certificate:
268 #   Point SSLCertificateFile at a PEM encoded certificate.  If
269 #   the certificate is encrypted, then you will be prompted for a
270 #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
271 #   in mind that if you have both an RSA and a DSA certificate you
272 #   can configure both in parallel (to also allow the use of DSA
273 #   ciphers, etc.)
274 #   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
275 #   require an ECC certificate which can also be configured in
276 #   parallel.
277 SSLCertificateFile "/etc/letsencrypt/live/omitttradeschool.com/fullchain.pem"
278 #SSLCertificateFile "/opt/lampp/etc/server-dsa.crt"
279 #SSLCertificateFile "/opt/lampp/etc/server-ecc.crt"
280
281 #   Server Private Key:
282 #   If the key is not combined with the certificate, use this
283 #   directive to point at the key file.  Keep in mind that if
284 #   you've both a RSA and a DSA private key you can configure
285 #   both in parallel (to also allow the use of DSA ciphers, etc.)
286 #   ECC keys, when in use, can also be configured in parallel
287 SSLCertificateKeyFile "/etc/letsencrypt/live/omitttradeschool.com/privkey.pem"
288 #SSLCertificateKeyFile "/opt/lampp/etc/server-dsa.key"
289 #SSLCertificateKeyFile "/opt/lampp/etc/server-ecc.key"
290
291 #   Server Certificate Chain:
292 #   Point SSLCertificateChainFile at a file containing the
293 #   concatenation of PEM encoded CA certificates which form the
294 #   certificate chain for the server certificate. Alternatively
295 #   the referenced file can be the same as SSLCertificateFile
 #   when the CA certificates are directly appended to the server
297 #   certificate for convenience.
298 #SSLCertificateChainFile "/opt/lampp/etc/server-ca.crt"
299
300 #   Certificate Authority (CA):
301 #   Set the CA certificate verification path where to find CA
302 #   certificates for client authentication or alternatively one
303 #   huge file containing all of them (file must be PEM encoded)
304 #   Note: Inside SSLCACertificatePath you need hash symlinks
305 #         to point to the certificate files. Use the provided
306 #         Makefile to update the hash symlinks after changes.
307 #SSLCACertificatePath "/opt/lampp/etc/ssl.crt"
308 #SSLCACertificateFile "/opt/lampp/etc/ssl.crt/ca-bundle.crt"
309
310 #   Certificate Revocation Lists (CRL):
311 #   Set the CA revocation path where to find CA CRLs for client
312 #   authentication or alternatively one huge file containing all
313 #   of them (file must be PEM encoded).
314 #   The CRL checking mode needs to be configured explicitly
315 #   through SSLCARevocationCheck (defaults to "none" otherwise).
316 #   Note: Inside SSLCARevocationPath you need hash symlinks
317 #         to point to the certificate files. Use the provided
318 #         Makefile to update the hash symlinks after changes.
319 #SSLCARevocationPath "/opt/lampp/etc/ssl.crl"
320 #SSLCARevocationFile "/opt/lampp/etc/ssl.crl/ca-bundle.crl"
321 #SSLCARevocationCheck chain
322
323 #   Client Authentication (Type):
324 #   Client certificate verification type and depth.  Types are
325 #   none, optional, require and optional_no_ca.  Depth is a
326 #   number which specifies how deeply to verify the certificate
327 #   issuer chain before deciding the certificate is not valid.
328 #SSLVerifyClient require
329 #SSLVerifyDepth  10
330
331 #   Access Control:
332 #   With SSLRequire you can do per-directory access control based
333 #   on arbitrary complex boolean expressions containing server
334 #   variable checks and other lookup directives.  The syntax is a
335 #   mixture between C and Perl.  See the mod_ssl documentation
336 #   for more details.
337 #<Location />
338 #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
339 #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
340 #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
341 #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
342 #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
343 #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
344 #</Location>
345
346 #   SSL Engine Options:
347 #   Set various options for the SSL engine.
348 #   o FakeBasicAuth:
349 #     Translate the client X.509 into a Basic Authorisation.  This means that
350 #     the standard Auth/DBMAuth methods can be used for access control.  The
351 #     user name is the `one line' version of the client's X.509 certificate.
352 #     Note that no password is obtained from the user. Every entry in the user
353 #     file needs this password: `xxj31ZMTZzkVA'.
354 #   o ExportCertData:
 #     This exports two additional environment variables: SSL_CLIENT_CERT and
356 #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
357 #     server (always existing) and the client (only existing when client
358 #     authentication is used). This can be used to import the certificates
359 #     into CGI scripts.
360 #   o StdEnvVars:
361 #     This exports the standard SSL/TLS related `SSL_*' environment variables.
362 #     Per default this exportation is switched off for performance reasons,
363 #     because the extraction step is an expensive operation and is usually
364 #     useless for serving static content. So one usually enables the
365 #     exportation for CGI and SSI requests only.
366 #   o StrictRequire:
367 #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
368 #     under a "Satisfy any" situation, i.e. when it applies access is denied
369 #     and no other module can change it.
370 #   o OptRenegotiate:
371 #     This enables optimized SSL connection renegotiation handling when SSL
372 #     directives are used in per-directory context.
373 #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
374 <FilesMatch "\.(cgi|shtml|phtml|php)$">
375     SSLOptions +StdEnvVars
376 </FilesMatch>
377 <Directory "/opt/lampp/cgi-bin">
378     SSLOptions +StdEnvVars
379 </Directory>
380
381 #   SSL Protocol Adjustments:
382 #   The safe and default but still SSL/TLS standard compliant shutdown
383 #   approach is that mod_ssl sends the close notify alert but doesn't wait for
384 #   the close notify alert from client. When you need a different shutdown
385 #   approach you can use one of the following variables:
386 #   o ssl-unclean-shutdown:
387 #     This forces an unclean shutdown when the connection is closed, i.e. no
388 #     SSL close notify alert is sent or allowed to be received.  This violates
389 #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
390 #     this when you receive I/O errors because of the standard approach where
391 #     mod_ssl sends the close notify alert.
392 #   o ssl-accurate-shutdown:
393 #     This forces an accurate shutdown when the connection is closed, i.e. a
394 #     SSL close notify alert is send and mod_ssl waits for the close notify
395 #     alert of the client. This is 100% SSL/TLS standard compliant, but in
396 #     practice often causes hanging connections with brain-dead browsers. Use
397 #     this only for browsers where you know that their SSL implementation
398 #     works correctly.
399 #   Notice: Most problems of broken clients are also related to the HTTP
400 #   keep-alive facility, so you usually additionally want to disable
401 #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
402 #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
403 #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
404 #   "force-response-1.0" for this.
405 BrowserMatch "MSIE [2-5]" \
406          nokeepalive ssl-unclean-shutdown \
407          downgrade-1.0 force-response-1.0
408 #
409 #   Per-Server Logging:
410 #   The home of a custom SSL log file. Use this when you want a
411 #   compact non-error SSL logfile on a virtual host basis.
412 CustomLog "/opt/lampp/logs/ssl_request_log" \
413           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
 #
415 </VirtualHost>
1 Like

It is difficult to read without proper formatting.
For that, go back and edit your post (using the pencil icon) and add lines above and below your entire post as follows:

```
your entire post
```

Otherwise, it seems like that section is only for HTTPS.
As now made apparent by the file name:

We need to look at the HTTP sections.

Note: The three ``` are called backticks and can be found on a US styled keyboard above the "TAB" key and left of the "1" key.

1 Like
 # Virtual Hosts
 2 #
 3 # Required modules: mod_log_config
 4
 5 # If you want to maintain multiple domains/hostnames on your
 6 # machine you can setup VirtualHost containers for them. Most configurations
 7 # use only name-based virtual hosts so the server doesn't need to worry about
 8 # IP addresses. This is indicated by the asterisks in the directives below.
 9 #
10 # Please see the documentation at
11 # <URL:http://httpd.apache.org/docs/2.4/vhosts/>
12 # for further details before you try to setup virtual hosts.
13 #
14 # You may use the command line option '-S' to verify your virtual host
15 # configuration.
16
17 #
18 # VirtualHost example:
19 # Almost any Apache directive may go into a VirtualHost container.
20 # The first VirtualHost section is used for all requests that do not
21 # match a ServerName or ServerAlias in any <VirtualHost> block.
22 #
23 #<VirtualHost 172.74.15.207:443>
24 #    ServerAdmin coldje@msn.com
25 #    DocumentRoot "/opt/lampp/htdocs"
26 #    ServerName oisnc.org
27 #    ServerAlias www.oisnc.org
28 #    ErrorLog "logs/oisnc.org-error_log"
29 #    CustomLog "logs/oisnc.org-access_log" common
30 #</VirtualHost>
31 #NameVirtualHost *:80
32
33 #<VirtualHost *:80>
34 #    ServerAdmin coldje@msn.com
35 #    ServerName omitttradeschool.com
36 #    ServerAlias www.omitttradeschool.com
37
38 # Indexes + Directory Root.
39 #    DocumentRoot "/opt/lampp/htdocs/omitttrade"
40
41 #   DirectoryIndex index.html
42 #SSLEngine on
43 #SSLCertificateFile /etc/letsencrypt/live/oisnc.org-0001/fullchain.pem
44 #SSLCertificateKeyFile /etc/letsencrypt/live/oisnc.org-0001/privkey.pem
45 #    <Directory "/opt/lampp/htdocs/omitttrade">
46 #        DirectoryIndex index.html
47 #        Options Indexes FollowSymLinks
48 #        AllowOverride All
49 #        Require all granted
50 #   </Directory>
51
52 #   Logfiles
53 #    ErrorLog  "logs/omitttradeschool.com-error_log"
54 #    CustomLog "logs/omitttradeschool.com-access_log" common
55
56 #</VirtualHost>
1 Like
Results from http://omitttradeschool.com/.well-known/acme-challenge/1234
Object not found!

The requested URL was not found on this server. If you entered the URL manually please check your spelling and try again.

If you think this is a server error, please contact the [webmaster](mailto:

Error 404

[omitttradeschool.com](http://omitttradeschool.com/)
Apache/2.4.46 (Unix) OpenSSL/1.1.1h PHP/7.4.12 mod_perl/2.0.11 Perl/v5.32.0
1 Like

Then your webroot is wrong. Find your real webroot.

Such a check with a test file must work, before webroot may work.

Now there is a http status 200, but no content to check. Add one word.

Problem fixed. .../htdocs/omitt was the webroot, but in the httpd-vhosts.conf file, I had commented out all references to port 80 because I only wanted access to omitttradeschool.com via HTTPS. Uncommenting and allowing access via port 80 allowed its certificate to be renewed. Thank you for all of your help.

2 Likes

Then add redirects http -> https and use the https webroot.

Checking your domain Letsencrypt follows such redirects port 80 / 443 + a domain name.

That's done and it works great. Thank you.

4 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.