Server error after dry-run command

Hi all,

My domain is: https://www.developmentscout.com

I ran this command:
certbot certonly --dry-run --webroot --agree-tos --email struck.jens@gmail.com -d developmentscout.com -d www.developmentscout.com -d developmentscout.org -d www.developmentscout.org -d www.developmentscout.de -d developmentscout.de -d development-scout.com -d www.development-scout.com -d www.developmentscout.info -d developmentscout.info -w /var/www/vhosts/developmentscout.com/htdocs/

It produced this output:
The following errors were reported by the server:

Domain: developmentscout.org
Type: unauthorized
Detail: 2001:41d0:700:3315::: Invalid response from
http://developmentscout.org/.well-known/acme-challenge/-gHu23__3LakzieaBG6Vj6-wxO1ylX2QAgM1ua7LIko:
500

My web server is (include version):
Apache/2.4.38 (Debian)

The operating system my web server runs on is (include version):
Debian GNU/Linux 10 (buster)

My hosting provider, if applicable, is:
dedecated server

I can login to a root shell on my machine (yes or no, or I don't know):
yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 0.31.0

I'm checking here too: https://check-your-website.server-daten.de/?q=developmentscout.com
The check says also that there is a 500 server error. Doubled checked already DNS and Apache config. 3 month before there was no problem to get a certificate.

If anyone could tell me how to fix this would be great.
Thanks
Jens

1 Like

The site is having internal issues:

4 Likes

Works for me... go figure...

3 Likes

Sorry for my ignorance, but I don't understand it. I'm aware of the image from rg305 with the "Internal Server Error, but when I'm calling the "http://www.developmentscout.com" URL in the browser, the page will redirected correctly to "https://www.developmentscout.com" with a 200 code.

Rip says: "go figure" what ever that means...

2 Likes

An American expression...
Like:
"Lord only knows!"

4 Likes

When I call the "www", it fails.
When I call it without "www", it works [it forwards as expected]!

4 Likes

O.K. Thanks for explaining American expressions. Appreciate it! I'm coming from Germany, so it's sometimes hard :wink:

The other thing is really weird. Below there is my VirtualHost config for this domain. As you can see, the redirection to "https://www.developmentscout.com" should work to www AND non-www selections, which is working from my location. No idea why it's not working when you are calling the "www" URL...

<VirtualHost *:80>
   ServerAdmin  struck.jens@gmail.com
   ServerName   www.developmentscout.com
   ServerAlias  developmentscout.com
   ServerAlias  developmentscout.org
   ServerAlias  www.developmentscout.org
   ServerAlias  developmentscout.de
   ServerAlias  www.developmentscout.de
   ServerAlias  development-scout.com
   ServerAlias  www.development-scout.com
   ServerAlias  www.developmentscout.info
   ServerAlias  developmentscout.info
   UseCanonicalName Off
   DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"

# HTTP header setting
<IfModule mod_headers.c>
  Header always unset Pragma
  Header always unset Cache-control
  Header always unset X-Frame-Options
  Header always set X-Frame-Options "SAMEORIGIN"
  Header add Access-Control-Allow-Origin "*"
  Header always edit Set-Cookie (.*) "$1; SameSite=None"
  Header edit Set-Cookie ^(.*)$ $1;HttpOnly;Secure
#  Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
</IfModule>
   
RewriteEngine On

ErrorLog /var/log/apache2/developmentscout_error.log
LogLevel error
#LogLevel debug
#RewriteCond %{HTTP_HOST} ^developmentscout.com$ [NC,OR]
RewriteRule ^\.well-known\/acme-challenge\/ - [L]
RewriteCond %{REQUEST_URI} ^\.well\-known [NC]
RewriteCond %{HTTP_HOST} ^www.developmentscout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^development-scout.com$ [NC,OR]   
RewriteCond %{HTTP_HOST} ^www.development-scout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.info$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.info$ [NC,OR]

RewriteRule ^ https://www.developmentscout.com%{REQUEST_URI} [END,QSA,R=permanent]
#RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,QSA,R=permanent]

</VirtualHost>

<IfModule mod_ssl.c>
# Folgender 61-75 Block soll NUR gültige Domains auf Port 443 zulassen
<VirtualHost *:443>
    ServerAdmin struck.jens@gmail.com
    ServerName catchall
    DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"
    UseCanonicalName Off

    SSLEngine on
    SSLCertificateKeyFile /etc/letsencrypt/live/developmentscout.com-0002/privkey.pem
    SSLCertificateFile /etc/letsencrypt/live/developmentscout.com-0002/cert.pem
    SSLCertificateChainFile /etc/letsencrypt/live/developmentscout.com-0002/chain.pem

    <Directory />
        Require all denied
    </Directory>
</VirtualHost>

<VirtualHost *:443>

Protocols h2 h2c http/1.1

   ServerAdmin  struck.jens@gmail.com
   ServerName   www.developmentscout.com
   ServerAlias  developmentscout.com
   ServerAlias  developmentscout.org
   ServerAlias  www.developmentscout.org
   ServerAlias  developmentscout.de
   ServerAlias  www.developmentscout.de
   ServerAlias  development-scout.com
   ServerAlias  www.development-scout.com
   ServerAlias  developmentscout.info
   ServerAlias  www.developmentscout.info
   
   UseCanonicalName Off
   DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"
   
# HTTP header setting
<IfModule mod_headers.c>
  Header always unset Pragma
  Header always unset Cache-control
  Header always unset X-Frame-Options
  Header always set X-Frame-Options "SAMEORIGIN"
  Header add Access-Control-Allow-Origin "*"
  Header always edit Set-Cookie (.*) "$1; SameSite=None"
  Header edit Set-Cookie ^(.*)$ $1;HttpOnly;Secure
#  Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
</IfModule>

RewriteEngine On

ErrorLog /var/log/apache2/developmentscout_error.log
LogLevel error
#LogLevel debug
#RewriteCond %{HTTP_HOST} ^developmentscout.com$ [NC,OR]
RewriteRule ^\.well-known\/acme-challenge\/ - [L]
RewriteCond %{REQUEST_URI} ^\.well\-known [NC]
RewriteCond %{HTTP_HOST} ^developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^development-scout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.development-scout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.info$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.info$ [NC,OR]

#RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,QSA,R=permanent]
RewriteRule ^ https://www.developmentscout.com%{REQUEST_URI} [END,QSA,R=permanent]

SSLEngine on
SSLCertificateKeyFile /etc/letsencrypt/live/developmentscout.com-0002/privkey.pem
SSLCertificateFile /etc/letsencrypt/live/developmentscout.com-0002/cert.pem
SSLCertificateChainFile /etc/letsencrypt/live/developmentscout.com-0002/chain.pem

<IfModule mod_proxy_fcgi.c>
       <FilesMatch ".+\.ph(p[3457]?|t|tml|ps)$">
	        ProxyErrorOverride on
			<If "-f %{SCRIPT_FILENAME}">
            SetHandler "proxy:unix:/run/php/php7.4-fpm.developmentscout.com.sock|fcgi://localhost"
			</If>
            SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
        </FilesMatch>
        <Proxy "fcgi://localhost">
            ProxySet timeout=9001
        </Proxy>		
</IfModule>

<Directory "/usr/lib/cgi-bin">
    Require all granted
	AllowOverride all
	LogLevel crit
</Directory>

<Directory />
   Options +FollowSymLinks
   AllowOverride None
   LogLevel crit
</Directory>

<Directory /var/www/vhosts/developmentscout.com/htdocs>
   Options +Indexes +MultiViews +FollowSymLinks +ExecCGI
   Options +ExecCGI
   AllowOverride all
   Require all granted
   LogLevel crit
</Directory>

<Directory /usr/share/awstats/wwwroot/cgi-bin>
   Options +Indexes +MultiViews +ExecCGI
   Options +ExecCGI
   AllowOverride all
   Require all granted
   LogLevel crit
</Directory>

# AWStats Setup per vhost
Alias /awstatsclasses "/usr/share/awstats/wwwroot/classes/"
Alias /awstats-icon "/usr/share/awstats/wwwroot/icon/"
Alias /awstatscss "/usr/share/awstats/wwwroot/css"
ScriptAlias /awstats/ "/usr/share/awstats/wwwroot/cgi-bin/"
Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch

CustomLog /var/log/developmentscout.com.access.log combined

ServerSignature On

RewriteEngine On

#Bye-bye bad bots
Options +FollowSymLinks

#RewriteCond %{HTTP_USER_AGENT} ^.*(Baiduspider).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Sogou).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Baidu).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Mail.Ru).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Ezooms).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(BLEXbot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Wotbox).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(MJ12bot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Magpie).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(magpie-crawler).*$ [NC,OR]
#RewriteCond  "%{HTTP_USER_AGENT}" "brandwatch" [OR,NC]
#RewriteCond %{HTTP_USER_AGENT} ^.*(007ac9).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Seznam).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(DotBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(robots).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(SemrushBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(MegaIndex.ru).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(crawl).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexImages).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexMobileBot).*$ [NC,OR]
#RewriteCond %{HTTP_REFERER} ^http://.*mykindofapps\.com/ [NC]
#RewriteRule .* - [F,L]

# Blog Chinese Bots
RewriteCond %{HTTP_USER_AGENT} Mb2345Browser|LieBaoFast|zh-CN|MicroMessenger|zh_CN|Kinza|Datanyze|serpstatbot|spaziodati|OPPO\sA33|AspiegelBot [NC]
RewriteRule ^ - [F,L]

# WordPress URLs You Will See Bots Scan For
RewriteRule (wlwmanifest.xml) - [F,L]
RewriteRule (sellers.json) - [NC,F,L]
RewriteRule (wp-content) - [NC,F,L]
RewriteRule (wp-login.php) - [NC,F,L]
RewriteRule (wp-admin) - [NC,F,L]

<IfModule mod_rewrite.c>
# Rewrite Log einschalten fuer Debugging Zwecke
#ErrorLog "/var/log/rewrite.log"
#LogLevel rewrite:trace3
#LogLevel error
#LogLevel debug
# Rewrite Log Script Ende
</IfModule>

</VirtualHost>

</IfModule>
2 Likes

No ideas, guys?

The redirection is not working.

Would you please edit your prior post with the Apache config and add 3 backticks before and after the entire config? Some of the essential tags were lost. A series of 3 backticks look like: ```

Perhaps your browser is remembering being redirected before which is why it works now. But, fresh requests such as from Let's Encrypt Servers will see this:

curl -i http://www.developmentscout.org/.well-known/acme-challenge/Test123

HTTP/1.1 500 Internal Server Error
Date: Mon, 07 Aug 2023 19:12:12 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Length: 534
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>500 Internal Server Error</title>
</head><body>
<h1>Internal Server Error</h1>
<p>The server encountered an internal error or
misconfiguration and was unable to complete
your request.</p>
<p>Please contact the server administrator at
 [redacted]@gmail.com to inform them of the time this error occurred,
 and the actions you performed just before this error.</p>
<p>More information about this error may be available
in the server error log.</p>
</body></html>

5 Likes

What shows?
ps -ef | grep apache | grep -v grep
sudo apachectl -t -D DUMP_VHOSTS

3 Likes

Thanks a lot MikeMcQ for your help. And yes, here comes the (currently changed) Apache config again. Tried a dry-run again and it seems, that with this config it's working now...

<VirtualHost *:80>
   ServerAdmin  struck.jens@gmail.com
   ServerName   www.developmentscout.com
   ServerAlias  developmentscout.com
   ServerAlias  developmentscout.org
   ServerAlias  www.developmentscout.org
   ServerAlias  developmentscout.de
   ServerAlias  www.developmentscout.de
   ServerAlias  development-scout.com
   ServerAlias  www.development-scout.com
   ServerAlias  www.developmentscout.info
   ServerAlias  developmentscout.info
   UseCanonicalName Off
   DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"
   Redirect permanent / https://www.developmentscout.com/
   
#################################
# Let's encrpyt
#################################

<Directory /var/www/vhosts/developmentscout.com/htdocs/.well-known>
   Options Indexes MultiViews ExecCGI
   Options ExecCGI
   AllowOverride all
   Require all granted
</Directory>

# HTTP header setting
<IfModule mod_headers.c>
  Header always unset Pragma
  Header always unset Cache-control
  Header always unset X-Frame-Options
  Header always set X-Frame-Options "SAMEORIGIN"
  Header add Access-Control-Allow-Origin "*"
  Header always edit Set-Cookie (.*) "$1; SameSite=None"
  Header edit Set-Cookie ^(.*)$ $1;HttpOnly;Secure
  Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
</IfModule>
   
RewriteEngine On

ErrorLog /var/log/apache2/developmentscout_error.log
LogLevel error
#LogLevel debug
RewriteCond %{REQUEST_URI} ^\.well\-known [NC]

RewriteRule ^ https://www.developmentscout.com%{REQUEST_URI} [END,QSA,R=permanent]
</VirtualHost>

<IfModule mod_ssl.c>
# Folgender 61-75 Block soll NUR gültige Domains auf Port 443 zulassen
#<VirtualHost *:443>
#    ServerAdmin struck.jens@gmail.com
#    ServerName catchall
#    DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"
#    UseCanonicalName Off

#    SSLEngine on
#    SSLCertificateKeyFile /etc/letsencrypt/live/developmentscout.com-0002/privkey.pem
#    SSLCertificateFile /etc/letsencrypt/live/developmentscout.com-0002/cert.pem
#    SSLCertificateChainFile /etc/letsencrypt/live/developmentscout.com-0002/chain.pem

#    <Directory />
#        Require all denied
#    </Directory>
#</VirtualHost>

<VirtualHost *:443>

Protocols h2 h2c http/1.1

   ServerAdmin  struck.jens@gmail.com
   ServerName   www.developmentscout.com
   ServerAlias  developmentscout.com
   ServerAlias  developmentscout.org
   ServerAlias  www.developmentscout.org
   ServerAlias  developmentscout.de
   ServerAlias  www.developmentscout.de
   ServerAlias  development-scout.com
   ServerAlias  www.development-scout.com
   ServerAlias  developmentscout.info
   ServerAlias  www.developmentscout.info
   
   UseCanonicalName Off
   DocumentRoot "/var/www/vhosts/developmentscout.com/htdocs"
   
# HTTP header setting
<IfModule mod_headers.c>
  Header always unset Pragma
  Header always unset Cache-control
  Header always unset X-Frame-Options
  Header always set X-Frame-Options "SAMEORIGIN"
  Header add Access-Control-Allow-Origin "*"
  Header always edit Set-Cookie (.*) "$1; SameSite=None"
  Header edit Set-Cookie ^(.*)$ $1;HttpOnly;Secure
  Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
</IfModule>

RewriteEngine On

ErrorLog /var/log/apache2/developmentscout_error.log
LogLevel error
#LogLevel debug
#RewriteCond %{HTTP_HOST} ^developmentscout.com$ [NC,OR]
RewriteCond %{REQUEST_URI} ^\.well\-known [NC]
RewriteCond %{HTTP_HOST} ^developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.org$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.de$ [NC,OR]
RewriteCond %{HTTP_HOST} ^development-scout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.development-scout.com$ [NC,OR]
RewriteCond %{HTTP_HOST} ^www.developmentscout.info$ [NC,OR]
RewriteCond %{HTTP_HOST} ^developmentscout.info$ [NC,OR]

RewriteRule ^ https://www.developmentscout.com%{REQUEST_URI} [END,QSA,R=permanent]

SSLEngine on
SSLCertificateKeyFile /etc/letsencrypt/live/developmentscout.com-0002/privkey.pem
SSLCertificateFile /etc/letsencrypt/live/developmentscout.com-0002/cert.pem
SSLCertificateChainFile /etc/letsencrypt/live/developmentscout.com-0002/chain.pem

<IfModule mod_proxy_fcgi.c>
       <FilesMatch ".+\.ph(p[3457]?|t|tml|ps)$">
	        ProxyErrorOverride on
			<If "-f %{SCRIPT_FILENAME}">
            SetHandler "proxy:unix:/run/php/php7.4-fpm.developmentscout.com.sock|fcgi://localhost"
			</If>
            SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
        </FilesMatch>
        <Proxy "fcgi://localhost">
            ProxySet timeout=9001
        </Proxy>		
</IfModule>

<Directory "/usr/lib/cgi-bin">
    Require all granted
	AllowOverride all
	LogLevel crit
</Directory>

<Directory />
   Options +FollowSymLinks
   AllowOverride None
   LogLevel crit
</Directory>

<Directory /var/www/vhosts/developmentscout.com/htdocs>
   Options +Indexes +MultiViews +FollowSymLinks +ExecCGI
   Options +ExecCGI
   AllowOverride all
   Require all granted
   LogLevel crit
</Directory>

<Directory /usr/share/awstats/wwwroot/cgi-bin>
   Options +Indexes +MultiViews +ExecCGI
   Options +ExecCGI
   AllowOverride all
   Require all granted
   LogLevel crit
</Directory>

# AWStats Setup per vhost
Alias /awstatsclasses "/usr/share/awstats/wwwroot/classes/"
Alias /awstats-icon "/usr/share/awstats/wwwroot/icon/"
Alias /awstatscss "/usr/share/awstats/wwwroot/css"
ScriptAlias /awstats/ "/usr/share/awstats/wwwroot/cgi-bin/"
Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch

CustomLog /var/log/developmentscout.com.access.log combined

ServerSignature On

RewriteEngine On

#Bye-bye bad bots
Options +FollowSymLinks

#RewriteCond %{HTTP_USER_AGENT} ^.*(Baiduspider).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Sogou).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Baidu).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Mail.Ru).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Ezooms).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(BLEXbot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Wotbox).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(MJ12bot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Magpie).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(magpie-crawler).*$ [NC,OR]
#RewriteCond  "%{HTTP_USER_AGENT}" "brandwatch" [OR,NC]
#RewriteCond %{HTTP_USER_AGENT} ^.*(007ac9).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(Seznam).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(DotBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(robots).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(SemrushBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(MegaIndex.ru).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(crawl).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexBot).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexImages).*$ [NC,OR]
#RewriteCond %{HTTP_USER_AGENT} ^.*(YandexMobileBot).*$ [NC,OR]
#RewriteCond %{HTTP_REFERER} ^http://.*mykindofapps\.com/ [NC]
#RewriteRule .* - [F,L]

# Blog Chinese Bots
RewriteCond %{HTTP_USER_AGENT} Mb2345Browser|LieBaoFast|zh-CN|MicroMessenger|zh_CN|Kinza|Datanyze|serpstatbot|spaziodati|OPPO\sA33|AspiegelBot [NC]
RewriteRule ^ - [F,L]

# WordPress URLs You Will See Bots Scan For
RewriteRule (wlwmanifest.xml) - [F,L]
RewriteRule (sellers.json) - [NC,F,L]
RewriteRule (wp-content) - [NC,F,L]
RewriteRule (wp-login.php) - [NC,F,L]
RewriteRule (wp-admin) - [NC,F,L]

<IfModule mod_rewrite.c>
# Rewrite Log einschalten fuer Debugging Zwecke
#ErrorLog "/var/log/rewrite.log"
#LogLevel rewrite:trace3
#LogLevel error
#LogLevel debug
# Rewrite Log Script Ende
</IfModule>

</VirtualHost>

</IfModule>

Yep! The information from MikeMcQ that "The redirection is not working" was great. Thanks a lot for that. Have changed all the vhosts configs. Certificate renewal is working now!

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.