Installed certbot via snap on nextcloud in linode, now my custom url shows 'index of /' with a link to my site & says my certificate is invalid

hi! i successfully set up nextcloud manually on my linode instance (fedora 36). i could login to my nextcloud using my custom url with no problem.

i wanted to secure my site so i installed certbot via snap, and issued a letsencrypt certificate. i was issued the certificate successfully, but now, after installing when i go to my domain, i get a warning that this domain is not secure, when i click to proceed anyway i don't see my nextcloud login, i see 'Index of /' with a link to my site.

When i click on the link, it takes me to my nextcloud login, but the url is doubled...it looks like this: https://sd.mydomain.com/sd.mydomain.com/index.php/login.

Please help! I've spent over a month trying to sort this out :upside_down_face:

My domain is: nc.avaaum.com

I ran this command: $ sudo certbot --apache

It produced this output: it was successful, sorry...i can't remember the exact output

My web server is (include version): linode (the most recent)

The operating system my web server runs on is (include version): fedora 36

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.28.0

tysm :smiling_face:

Please run

certbot certificates

And check your Apache virtualhost config (somewhere in /etc/httpd)

2 Likes

thanks so much for the reply

output of certbot certificates

Found the following certs:
  Certificate Name: nc.avaaum.com
    Serial Number: 36b3a72bd992306f200d8d6d92ffa45f1f1
    Key Type: RSA
    Domains: nc.avaaum.com
    Expiry Date: 2022-08-11 14:13:48+00:00 (VALID: 64 days)
    Certificate Path: /etc/letsencrypt/live/nc.avaaum.com/fullchain.pem
    Private Key Path: /etc/letsencrypt/live/nc.avaaum.com/privkey.pem

output of apache virtualhost config

<VirtualHost *:80>
    DocumentRoot "/var/www/html/nc.avaaum.com"
    ServerName nc.avaaum.com

    <Directory "/var/www/html/nc.avaaum.com/">
        Require all granted
        AllowOverride All
        Options FollowSymLinks MultiViews

        <IfModule mod_dav.c>
          Dav off
        </IfModule>
    </Directory>

RewriteEngine on
RewriteCond %{SERVER_NAME} =nc.avaaum.com
RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
</VirtualHost>
1 Like

I see you got a cert but your Apache server is not sending it out. So, you have two problems - one with redirection and one with wrong cert. What does this show?

sudo apachectl -t -D DUMP_VHOSTS
7 Likes

output of sudo apachectl -t -D DUMP_VHOSTS

Passing arguments to httpd using apachectl is no longer supported.
You can only start/stop/restart httpd using this script.
To pass extra arguments to httpd, see the httpd.service(8)
man page.

Try:
sudo httpd -t -D DUMP_VHOSTS

7 Likes

thanks!

output of sudo httpd -t -D DUMP_VHOSTS

VirtualHost configuration:
*:80                   nc.avaaum.com (/etc/httpd/sites-enabled/nc.avaaum.com.conf:1)
*:443                  is a NameVirtualHost
         default server nc.avaaum.com (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost nc.avaaum.com (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost nc.avaaum.com (/etc/httpd/sites-available/nc.avaaum.com-le-ssl.conf:2)

You have duplicate VirtualHosts configured for the same name for port 443. The one in /etc/httpd/conf.d/ssl.conf is sending out the wrong cert and should be removed.

You also have inconsistent folders for your certs. Your port 80 is in sites-enabled but your port 443 are in sites-available and conf.d. You should maintain better consistency but that is not causing the immediate problems.

8 Likes

so, i should delete this file? /etc/httpd/conf.d/ssl.conf

thank you for the advice! if it's not too much to ask, how do i change the ports to be consistent?

in addition, should deleting the /etc/httpd/conf.d/ssl.conf file also solve the redirection issue that happened after installing certbot and activating the certificate?

again, sooo grateful for your help! :smiling_face:

1 Like

I would NOT delete the file.

Simply change the line with something like:

     servername nc.avaaum.com

to anything like:

     servername unused

Then restart HTTPD

7 Likes

I don't see a redirection problem except that your http url's redirect to https and the https URLs send the wrong cert. Once you remove extra server config file it should be fine. Or, do as Rudy suggested and just change the servername in it to something completely different. Either way should correct your https cert problem.

We can look at other redirect problems, if any, once your server is working better.

7 Likes

thank you.

i don't see a line with my url in it to change

here is the output of sudo nano /etc/httpd/conf.d/ssl.conf

#
# When we also provide SSL we have to listen to the 
# standard HTTPS port in addition.
#
Listen 443 https

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
SSLSessionCache         shmcb:/run/httpd/sslcache(512000)
SSLSessionCacheTimeout  300

#   Pseudo Random Number Generator (PRNG):
#   Configure one or more sources to seed the PRNG of the 
#   SSL library. The seed data should be of good random quality.
#   WARNING! On some platforms /dev/random blocks if not enough entropy
#   is available. This means you then cannot use the /dev/random device
#   because it would lead to very long connection times (as long as
#   it requires to make more entropy available). But usually those
#   platforms additionally provide a /dev/urandom device which doesn't
#   block. So, if available, use this one instead. Read the mod_ssl User
#   Manual for more details.
SSLRandomSeed startup file:/dev/urandom  256
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#
# Use "SSLCryptoDevice" to enable any supported hardware
# accelerators. Use "openssl engine -v" to list supported
# engine names.  NOTE: If you enable an accelerator and the
# server does not start, consult the error logs and ensure
# your accelerator is functioning properly. 
#
SSLCryptoDevice builtin
#SSLCryptoDevice ubsec

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
#DocumentRoot "/var/www/html"
#ServerName www.example.com:443

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   List the protocol versions which clients are allowed to connect with.
#   The OpenSSL system profile is configured by default.  See
#   update-crypto-policies(8) for more details.
#SSLProtocol all -SSLv3
#SSLProxyProtocol all -SSLv3

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
#   The OpenSSL system profile is configured by default.  See
#   update-crypto-policies(8) for more details.
SSLCipherSuite PROFILE=SYSTEM
SSLProxyCipherSuite PROFILE=SYSTEM

#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that restarting httpd will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
SSLCertificateFile /etc/pki/tls/certs/localhost.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/var/www/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is sent and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>

thank you

2 Likes

I see that it doesn't have a "servername" line.
So, it must be taking the default "servername" used in the main HTTP block.
[giving the server a "name" that it will be serving is not a good practice]
Just uncomment the line above and restart the web server.

7 Likes

omg...yay!! that did it! tysm!! i appreciate mike's advice and genuine willingness to help, but sooo glad i didn't delete the file. rudy...you rock! you really came through. such a great first impression of this community. you are amazing! tysm :smiling_face_with_three_hearts: :smiling_face_with_three_hearts: :smiling_face_with_three_hearts:

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.