Renewal Problem

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:hprauto.com

I ran this command:sudo certbot certonly --force-renew -d hprauto.com -d www.hprauto.com
and sudo certbot certonly --webroot -w /Volumes/Lacie/hprauto -n -d hprauto.com
It produced this output: Saving debug log to /var/log/letsencrypt/letsencrypt.log

Plugins selected: Authenticator webroot, Installer None

Cert is due for renewal, auto-renewing...

Renewing an existing certificate

An unexpected error occurred:

There were too many requests of a given type :: Error creating new order :: too many certificates (5) already issued for this exact set of domains in the last 168 hours: hprauto.com: see Rate Limits - Let's Encrypt

Please see the logfiles in /var/log/letsencrypt for more details.

My web server is (include version):Apache 2.4

The operating system my web server runs on is (include version):High Sierra 10.13.6

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):certbot 0.33.0

Thanks in advance for your help. I tried to renew and configtest indicated I had several misconfigurations of the path to the certificate and chain. I edited my apache ssl files and corrected the path. I finally had a successful renew but the website did not respond despite my restarting apache and removing the cache on my browser. So I figured that I had not really renewed the certificates. I kept trying to renew and obviously exceeded the quota for renewals. The weird thing is that when I look at the certificate and chain files, they were newly created on 8/3/2021. I went into keychain access and the cerfticate listed for hprauto.com is the expired one. Don't know what I need to do. Thanks again

2 Likes

Using --force almost never leads to anything good.

Why are you trying to force a renewal of a cert that has already been recently renewed (too many times)?
I hope you still have at least one usable one left. Let's confirm that with the output of:
sudo certbot certificates
Is this the first time you renew this cert?
Do you see the certonly parameter used? And do you fully understand what that parameter does?

Sorry but I have mostly questions now - no answers yet (all shall be revealed in due time).

2 Likes

Some answers are trickling in...

The site is using a cert for only the single name: hprauto.com
[It doesn't include the "www"]
So that means it is using another cert - not the one you keep trying to renew.
That means Apache needs to be updated to use the new cert.
So, we should have a look at the output of:
sudo apachectl -S
[from there we can better understand which file(s) need to be modified]

2 Likes

Thanks I had looked at that and everything seemed ok to me but here is the most recent output...

VirtualHost configuration:
*:80 is a NameVirtualHost
default server www.nmis.com (/private/etc/apache2/extra/httpd-vhosts.conf:23)
port 80 namevhost www.nmis.com (/private/etc/apache2/extra/httpd-vhosts.conf:23)
alias www.nmis.com
port 80 namevhost www.hprauto.com (/private/etc/apache2/extra/httpd-vhosts.conf:50)
alias www.hprauto.com
*:443 is a NameVirtualHost
default server hprauto.com (/private/etc/apache2/extra/httpd-ssl.conf:121)
port 443 namevhost hprauto.com (/private/etc/apache2/extra/httpd-ssl.conf:121)
alias hprauto.com
port 443 namevhost hprauto.com (/private/etc/apache2/extra/httpd-vhosts-le-ssl.conf:5)
alias hprauto.com
ServerRoot: "/usr"
Main DocumentRoot: "/Volumes/Lacie"
Main ErrorLog: "/private/var/log/apache2/error_log"
Mutex ssl-stapling-refresh: using_defaults
Mutex rewrite-map: using_defaults
Mutex ssl-stapling: using_defaults
Mutex ssl-cache: using_defaults
Mutex default: dir="/private/var/run/" mechanism=default
Mutex mpm-accept: using_defaults
PidFile: "/private/var/run/httpd.pid"
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
Define: MODPERL2
User: name="_www" id=70
Group: name="_www" id=70

1 Like

This seems... confused (we should have a look at this file):

These also seem confused and also overlap each other (we should have a look at both of these files):

2 Likes

Thank you. I used --force because that was a suggestion as an alternative. Obviously not the case. Here is the result of checking the certificates....

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Renewal configuration file /etc/letsencrypt/renewal/hprauto.com-0001.conf produced an unexpected error: expected /etc/letsencrypt/live/hprauto.com-0001/cert.pem to be a symlink. Skipping.
OCSP check failed for /etc/letsencrypt/live/hprauto.com/cert.pem (are we offline?)


Found the following certs:
Certificate Name: hprauto.com
Domains: hprauto.com
Expiry Date: 2021-08-02 03:18:22+00:00 (INVALID: EXPIRED)
Certificate Path: /etc/letsencrypt/live/hprauto.com/fullchain.pem
Private Key Path: /etc/letsencrypt/live/hprauto.com/privkey.pem

The following renewal configurations were invalid:
/etc/letsencrypt/renewal/hprauto.com-0001.conf

3 Likes

Do you want me to send you these files. I imagine I can delete the www.hprauto.com host. Thanks

1 Like

There are some real issues with that certbot config.

2 Likes

Hello Jeffrey :slightly_smiling_face:

@rg305 informed me that your situation could use my help. Let's get this thoroughly cleaned up. :gloves:

What are the current outputs of:

sudo ls -lRa /private/etc/apache2
sudo ls -lRa /etc/letsencrypt
sudo certbot certificates

Please put 3 backticks above and below each output, like this:

```
output
```

2 Likes

Where was that suggested?

--force-renew does exactly what it says: it forces a renewal. But if the problem isn't with the actual renewal of the certificate, but with a process further down the path, such as installation, then you're forcing something which wasn't an issue in the first place! And if renewal doesn't work for some reason, using --force-renewal won't suddenly make renewal work.. Therefore, it's quite a useless option and shouldn't be used.

3 Likes

Thank you. Here are the results:

total 328
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 .
drwxr-xr-x 98 root wheel 3136 Jul 11 19:03 ..
-rw------- 1 root wheel 81 Jul 30 16:27 env.plist
drwxr-xr-x 16 root wheel 512 Aug 3 19:18 extra
-rw-r--r--@ 1 jreuben staff 21703 Oct 7 2018 httpd conf.txt
-rw-r--r--@ 1 jreuben staff 21703 Oct 7 2018 httpd copy 2.conf
-rw-r--r--@ 1 jreuben wheel 21934 May 6 2019 httpd copy 3.conf
-rw-r--r--@ 1 jreuben wheel 21084 Mar 7 2018 httpd copy.conf
-rw-r--r--@ 1 jreuben staff 21979 May 8 12:30 httpd.conf
-rw-r--r-- 1 root wheel 21084 Oct 9 2017 httpd.conf.pre-update
-rw-r--r-- 1 root wheel 13077 Oct 9 2017 magic
-rw-r--r-- 1 root wheel 61118 Jan 17 2018 mime.types
drwxr-xr-x 4 root wheel 128 Jul 17 2018 original
drwxr-xr-x 3 root wheel 96 Aug 3 18:59 other
drwxr-xr-x 3 root wheel 96 May 12 09:14 users
drwxr-xr-x 2 jreuben wheel 64 May 2 14:37 vhosts

/private/etc/apache2/extra:
total 96
drwxr-xr-x 16 root wheel 512 Aug 3 19:18 .
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 ..
-rw-r--r-- 1 root wheel 2877 Oct 9 2017 httpd-autoindex.conf
-rw-r--r-- 1 root wheel 1747 Oct 9 2017 httpd-dav.conf
-rw-r--r-- 1 root wheel 2942 Oct 9 2017 httpd-default.conf
-rw-r--r-- 1 root wheel 1119 Oct 9 2017 httpd-info.conf
-rw-r--r-- 1 root wheel 5078 Oct 9 2017 httpd-languages.conf
-rw-r--r-- 1 root wheel 1419 Oct 9 2017 httpd-manual.conf
-rw-r--r-- 1 root wheel 4456 Oct 9 2017 httpd-mpm.conf
-rw-r--r-- 1 root wheel 2216 Oct 9 2017 httpd-multilang-errordoc.conf
-rw-r--r--@ 1 jreuben staff 13511 Aug 3 19:15 httpd-ssl.conf
-rw-r--r-- 1 root wheel 607 Oct 9 2017 httpd-userdir.conf
-rw-r--r--@ 1 jreuben staff 514 Aug 3 19:18 httpd-vhosts-le-ssl.conf
-rw-r--r-- 1 jreuben wheel 2099 Apr 18 14:28 httpd-vhosts.conf
-rw-r--r--@ 1 jreuben wheel 21830 Apr 19 2019 httpd.conf
-rw-r--r-- 1 root wheel 3161 Oct 9 2017 proxy-html.conf

/private/etc/apache2/original:
total 24
drwxr-xr-x 4 root wheel 128 Jul 17 2018 .
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 ..
drwxr-xr-x 14 root wheel 448 Oct 9 2017 extra
-rw-r--r-- 1 root wheel 21150 Apr 4 2018 httpd.conf

/private/etc/apache2/original/extra:
total 16
drwxr-xr-x 14 root wheel 448 Oct 9 2017 .
drwxr-xr-x 4 root wheel 128 Jul 17 2018 ..
-rw-r--r-- 1 root wheel 2877 Oct 9 2017 httpd-autoindex.conf
-rw-r--r-- 1 root wheel 1747 Oct 9 2017 httpd-dav.conf
-rw-r--r-- 1 root wheel 2942 Oct 9 2017 httpd-default.conf
-rw-r--r-- 1 root wheel 1119 Oct 9 2017 httpd-info.conf
-rw-r--r-- 1 root wheel 5078 Oct 9 2017 httpd-languages.conf
-rw-r--r-- 1 root wheel 1419 Oct 9 2017 httpd-manual.conf
-rw-r--r-- 1 root wheel 4456 Oct 9 2017 httpd-mpm.conf
-rw-r--r-- 1 root wheel 2216 Oct 9 2017 httpd-multilang-errordoc.conf
-rw-r--r-- 1 root wheel 13325 Oct 9 2017 httpd-ssl.conf
-rw-r--r-- 1 root wheel 607 Oct 9 2017 httpd-userdir.conf
-rw-r--r-- 1 root wheel 1519 Oct 9 2017 httpd-vhosts.conf
-rw-r--r-- 1 root wheel 3161 Oct 9 2017 proxy-html.conf

/private/etc/apache2/other:
total 0
drwxr-xr-x 3 root wheel 96 Aug 3 18:59 .
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 ..
-r--r--r-- 1 root wheel 194 Oct 9 2017 php7.conf

/private/etc/apache2/users:
total 8
drwxr-xr-x 3 root wheel 96 May 12 09:14 .
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 ..
-rw-r--r-- 1 root wheel 96 May 12 09:14 Guest.conf

/private/etc/apache2/vhosts:
total 0
drwxr-xr-x 2 jreuben wheel 64 May 2 14:37 .
drwxr-xr-x 16 root wheel 512 Aug 3 18:59 ..
Jeffreys-Mac-Pro:Lacie jreuben$

...

total 16
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 .
drwxr-xr-x 98 root wheel 3136 Jul 11 19:03 ..
-rw-r--r-- 1 root wheel 64 May 1 06:34 .updated-options-ssl-apache-conf-digest.txt
drwxr-xr-x 3 root wheel 96 May 1 06:34 accounts
drwx------+ 5 root wheel 160 May 3 23:19 archive
drwxr-xr-x 24 root wheel 768 Aug 3 19:19 csr
drwx------+ 31 root wheel 992 Aug 3 19:19 keys
drwx------+ 7 root wheel 224 May 6 12:47 live
-rw-r--r--@ 1 jreuben staff 1620 May 2 10:44 options-ssl-apache.conf
drwxr-xr-x 4 root wheel 128 Aug 3 18:47 renewal
drwxr-xr-x 5 root wheel 160 Apr 28 18:03 renewal-hooks

/etc/letsencrypt/accounts:
total 0
drwxr-xr-x 3 root wheel 96 May 1 06:34 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
drwxr-xr-x 3 root wheel 96 May 1 06:34 acme-v02.api.letsencrypt.org

/etc/letsencrypt/accounts/acme-v02.api.letsencrypt.org:
total 0
drwxr-xr-x 3 root wheel 96 May 1 06:34 .
drwxr-xr-x 3 root wheel 96 May 1 06:34 ..
drwx------ 3 root wheel 96 May 1 06:34 directory

/etc/letsencrypt/accounts/acme-v02.api.letsencrypt.org/directory:
total 0
drwx------ 3 root wheel 96 May 1 06:34 .
drwxr-xr-x 3 root wheel 96 May 1 06:34 ..
drwx------ 5 root wheel 160 May 1 06:34 cdfec566876812a377fe54483a583abb

/etc/letsencrypt/accounts/acme-v02.api.letsencrypt.org/directory/cdfec566876812a377fe54483a583abb:
total 24
drwx------ 5 root wheel 160 May 1 06:34 .
drwx------ 3 root wheel 96 May 1 06:34 ..
-rw-r--r-- 1 root wheel 79 May 1 06:34 meta.json
-r-------- 1 root wheel 1632 May 1 06:34 private_key.json
-rw-r--r-- 1 root wheel 79 May 1 06:34 regr.json

/etc/letsencrypt/archive:
total 0
drwx------+ 5 root wheel 160 May 3 23:19 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
drwxr-xr-x 10 root wheel 320 Aug 3 18:47 hprauto.com
drwxr-xr-x 6 root wheel 192 May 3 23:19 hprauto.com-0001
drwxr-xr-x 6 root wheel 192 May 2 12:59 nmis.com

/etc/letsencrypt/archive/hprauto.com:
total 72
drwxr-xr-x 10 root wheel 320 Aug 3 18:47 .
drwx------+ 5 root wheel 160 May 3 23:19 ..
-rw-r--r-- 1 root wheel 1834 May 2 10:24 cert1.pem
-rw-r--r-- 1 root wheel 1834 Aug 3 18:47 cert2.pem
-rw-r--r-- 1 root wheel 1586 May 2 10:24 chain1.pem
-rw-r--r-- 1 root wheel 3750 Aug 3 18:47 chain2.pem
-rw-r--r-- 1 root wheel 3420 May 2 10:24 fullchain1.pem
-rw-r--r-- 1 root wheel 5584 Aug 3 18:47 fullchain2.pem
-rw------- 1 root wheel 1704 May 2 10:24 privkey1.pem
-rw------- 1 root wheel 1704 Aug 3 18:47 privkey2.pem

/etc/letsencrypt/archive/hprauto.com-0001:
total 32
drwxr-xr-x 6 root wheel 192 May 3 23:19 .
drwx------+ 5 root wheel 160 May 3 23:19 ..
-rw-r--r-- 1 root wheel 1834 May 3 23:19 cert1.pem
-rw-r--r-- 1 root wheel 1586 May 3 23:19 chain1.pem
-rw-r--r-- 1 root wheel 3420 May 3 23:19 fullchain1.pem
-rw------- 1 root wheel 1704 May 3 23:19 privkey1.pem

/etc/letsencrypt/archive/nmis.com:
total 32
drwxr-xr-x 6 root wheel 192 May 2 12:59 .
drwx------+ 5 root wheel 160 May 3 23:19 ..
-rw-r--r-- 1 root wheel 1826 May 2 12:59 cert1.pem
-rw-r--r-- 1 root wheel 1586 May 2 12:59 chain1.pem
-rw-r--r-- 1 root wheel 3412 May 2 12:59 fullchain1.pem
-rw------- 1 root wheel 1704 May 2 12:59 privkey1.pem

/etc/letsencrypt/csr:
total 176
drwxr-xr-x 24 root wheel 768 Aug 3 19:19 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
-rw-r--r-- 1 root wheel 944 May 3 23:13 0000_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 May 3 23:19 0001_csr-certbot.pem
-rw-r--r-- 1 root wheel 928 May 7 08:13 0002_csr-certbot.pem
-rw-r--r-- 1 root wheel 924 Jun 21 17:11 0003_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Jun 21 17:25 0004_csr-certbot.pem
-rw-r--r-- 1 root wheel 924 Jun 21 17:38 0005_csr-certbot.pem
-rw-r--r-- 1 root wheel 924 Jun 21 17:42 0006_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Jun 23 19:03 0007_csr-certbot.pem
-rw-r--r-- 1 root wheel 924 Jun 23 19:05 0008_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Aug 3 17:05 0009_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Aug 3 17:54 0010_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:28 0011_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Aug 3 18:46 0012_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:47 0013_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:49 0014_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:50 0015_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:50 0016_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:53 0017_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Aug 3 18:57 0018_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 18:58 0019_csr-certbot.pem
-rw-r--r-- 1 root wheel 944 Aug 3 18:59 0020_csr-certbot.pem
-rw-r--r-- 1 root wheel 920 Aug 3 19:19 0021_csr-certbot.pem

/etc/letsencrypt/keys:
total 232
drwx------+ 31 root wheel 992 Aug 3 19:19 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
-rw------- 1 root wheel 1704 May 1 06:35 0000_key-certbot.pem
-rw------- 1 root wheel 1708 May 2 07:03 0001_key-certbot.pem
-rw------- 1 root wheel 1708 May 2 07:36 0002_key-certbot.pem
-rw------- 1 root wheel 1704 May 2 09:40 0003_key-certbot.pem
-rw------- 1 root wheel 1704 May 2 09:45 0004_key-certbot.pem
-rw------- 1 root wheel 1704 May 2 12:29 0005_key-certbot.pem
-rw------- 1 root wheel 1704 May 3 23:07 0006_key-certbot.pem
-rw------- 1 root wheel 1704 May 3 23:13 0007_key-certbot.pem
-rw------- 1 root wheel 1704 May 3 23:19 0008_key-certbot.pem
-rw------- 1 root wheel 1704 May 7 08:13 0009_key-certbot.pem
-rw------- 1 root wheel 1704 Jun 21 17:11 0010_key-certbot.pem
-rw------- 1 root wheel 1708 Jun 21 17:25 0011_key-certbot.pem
-rw------- 1 root wheel 1704 Jun 21 17:38 0012_key-certbot.pem
-rw------- 1 root wheel 1704 Jun 21 17:42 0013_key-certbot.pem
-rw------- 1 root wheel 1704 Jun 23 19:03 0014_key-certbot.pem
-rw------- 1 root wheel 1704 Jun 23 19:05 0015_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 17:05 0016_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 17:54 0017_key-certbot.pem
-rw------- 1 root wheel 1708 Aug 3 18:28 0018_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:46 0019_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:47 0020_key-certbot.pem
-rw------- 1 root wheel 1708 Aug 3 18:49 0021_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:50 0022_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:50 0023_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:53 0024_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:57 0025_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:58 0026_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 18:59 0027_key-certbot.pem
-rw------- 1 root wheel 1704 Aug 3 19:19 0028_key-certbot.pem

/etc/letsencrypt/live:
total 40
drwx------+ 7 root wheel 224 May 6 12:47 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
-rw-r--r--@ 1 jreuben wheel 12292 Jun 29 10:56 .DS_Store
-rw-r--r-- 1 root wheel 740 May 2 10:24 README
drwxr-xr-x 9 root wheel 288 Aug 3 18:47 hprauto.com
drwxr-xr-x 3 jreuben wheel 96 May 6 12:48 mail.hprauto.com
drwxr-xr-x 7 root wheel 224 May 2 12:59 nmis.com

/etc/letsencrypt/live/hprauto.com:
total 32
drwxr-xr-x 9 root wheel 288 Aug 3 18:47 .
drwx------+ 7 root wheel 224 May 6 12:47 ..
-rw-r--r--@ 1 jreuben wheel 2991 May 9 09:03 Certificates.p12
-rw-r--r-- 1 root wheel 692 May 3 23:19 README
lrwxr-xr-x 1 root wheel 40 Aug 3 18:47 cert.pem -> ../../archive/hprauto.com-0001/cert1.pem
lrwxr-xr-x 1 root wheel 41 Aug 3 18:47 chain.pem -> ../../archive/hprauto.com-0001/chain1.pem
lrwxr-xr-x 1 root wheel 45 Aug 3 18:47 fullchain.pem -> ../../archive/hprauto.com-0001/fullchain1.pem
-rw-r--r-- 1 root wheel 5445 May 3 23:22 letsencrypt_sslcert.p12
lrwxr-xr-x 1 root wheel 43 Aug 3 18:47 privkey.pem -> ../../archive/hprauto.com-0001/privkey1.pem

/etc/letsencrypt/live/mail.hprauto.com:
total 8
drwxr-xr-x 3 jreuben wheel 96 May 6 12:48 .
drwx------+ 7 root wheel 224 May 6 12:47 ..
-rw-r--r--@ 1 jreuben wheel 1094 May 5 19:07 mail.hprauto.com.csr

/etc/letsencrypt/live/nmis.com:
total 8
drwxr-xr-x 7 root wheel 224 May 2 12:59 .
drwx------+ 7 root wheel 224 May 6 12:47 ..
-rw-r--r-- 1 root wheel 692 May 2 12:59 README
lrwxr-xr-x 1 root wheel 32 May 2 12:59 cert.pem -> ../../archive/nmis.com/cert1.pem
lrwxr-xr-x 1 root wheel 33 May 2 12:59 chain.pem -> ../../archive/nmis.com/chain1.pem
lrwxr-xr-x 1 root wheel 37 May 2 12:59 fullchain.pem -> ../../archive/nmis.com/fullchain1.pem
lrwxr-xr-x 1 root wheel 35 May 2 12:59 privkey.pem -> ../../archive/nmis.com/privkey1.pem

/etc/letsencrypt/renewal:
total 16
drwxr-xr-x 4 root wheel 128 Aug 3 18:47 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
-rw-r--r-- 1 root wheel 542 May 3 23:19 hprauto.com-0001.conf
-rw-r--r-- 1 root wheel 551 Aug 3 18:47 hprauto.com.conf

/etc/letsencrypt/renewal-hooks:
total 0
drwxr-xr-x 5 root wheel 160 Apr 28 18:03 .
drwxr-xr-x 11 root wheel 352 Aug 4 16:30 ..
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 deploy
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 post
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 pre

/etc/letsencrypt/renewal-hooks/deploy:
total 0
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 .
drwxr-xr-x 5 root wheel 160 Apr 28 18:03 ..

/etc/letsencrypt/renewal-hooks/post:
total 0
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 .
drwxr-xr-x 5 root wheel 160 Apr 28 18:03 ..

/etc/letsencrypt/renewal-hooks/pre:
total 0
drwxr-xr-x 2 root wheel 64 Apr 28 18:03 .
drwxr-xr-x 5 root wheel 160 Apr 28 18:03 ..

...

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Renewal configuration file /etc/letsencrypt/renewal/hprauto.com-0001.conf produced an unexpected error: expected /etc/letsencrypt/live/hprauto.com-0001/cert.pem to be a symlink. Skipping.
OCSP check failed for /etc/letsencrypt/live/hprauto.com/cert.pem (are we offline?)


Found the following certs:
Certificate Name: hprauto.com
Domains: hprauto.com
Expiry Date: 2021-08-02 03:18:22+00:00 (INVALID: EXPIRED)
Certificate Path: /etc/letsencrypt/live/hprauto.com/fullchain.pem
Private Key Path: /etc/letsencrypt/live/hprauto.com/privkey.pem

The following renewal configurations were invalid:
/etc/letsencrypt/renewal/hprauto.com-0001.conf


3 Likes

I'll look for the link. Thanks

3 Likes

Excellent. :slightly_smiling_face:


Please run the following commands in this exact order (no need to show output unless an error occurs):

sudo mkdir /private/etc/apache2/backup

sudo mv "/private/etc/apache2/httpd copy.conf" /private/etc/apache2/backup/httpd1.conf

sudo mv /private/etc/apache2/original/httpd.conf /private/etc/apache2/backup/httpd2.conf

sudo mv "/private/etc/apache2/httpd copy 2.conf" /private/etc/apache2/backup/httpd3.conf

sudo mv "/private/etc/apache2/httpd conf.txt" /private/etc/apache2/backup/httpd4.conf

sudo mv /private/etc/apache2/extra/httpd.conf" /private/etc/apache2/backup/httpd5.conf

sudo mv "/private/etc/apache2/httpd copy 3.conf" /private/etc/apache2/backup/httpd6.conf

sudo cp /private/etc/apache2/httpd.conf /private/etc/apache2/backup/httpd7.conf

sudo mv "/private/etc/apache2/httpd.conf.pre-update" /private/etc/apache2/original/httpd.conf

sudo rmdir /private/etc/apache2/vhosts

Then, what are the outputs of:

sudo ls -lRa /private/etc/apache2

sudo cat /private/etc/apache2/env.plist

sudo cat /private/etc/apache2/httpd.conf

sudo cat /private/etc/apache2/original/httpd.conf

sudo cat /private/etc/apache2/extra/httpd-vhosts.conf

sudo cat /private/etc/apache2/original/extra/httpd-vhosts.conf

sudo cat /private/etc/apache2/extra/httpd-vhosts-le-ssl.conf

sudo cat /private/etc/apache2/extra/httpd-ssl.conf

sudo cat /private/etc/apache2/original/extra/httpd-ssl.conf

Please put 3 backticks above and below each output, like this:

```
output
```

2 Likes

Thanks once again. Have to do this in two separate replies. Here is the output:

total 112
drwxr-xr-x  11 root     wheel    352 Aug  5 13:07 .
drwxr-xr-x  98 root     wheel   3136 Jul 11 19:03 ..
drwxr-xr-x   8 root     wheel    256 Aug  5 13:06 backup
-rw-------   1 root     wheel     81 Jul 30 16:27 env.plist
drwxr-xr-x  16 root     wheel    512 Aug  3 19:18 extra
-rw-r--r--@  1 jreuben  staff  21979 May  8 12:30 httpd.conf
-rw-r--r--   1 root     wheel  13077 Oct  9  2017 magic
-rw-r--r--   1 root     wheel  61118 Jan 17  2018 mime.types
drwxr-xr-x   4 root     wheel    128 Aug  5 13:06 original
drwxr-xr-x   3 root     wheel     96 Aug  3 18:59 other
drwxr-xr-x   3 root     wheel     96 May 12 09:14 users

/private/etc/apache2/backup:
total 264
drwxr-xr-x   8 root     wheel    256 Aug  5 13:06 .
drwxr-xr-x  11 root     wheel    352 Aug  5 13:07 ..
-rw-r--r--@  1 jreuben  wheel  21084 Mar  7  2018 httpd1.conf
-rw-r--r--   1 root     wheel  21150 Apr  4  2018 httpd2.conf
-rw-r--r--@  1 jreuben  staff  21703 Oct  7  2018 httpd3.conf
-rw-r--r--@  1 jreuben  staff  21703 Oct  7  2018 httpd4.conf
-rw-r--r--@  1 jreuben  wheel  21934 May  6  2019 httpd6.conf
-rw-r--r--@  1 root     wheel  21979 Aug  5 13:06 httpd7.conf

/private/etc/apache2/extra:
total 96
drwxr-xr-x  16 root     wheel    512 Aug  3 19:18 .
drwxr-xr-x  11 root     wheel    352 Aug  5 13:07 ..
-rw-r--r--   1 root     wheel   2877 Oct  9  2017 httpd-autoindex.conf
-rw-r--r--   1 root     wheel   1747 Oct  9  2017 httpd-dav.conf
-rw-r--r--   1 root     wheel   2942 Oct  9  2017 httpd-default.conf
-rw-r--r--   1 root     wheel   1119 Oct  9  2017 httpd-info.conf
-rw-r--r--   1 root     wheel   5078 Oct  9  2017 httpd-languages.conf
-rw-r--r--   1 root     wheel   1419 Oct  9  2017 httpd-manual.conf
-rw-r--r--   1 root     wheel   4456 Oct  9  2017 httpd-mpm.conf
-rw-r--r--   1 root     wheel   2216 Oct  9  2017 httpd-multilang-errordoc.conf
-rw-r--r--@  1 jreuben  staff  13511 Aug  3 19:15 httpd-ssl.conf
-rw-r--r--   1 root     wheel    607 Oct  9  2017 httpd-userdir.conf
-rw-r--r--@  1 jreuben  staff    514 Aug  3 19:18 httpd-vhosts-le-ssl.conf
-rw-r--r--   1 jreuben  wheel   2099 Apr 18 14:28 httpd-vhosts.conf
-rw-r--r--@  1 jreuben  wheel  21830 Apr 19  2019 httpd.conf
-rw-r--r--   1 root     wheel   3161 Oct  9  2017 proxy-html.conf

/private/etc/apache2/original:
total 24
drwxr-xr-x   4 root  wheel    128 Aug  5 13:06 .
drwxr-xr-x  11 root  wheel    352 Aug  5 13:07 ..
drwxr-xr-x  14 root  wheel    448 Oct  9  2017 extra
-rw-r--r--   1 root  wheel  21084 Oct  9  2017 httpd.conf

/private/etc/apache2/original/extra:
total 16
drwxr-xr-x  14 root  wheel    448 Oct  9  2017 .
drwxr-xr-x   4 root  wheel    128 Aug  5 13:06 ..
-rw-r--r--   1 root  wheel   2877 Oct  9  2017 httpd-autoindex.conf
-rw-r--r--   1 root  wheel   1747 Oct  9  2017 httpd-dav.conf
-rw-r--r--   1 root  wheel   2942 Oct  9  2017 httpd-default.conf
-rw-r--r--   1 root  wheel   1119 Oct  9  2017 httpd-info.conf
-rw-r--r--   1 root  wheel   5078 Oct  9  2017 httpd-languages.conf
-rw-r--r--   1 root  wheel   1419 Oct  9  2017 httpd-manual.conf
-rw-r--r--   1 root  wheel   4456 Oct  9  2017 httpd-mpm.conf
-rw-r--r--   1 root  wheel   2216 Oct  9  2017 httpd-multilang-errordoc.conf
-rw-r--r--   1 root  wheel  13325 Oct  9  2017 httpd-ssl.conf
-rw-r--r--   1 root  wheel    607 Oct  9  2017 httpd-userdir.conf
-rw-r--r--   1 root  wheel   1519 Oct  9  2017 httpd-vhosts.conf
-rw-r--r--   1 root  wheel   3161 Oct  9  2017 proxy-html.conf

/private/etc/apache2/other:
total 0
drwxr-xr-x   3 root  wheel   96 Aug  3 18:59 .
drwxr-xr-x  11 root  wheel  352 Aug  5 13:07 ..
-r--r--r--   1 root  wheel  194 Oct  9  2017 php7.conf

/private/etc/apache2/users:
total 8
drwxr-xr-x   3 root  wheel   96 May 12 09:14 .
drwxr-xr-x  11 root  wheel  352 Aug  5 13:07 ..
-rw-r--r--   1 root  wheel   96 May 12 09:14 Guest.conf

# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/usr"
Timeout 600
KeepAlive On
MaxKeepAliveRequests 0
KeepAliveTimeout 100

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:/private/var/run

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
<IfDefine SERVER_APP_HAS_DEFAULT_PORTS>
    Listen 8080
</IfDefine>
<IfDefine !SERVER_APP_HAS_DEFAULT_PORTS>
    Listen 80
</IfDefine>

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding 'LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by 'httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule authn_file_module libexec/apache2/mod_authn_file.so
#LoadModule authn_dbm_module libexec/apache2/mod_authn_dbm.so
#LoadModule authn_anon_module libexec/apache2/mod_authn_anon.so
#LoadModule authn_dbd_module libexec/apache2/mod_authn_dbd.so
#LoadModule authn_socache_module libexec/apache2/mod_authn_socache.so
LoadModule authn_core_module libexec/apache2/mod_authn_core.so
LoadModule authz_host_module libexec/apache2/mod_authz_host.so
LoadModule authz_groupfile_module libexec/apache2/mod_authz_groupfile.so
LoadModule authz_user_module libexec/apache2/mod_authz_user.so
#LoadModule authz_dbm_module libexec/apache2/mod_authz_dbm.so
#LoadModule authz_owner_module libexec/apache2/mod_authz_owner.so
#LoadModule authz_dbd_module libexec/apache2/mod_authz_dbd.so
LoadModule authz_core_module libexec/apache2/mod_authz_core.so
#LoadModule authnz_ldap_module libexec/apache2/mod_authnz_ldap.so
LoadModule access_compat_module libexec/apache2/mod_access_compat.so
LoadModule auth_basic_module libexec/apache2/mod_auth_basic.so
#LoadModule auth_form_module libexec/apache2/mod_auth_form.so
#LoadModule auth_digest_module libexec/apache2/mod_auth_digest.so
#LoadModule allowmethods_module libexec/apache2/mod_allowmethods.so
#LoadModule file_cache_module libexec/apache2/mod_file_cache.so
#LoadModule cache_module libexec/apache2/mod_cache.so
#LoadModule cache_disk_module libexec/apache2/mod_cache_disk.so
#LoadModule cache_socache_module libexec/apache2/mod_cache_socache.so
LoadModule socache_shmcb_module libexec/apache2/mod_socache_shmcb.so
#LoadModule socache_dbm_module libexec/apache2/mod_socache_dbm.so
#LoadModule socache_memcache_module libexec/apache2/mod_socache_memcache.so
#LoadModule watchdog_module libexec/apache2/mod_watchdog.so
#LoadModule macro_module libexec/apache2/mod_macro.so
#LoadModule dbd_module libexec/apache2/mod_dbd.so
#LoadModule dumpio_module libexec/apache2/mod_dumpio.so
#LoadModule echo_module libexec/apache2/mod_echo.so
#LoadModule buffer_module libexec/apache2/mod_buffer.so
#LoadModule data_module libexec/apache2/mod_data.so
#LoadModule ratelimit_module libexec/apache2/mod_ratelimit.so
LoadModule reqtimeout_module libexec/apache2/mod_reqtimeout.so
#LoadModule ext_filter_module libexec/apache2/mod_ext_filter.so
#LoadModule request_module libexec/apache2/mod_request.so
#LoadModule include_module libexec/apache2/mod_include.so
LoadModule filter_module libexec/apache2/mod_filter.so
#LoadModule reflector_module libexec/apache2/mod_reflector.so
LoadModule rewrite_module libexec/apache2/mod_rewrite.so
#LoadModule substitute_module libexec/apache2/mod_substitute.so
#LoadModule sed_module libexec/apache2/mod_sed.so
#LoadModule charset_lite_module libexec/apache2/mod_charset_lite.so
#LoadModule deflate_module libexec/apache2/mod_deflate.so
#LoadModule xml2enc_module libexec/apache2/mod_xml2enc.so
#LoadModule proxy_html_module libexec/apache2/mod_proxy_html.so
LoadModule mime_module libexec/apache2/mod_mime.so
#LoadModule ldap_module libexec/apache2/mod_ldap.so
LoadModule log_config_module libexec/apache2/mod_log_config.so
#LoadModule log_debug_module libexec/apache2/mod_log_debug.so
#LoadModule log_forensic_module libexec/apache2/mod_log_forensic.so
#LoadModule logio_module libexec/apache2/mod_logio.so
LoadModule env_module libexec/apache2/mod_env.so
#LoadModule mime_magic_module libexec/apache2/mod_mime_magic.so
#LoadModule expires_module libexec/apache2/mod_expires.so
LoadModule headers_module libexec/apache2/mod_headers.so
#LoadModule usertrack_module libexec/apache2/mod_usertrack.so
##LoadModule unique_id_module libexec/apache2/mod_unique_id.so
LoadModule setenvif_module libexec/apache2/mod_setenvif.so
LoadModule version_module libexec/apache2/mod_version.so
#LoadModule remoteip_module libexec/apache2/mod_remoteip.so
#LoadModule proxy_module libexec/apache2/mod_proxy.so
#LoadModule proxy_connect_module libexec/apache2/mod_proxy_connect.so
#LoadModule proxy_ftp_module libexec/apache2/mod_proxy_ftp.so
#LoadModule proxy_http_module libexec/apache2/mod_proxy_http.so
#LoadModule proxy_fcgi_module libexec/apache2/mod_proxy_fcgi.so
#LoadModule proxy_scgi_module libexec/apache2/mod_proxy_scgi.so
#LoadModule proxy_fdpass_module libexec/apache2/mod_proxy_fdpass.so
#LoadModule proxy_wstunnel_module libexec/apache2/mod_proxy_wstunnel.so
#LoadModule proxy_ajp_module libexec/apache2/mod_proxy_ajp.so
#LoadModule proxy_balancer_module libexec/apache2/mod_proxy_balancer.so
#LoadModule proxy_express_module libexec/apache2/mod_proxy_express.so
#LoadModule proxy_hcheck_module libexec/apache2/mod_proxy_hcheck.so
#LoadModule session_module libexec/apache2/mod_session.so
#LoadModule session_cookie_module libexec/apache2/mod_session_cookie.so
#LoadModule session_dbd_module libexec/apache2/mod_session_dbd.so
LoadModule slotmem_shm_module libexec/apache2/mod_slotmem_shm.so
#LoadModule slotmem_plain_module libexec/apache2/mod_slotmem_plain.so
LoadModule ssl_module libexec/apache2/mod_ssl.so
#LoadModule dialup_module libexec/apache2/mod_dialup.so
#LoadModule http2_module libexec/apache2/mod_http2.so
#LoadModule lbmethod_byrequests_module libexec/apache2/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module libexec/apache2/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_bybusyness_module libexec/apache2/mod_lbmethod_bybusyness.so
##LoadModule lbmethod_heartbeat_module libexec/apache2/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/apache2/mod_unixd.so
#LoadModule heartbeat_module libexec/apache2/mod_heartbeat.so
#LoadModule heartmonitor_module libexec/apache2/mod_heartmonitor.so
#LoadModule dav_module libexec/apache2/mod_dav.so
LoadModule status_module libexec/apache2/mod_status.so
LoadModule autoindex_module libexec/apache2/mod_autoindex.so
#LoadModule asis_module libexec/apache2/mod_asis.so
#LoadModule info_module libexec/apache2/mod_info.so
#LoadModule cgi_module libexec/apache2/mod_cgi.so
#LoadModule dav_fs_module libexec/apache2/mod_dav_fs.so
#LoadModule dav_lock_module libexec/apache2/mod_dav_lock.so
LoadModule vhost_alias_module libexec/apache2/mod_vhost_alias.so
LoadModule negotiation_module libexec/apache2/mod_negotiation.so
LoadModule dir_module libexec/apache2/mod_dir.so
#LoadModule imagemap_module libexec/apache2/mod_imagemap.so
#LoadModule actions_module libexec/apache2/mod_actions.so
#LoadModule speling_module libexec/apache2/mod_speling.so
#LoadModule userdir_module libexec/apache2/mod_userdir.so
LoadModule alias_module libexec/apache2/mod_alias.so
#LoadModule rewrite_module libexec/apache2/mod_rewrite.so
LoadModule php7_module libexec/apache2/libphp7.so
LoadModule perl_module libexec/apache2/mod_perl.so
LoadModule hfs_apple_module libexec/apache2/mod_hfs_apple.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User _www
Group _www

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin jreuben1251@gmail.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
#DocumentRoot "/Library/WebServer/Documents"
#<Directory "/Library/WebServer/Documents">
DocumentRoot "/Volumes/Lacie"
<Directory "/Volumes/Lacie">


    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options FollowSymLinks Multiviews
    MultiviewsMatch Any

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<FilesMatch "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Require all denied
</FilesMatch>

#
# Apple specific filesystem protection.
#
<Files "rsrc">
    Require all denied
</Files>
<DirectoryMatch ".*\.\.namedfork">
    Require all denied
</DirectoryMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/private/var/log/apache2/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/private/var/log/apache2/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/private/var/log/apache2/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    Alias /www.hprauto.com /Volumes/Lacie/hprauto
    Alias /hprauto.com /Volumes/Lacie/hprauto
    Alias /www.nmis.com /Volumes/Lacie
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAliasMatch ^/cgi-bin/((?!(?i:webobjects)).*$) "/Library/WebServer/CGI-Executables/$1"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /private/etc/apache2/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile /private/etc/apache2/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

TraceEnable off

# Supplemental configuration
#
# The configuration files in the /private/etc/apache2/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
Include /private/etc/apache2/extra/httpd-mpm.conf

# Multi-language error messages
#Include /private/etc/apache2/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include /private/etc/apache2/extra/httpd-autoindex.conf

# Language settings
#Include /private/etc/apache2/extra/httpd-languages.conf

# User home directories
#Include /private/etc/apache2/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include /private/etc/apache2/extra/httpd-info.conf

# Virtual hosts
Include /private/etc/apache2/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include /private/etc/apache2/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include /private/etc/apache2/extra/httpd-dav.conf

# Various default settings
#Include /private/etc/apache2/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include /private/etc/apache2/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
Include /private/etc/apache2/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

Include /private/etc/apache2/other/*.conf

Include /private/etc/apache2/extra/httpd-vhosts-le-ssl.conf
2 Likes

Here is the remainder of the output that you requested...

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/usr"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:/private/var/run

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
<IfDefine SERVER_APP_HAS_DEFAULT_PORTS>
    Listen 8080
</IfDefine>
<IfDefine !SERVER_APP_HAS_DEFAULT_PORTS>
    Listen 80
</IfDefine>

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule authn_file_module libexec/apache2/mod_authn_file.so
#LoadModule authn_dbm_module libexec/apache2/mod_authn_dbm.so
#LoadModule authn_anon_module libexec/apache2/mod_authn_anon.so
#LoadModule authn_dbd_module libexec/apache2/mod_authn_dbd.so
#LoadModule authn_socache_module libexec/apache2/mod_authn_socache.so
LoadModule authn_core_module libexec/apache2/mod_authn_core.so
LoadModule authz_host_module libexec/apache2/mod_authz_host.so
LoadModule authz_groupfile_module libexec/apache2/mod_authz_groupfile.so
LoadModule authz_user_module libexec/apache2/mod_authz_user.so
#LoadModule authz_dbm_module libexec/apache2/mod_authz_dbm.so
#LoadModule authz_owner_module libexec/apache2/mod_authz_owner.so
#LoadModule authz_dbd_module libexec/apache2/mod_authz_dbd.so
LoadModule authz_core_module libexec/apache2/mod_authz_core.so
#LoadModule authnz_ldap_module libexec/apache2/mod_authnz_ldap.so
LoadModule access_compat_module libexec/apache2/mod_access_compat.so
LoadModule auth_basic_module libexec/apache2/mod_auth_basic.so
#LoadModule auth_form_module libexec/apache2/mod_auth_form.so
#LoadModule auth_digest_module libexec/apache2/mod_auth_digest.so
#LoadModule allowmethods_module libexec/apache2/mod_allowmethods.so
#LoadModule file_cache_module libexec/apache2/mod_file_cache.so
#LoadModule cache_module libexec/apache2/mod_cache.so
#LoadModule cache_disk_module libexec/apache2/mod_cache_disk.so
#LoadModule cache_socache_module libexec/apache2/mod_cache_socache.so
#LoadModule socache_shmcb_module libexec/apache2/mod_socache_shmcb.so
#LoadModule socache_dbm_module libexec/apache2/mod_socache_dbm.so
#LoadModule socache_memcache_module libexec/apache2/mod_socache_memcache.so
#LoadModule watchdog_module libexec/apache2/mod_watchdog.so
#LoadModule macro_module libexec/apache2/mod_macro.so
#LoadModule dbd_module libexec/apache2/mod_dbd.so
#LoadModule dumpio_module libexec/apache2/mod_dumpio.so
#LoadModule echo_module libexec/apache2/mod_echo.so
#LoadModule buffer_module libexec/apache2/mod_buffer.so
#LoadModule data_module libexec/apache2/mod_data.so
#LoadModule ratelimit_module libexec/apache2/mod_ratelimit.so
LoadModule reqtimeout_module libexec/apache2/mod_reqtimeout.so
#LoadModule ext_filter_module libexec/apache2/mod_ext_filter.so
#LoadModule request_module libexec/apache2/mod_request.so
#LoadModule include_module libexec/apache2/mod_include.so
LoadModule filter_module libexec/apache2/mod_filter.so
#LoadModule reflector_module libexec/apache2/mod_reflector.so
#LoadModule substitute_module libexec/apache2/mod_substitute.so
#LoadModule sed_module libexec/apache2/mod_sed.so
#LoadModule charset_lite_module libexec/apache2/mod_charset_lite.so
#LoadModule deflate_module libexec/apache2/mod_deflate.so
#LoadModule xml2enc_module libexec/apache2/mod_xml2enc.so
#LoadModule proxy_html_module libexec/apache2/mod_proxy_html.so
LoadModule mime_module libexec/apache2/mod_mime.so
#LoadModule ldap_module libexec/apache2/mod_ldap.so
LoadModule log_config_module libexec/apache2/mod_log_config.so
#LoadModule log_debug_module libexec/apache2/mod_log_debug.so
#LoadModule log_forensic_module libexec/apache2/mod_log_forensic.so
#LoadModule logio_module libexec/apache2/mod_logio.so
LoadModule env_module libexec/apache2/mod_env.so
#LoadModule mime_magic_module libexec/apache2/mod_mime_magic.so
#LoadModule expires_module libexec/apache2/mod_expires.so
LoadModule headers_module libexec/apache2/mod_headers.so
#LoadModule usertrack_module libexec/apache2/mod_usertrack.so
##LoadModule unique_id_module libexec/apache2/mod_unique_id.so
LoadModule setenvif_module libexec/apache2/mod_setenvif.so
LoadModule version_module libexec/apache2/mod_version.so
#LoadModule remoteip_module libexec/apache2/mod_remoteip.so
#LoadModule proxy_module libexec/apache2/mod_proxy.so
#LoadModule proxy_connect_module libexec/apache2/mod_proxy_connect.so
#LoadModule proxy_ftp_module libexec/apache2/mod_proxy_ftp.so
#LoadModule proxy_http_module libexec/apache2/mod_proxy_http.so
#LoadModule proxy_fcgi_module libexec/apache2/mod_proxy_fcgi.so
#LoadModule proxy_scgi_module libexec/apache2/mod_proxy_scgi.so
#LoadModule proxy_fdpass_module libexec/apache2/mod_proxy_fdpass.so
#LoadModule proxy_wstunnel_module libexec/apache2/mod_proxy_wstunnel.so
#LoadModule proxy_ajp_module libexec/apache2/mod_proxy_ajp.so
#LoadModule proxy_balancer_module libexec/apache2/mod_proxy_balancer.so
#LoadModule proxy_express_module libexec/apache2/mod_proxy_express.so
#LoadModule proxy_hcheck_module libexec/apache2/mod_proxy_hcheck.so
#LoadModule session_module libexec/apache2/mod_session.so
#LoadModule session_cookie_module libexec/apache2/mod_session_cookie.so
#LoadModule session_dbd_module libexec/apache2/mod_session_dbd.so
LoadModule slotmem_shm_module libexec/apache2/mod_slotmem_shm.so
#LoadModule slotmem_plain_module libexec/apache2/mod_slotmem_plain.so
#LoadModule ssl_module libexec/apache2/mod_ssl.so
#LoadModule dialup_module libexec/apache2/mod_dialup.so
#LoadModule http2_module libexec/apache2/mod_http2.so
#LoadModule lbmethod_byrequests_module libexec/apache2/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module libexec/apache2/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_bybusyness_module libexec/apache2/mod_lbmethod_bybusyness.so
##LoadModule lbmethod_heartbeat_module libexec/apache2/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/apache2/mod_unixd.so
#LoadModule heartbeat_module libexec/apache2/mod_heartbeat.so
#LoadModule heartmonitor_module libexec/apache2/mod_heartmonitor.so
#LoadModule dav_module libexec/apache2/mod_dav.so
LoadModule status_module libexec/apache2/mod_status.so
LoadModule autoindex_module libexec/apache2/mod_autoindex.so
#LoadModule asis_module libexec/apache2/mod_asis.so
#LoadModule info_module libexec/apache2/mod_info.so
#LoadModule cgi_module libexec/apache2/mod_cgi.so
#LoadModule dav_fs_module libexec/apache2/mod_dav_fs.so
#LoadModule dav_lock_module libexec/apache2/mod_dav_lock.so
#LoadModule vhost_alias_module libexec/apache2/mod_vhost_alias.so
LoadModule negotiation_module libexec/apache2/mod_negotiation.so
LoadModule dir_module libexec/apache2/mod_dir.so
#LoadModule imagemap_module libexec/apache2/mod_imagemap.so
#LoadModule actions_module libexec/apache2/mod_actions.so
#LoadModule speling_module libexec/apache2/mod_speling.so
#LoadModule userdir_module libexec/apache2/mod_userdir.so
LoadModule alias_module libexec/apache2/mod_alias.so
#LoadModule rewrite_module libexec/apache2/mod_rewrite.so
#LoadModule php7_module libexec/apache2/libphp7.so
#LoadModule perl_module libexec/apache2/mod_perl.so
LoadModule hfs_apple_module libexec/apache2/mod_hfs_apple.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User _www
Group _www

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/Library/WebServer/Documents"
<Directory "/Library/WebServer/Documents">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options FollowSymLinks Multiviews
    MultiviewsMatch Any

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<FilesMatch "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Require all denied
</FilesMatch>

#
# Apple specific filesystem protection.
#
<Files "rsrc">
    Require all denied
</Files>
<DirectoryMatch ".*\.\.namedfork">
    Require all denied
</DirectoryMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/private/var/log/apache2/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/private/var/log/apache2/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/private/var/log/apache2/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAliasMatch ^/cgi-bin/((?!(?i:webobjects)).*$) "/Library/WebServer/CGI-Executables/$1"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /private/etc/apache2/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile /private/etc/apache2/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

TraceEnable off

# Supplemental configuration
#
# The configuration files in the /private/etc/apache2/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
Include /private/etc/apache2/extra/httpd-mpm.conf

# Multi-language error messages
#Include /private/etc/apache2/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include /private/etc/apache2/extra/httpd-autoindex.conf

# Language settings
#Include /private/etc/apache2/extra/httpd-languages.conf

# User home directories
#Include /private/etc/apache2/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include /private/etc/apache2/extra/httpd-info.conf

# Virtual hosts
#Include /private/etc/apache2/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include /private/etc/apache2/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include /private/etc/apache2/extra/httpd-dav.conf

# Various default settings
#Include /private/etc/apache2/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include /private/etc/apache2/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#Include /private/etc/apache2/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

Include /private/etc/apache2/other/*.conf

...

# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
<VirtualHost *:80>
    ServerAdmin jreuben1251@gmail.com
    DocumentRoot "/Volumes/Lacie"
    ServerName www.nmis.com
    ServerAlias www.nmis.com
    ErrorLog "/private/var/log/apache2/nmis-error_log"
    CustomLog "/private/var/log/apache2/nmis-access_log" common

 # Disable .htaccess for /var/www directory for security
 <Directory "/var/www">
 Allowoverride none
 </Directory>
 
 # Enable .htaccess for /var/www/html directory and its subdirectories
 <Directory "/var/www/html">
 Allowoverride all
 </Directory>

#RewriteEngine on
#RewriteCond %{SERVER_NAME} =nmis.com [OR]
#RewriteCond %{SERVER_NAME} =www.nmis.com
#RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
RewriteEngine on
RewriteCond %{SERVER_NAME}  =www.nmis.com
RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
</VirtualHost>

<VirtualHost *:80>
    ServerAdmin jreuben1251@gmail.com
    DocumentRoot "/Volumes/Lacie/hprauto"
    ServerName www.hprauto.com
    ServerAlias www.hprauto.com
    ErrorLog "/private/var/log/apache2/hprauto-error_log"
    CustomLog "/private/var/log/apache2/hprauto-access_log" common
RewriteEngine on
RewriteCond %{SERVER_NAME} =www.hprauto.com
RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
</VirtualHost>

...

# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
<VirtualHost *:80>
    ServerAdmin jreuben1251@gmail.com
    DocumentRoot "/Volumes/Lacie"
    ServerName www.nmis.com
    ServerAlias www.nmis.com
    ErrorLog "/private/var/log/apache2/nmis-error_log"
    CustomLog "/private/var/log/apache2/nmis-access_log" common

 # Disable .htaccess for /var/www directory for security
 <Directory "/var/www">
 Allowoverride none
 </Directory>
 
 # Enable .htaccess for /var/www/html directory and its subdirectories
 <Directory "/var/www/html">
 Allowoverride all
 </Directory>

#RewriteEngine on
#RewriteCond %{SERVER_NAME} =nmis.com [OR]
#RewriteCond %{SERVER_NAME} =www.nmis.com
#RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
RewriteEngine on
RewriteCond %{SERVER_NAME}  =www.nmis.com
RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
</VirtualHost>

<VirtualHost *:80>
    ServerAdmin jreuben1251@gmail.com
    DocumentRoot "/Volumes/Lacie/hprauto"
    ServerName www.hprauto.com
    ServerAlias www.hprauto.com
    ErrorLog "/private/var/log/apache2/hprauto-error_log"
    CustomLog "/private/var/log/apache2/hprauto-access_log" common
RewriteEngine on
RewriteCond %{SERVER_NAME} =www.hprauto.com
RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,NE,R=permanent]
</VirtualHost>



Jeffreys-Mac-Pro:Lacie jreuben$ sudo cat /private/etc/apache2/original/extra/httpd-vhosts.conf
# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
<VirtualHost *:80>
    ServerAdmin webmaster@dummy-host.example.com
    DocumentRoot "/usr/docs/dummy-host.example.com"
    ServerName dummy-host.example.com
    ServerAlias www.dummy-host.example.com
    ErrorLog "/private/var/log/apache2/dummy-host.example.com-error_log"
    CustomLog "/private/var/log/apache2/dummy-host.example.com-access_log" common
</VirtualHost>

<VirtualHost *:80>
    ServerAdmin webmaster@dummy-host2.example.com
    DocumentRoot "/usr/docs/dummy-host2.example.com"
    ServerName dummy-host2.example.com
    ErrorLog "/private/var/log/apache2/dummy-host2.example.com-error_log"
    CustomLog "/private/var/log/apache2/dummy-host2.example.com-access_log" common
</VirtualHost>


...

# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
<VirtualHost *:80>
    ServerAdmin webmaster@dummy-host.example.com
    DocumentRoot "/usr/docs/dummy-host.example.com"
    ServerName dummy-host.example.com
    ServerAlias www.dummy-host.example.com
    ErrorLog "/private/var/log/apache2/dummy-host.example.com-error_log"
    CustomLog "/private/var/log/apache2/dummy-host.example.com-access_log" common
</VirtualHost>

<VirtualHost *:80>
    ServerAdmin webmaster@dummy-host2.example.com
    DocumentRoot "/usr/docs/dummy-host2.example.com"
    ServerName dummy-host2.example.com
    ErrorLog "/private/var/log/apache2/dummy-host2.example.com-error_log"
    CustomLog "/private/var/log/apache2/dummy-host2.example.com-access_log" common
</VirtualHost>

...

<IfModule mod_ssl.c>



<VirtualHost *:443>
    ServerAdmin jreuben1251@gmail.com
    DocumentRoot "/Volumes/Lacie/hprauto"
    ServerName hprauto.com
    ServerAlias hprauto.com
    ErrorLog "/private/var/log/apache2/hprauto-error_log"
    CustomLog "/private/var/log/apache2/hprauto-access_log" common


Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/hprauto.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/hprauto.com/fullchain.pem
</VirtualHost>
</IfModule>

...

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailed information about these 
# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Required modules: mod_log_config, mod_setenvif, mod_ssl,
#          socache_shmcb_module (for default value of SSLSessionCache)

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
Listen 443

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate,
#   and that httpd will negotiate as the client of a proxied server.
#   See the OpenSSL documentation for a complete list of ciphers, and
#   ensure these follow appropriate best practices for this deployment.
#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
SSLCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES
SSLProxyCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES

#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
#  Older ciphers should be disallowed as soon as possible, while the
#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
#  non-browser tooling) from successfully connecting.  
#
#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
#  those protocols which do not support forward secrecy, replace
#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
#  the following two directives, as soon as practical.
# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on 

#   SSL Protocol support:
#   List the protocol versions which clients are allowed to connect with.
#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
#   protocol or later should remain in use.
SSLProtocol all -SSLv3
SSLProxyProtocol all -SSLv3

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is an internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache         "dbm:/private/var/run/ssl_scache"
SSLSessionCache        "shmcb:/private/var/run/ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
#
#   This feature is disabled by default and requires at least
#   the two directives SSLUseStapling and SSLStaplingCache.
#   Refer to the documentation on OCSP Stapling in the SSL/TLS
#   How-To for more information.
#
#   Enable stapling for all SSL-enabled servers:
#SSLUseStapling On

#   Define a relatively small cache for OCSP Stapling using
#   the same mechanism that is used for the SSL session cache
#   above.  If stapling is used with more than a few certificates,
#   the size may need to be increased.  (AH01929 will be logged.)
#SSLStaplingCache "shmcb:/private/var/run/ssl_stapling(32768)"

#   Seconds before valid OCSP responses are expired from the cache
#SSLStaplingStandardCacheTimeout 3600

#   Seconds before invalid OCSP responses are expired from the cache
#SSLStaplingErrorCacheTimeout 600

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#   General setup for the virtual host
DocumentRoot "/Volumes/Lacie/hprauto"
ServerName hprauto.com:443
ServerAdmin jreuben1251@gmail.com
ErrorLog "/private/var/log/apache2/hprauto-error_log"
TransferLog "/private/var/log/apache2/hprauto-access_log"

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
#SSLCertificateFile "/private/etc/apache2/server.crt"
#SSLCertificateFile "/private/etc/apache2/server-dsa.crt"
#SSLCertificateFile "/private/etc/apache2/server-ecc.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
#SSLCertificateKeyFile "/private/etc/apache2/server.key"
#SSLCertificateKeyFile "/private/etc/apache2/server-dsa.key"
#SSLCertificateKeyFile "/private/etc/apache2/server-ecc.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile "/private/etc/apache2/server-ca.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "/private/etc/apache2/ssl.crt"
#SSLCACertificateFile "/private/etc/apache2/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded).
#   The CRL checking mode needs to be configured explicitly
#   through SSLCARevocationCheck (defaults to "none" otherwise).
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "/private/etc/apache2/ssl.crl"
#SSLCARevocationFile "/private/etc/apache2/ssl.crl/ca-bundle.crl"
#SSLCARevocationCheck chain

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   TLS-SRP mutual authentication:
#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
#   file (containing login information for SRP user accounts). 
#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
#   detailed instructions on creating this file. Example:
#   "openssl srp -srpvfile /private/etc/apache2/passwd.srpv -add username"
#SSLSRPVerifierFile "/private/etc/apache2/passwd.srpv"

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/Library/WebServer/CGI-Executables">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "/private/var/log/apache2/ssl_request_log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

ServerAlias hprauto.com
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/hprauto.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/hprauto.com/fullchain.pem
</VirtualHost>

...

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailed information about these 
# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Required modules: mod_log_config, mod_setenvif, mod_ssl,
#          socache_shmcb_module (for default value of SSLSessionCache)

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
Listen 443

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate,
#   and that httpd will negotiate as the client of a proxied server.
#   See the OpenSSL documentation for a complete list of ciphers, and
#   ensure these follow appropriate best practices for this deployment.
#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
SSLCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES
SSLProxyCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES

#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
#  Older ciphers should be disallowed as soon as possible, while the
#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
#  non-browser tooling) from successfully connecting.  
#
#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
#  those protocols which do not support forward secrecy, replace
#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
#  the following two directives, as soon as practical.
# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on 

#   SSL Protocol support:
#   List the protocol versions which clients are allowed to connect with.
#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
#   protocol or later should remain in use.
SSLProtocol all -SSLv3
SSLProxyProtocol all -SSLv3

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is an internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache         "dbm:/private/var/run/ssl_scache"
SSLSessionCache        "shmcb:/private/var/run/ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
#
#   This feature is disabled by default and requires at least
#   the two directives SSLUseStapling and SSLStaplingCache.
#   Refer to the documentation on OCSP Stapling in the SSL/TLS
#   How-To for more information.
#
#   Enable stapling for all SSL-enabled servers:
#SSLUseStapling On

#   Define a relatively small cache for OCSP Stapling using
#   the same mechanism that is used for the SSL session cache
#   above.  If stapling is used with more than a few certificates,
#   the size may need to be increased.  (AH01929 will be logged.)
#SSLStaplingCache "shmcb:/private/var/run/ssl_stapling(32768)"

#   Seconds before valid OCSP responses are expired from the cache
#SSLStaplingStandardCacheTimeout 3600

#   Seconds before invalid OCSP responses are expired from the cache
#SSLStaplingErrorCacheTimeout 600

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#   General setup for the virtual host
DocumentRoot "/Library/WebServer/Documents"
ServerName www.example.com:443
ServerAdmin you@example.com
ErrorLog "/private/var/log/apache2/error_log"
TransferLog "/private/var/log/apache2/access_log"

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
SSLCertificateFile "/private/etc/apache2/server.crt"
#SSLCertificateFile "/private/etc/apache2/server-dsa.crt"
#SSLCertificateFile "/private/etc/apache2/server-ecc.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
SSLCertificateKeyFile "/private/etc/apache2/server.key"
#SSLCertificateKeyFile "/private/etc/apache2/server-dsa.key"
#SSLCertificateKeyFile "/private/etc/apache2/server-ecc.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile "/private/etc/apache2/server-ca.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "/private/etc/apache2/ssl.crt"
#SSLCACertificateFile "/private/etc/apache2/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded).
#   The CRL checking mode needs to be configured explicitly
#   through SSLCARevocationCheck (defaults to "none" otherwise).
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "/private/etc/apache2/ssl.crl"
#SSLCARevocationFile "/private/etc/apache2/ssl.crl/ca-bundle.crl"
#SSLCARevocationCheck chain

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   TLS-SRP mutual authentication:
#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
#   file (containing login information for SRP user accounts). 
#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
#   detailed instructions on creating this file. Example:
#   "openssl srp -srpvfile /private/etc/apache2/passwd.srpv -add username"
#SSLSRPVerifierFile "/private/etc/apache2/passwd.srpv"

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/Library/WebServer/CGI-Executables">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "/private/var/log/apache2/ssl_request_log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>
2 Likes

Please edit your post to include the ``` above and below the configuration file outputs.

2 Likes

fixed via EDIT :slight_smile:

2 Likes

I'll look into these as soon as I can.

I've made my way through the data and know exactly what needs to be done. I'll get there as soon as possible.

2 Likes

I really appreciated your help

3 Likes

I started the editing tonight. Will continue tomorrow.

2 Likes