Using Webmin with Virtual Hosts... something wrong with one of the certs

My domain is: server.eyethrees.net
My web server is: Apache v2.4.6
The OS my web server runs on is: centos-release-7-7.1908.0.el7.centos.x86_64
I can login to a root shell on my machine: yes
I’m using a control panel to manage my site: Webmin v1.941
The version of my client is: certbot version 1.0.0

My previous post here (last year) solved my initial issue getting let’s encrypt working for my virtual hosts but for some reason the cert isn’t working for the subdomain that is the hostname of my server.

Looking into this myself has produced little besides noticing that the cert for the sever.eyethrees.net is different than the rest of my certs. It appears to be a self signed and not from let’s encrypt.

Any ideas how to proceed?

1 Like

Is that subdomain/host name controlled by Webmin?

I can only presume that it isn't as all those that are can be serviced.
So, then the host would have to get its' own cert directly from LE.
Since you already have cerbot installed, it should be pretty straightforward to have certbot get you a cert for the host name.

1 Like

yes the subdomain (host) in question is controlled by webmin and it is where login to webmin and it is on my list of domains that certbot requests certs for

1 Like

Then why can’t Webmin get you a cert for it?
:confused:

1 Like

not sure… i’ve actually been using certbot to get my certs … and letting webmin do the auto renewals, which has been working (except for this one subdomain)

1 Like

Glad to hear that (good) part.
Can you offer any error messages (in order to help us help you)?
And what have you tried so far?

1 Like

not getting any errors besides the browser warnings about the cert when going to server.eyethrees.net
here's a snip from when i run certbot:

'Which names would you like to activate HTTPS for?
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1: alatrist.com
2: www.alatrist.com
3: chrisheath.us
4: blog.chrisheath.us
5: www.blog.chrisheath.us
6: www.chrisheath.us
7: dominusbrand.com
8: www.dominusbrand.com
9: eyethrees.net
10: server.eyethrees.net
11: www.eyethrees.net
12: hotttsun.com
13: www.hotttsun.com

the only think i can think of is that i'm not also doing the www version (like i am for the others because i am a no-www supremacist)

It’s NOT the “www” that is breaking this.
The cert is self-signed.
Meaning it is NOT using the line “10: server.eyethrees.net” entry/settings.

Please show the output of:
certbot certificates

1 Like
Saving debug log to /var/log/letsencrypt/letsencrypt.log

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Found the following certs:
  Certificate Name: server.eyethrees.net
    Domains: server.eyethrees.net alatrist.com blog.chrisheath.us chrisheath.us dominusbrand.com eyethrees.net hotttsun.com
    Expiry Date: 2020-04-23 00:08:10+00:00 (VALID: 66 days)
    Certificate Path: /etc/letsencrypt/live/server.eyethrees.net/fullchain.pem
    Private Key Path: /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

the list of domains also shows in the letsencrypt section in webmin
and yeah i didn’t think the www had anything to do with it

This is a good cert that can cover that name:

Now we just need the underlying web server to use that one instead of the "default"/self-signed cert.

1 Like

yeah i guess that’s kind of where i got stuck

1 Like

Please show the output of:
grep -Eri 'ServerName|ServerAlias|SSLCertificate' /etc/apache2/
[this will show us which certs are servicing which names]

1 Like
$grep -Eri 'ServerName|ServerAlias|SSLCertificate' /etc/httpd/
/etc/httpd/conf.d/ssl.conf:#ServerName www.example.com:443
/etc/httpd/conf.d/ssl.conf:# Point SSLCertificateFile at a PEM encoded certificate.  If
/etc/httpd/conf.d/ssl.conf:SSLCertificateFile /etc/pki/tls/certs/localhost.crt
/etc/httpd/conf.d/ssl.conf:SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
/etc/httpd/conf.d/ssl.conf:#   Point SSLCertificateChainFile at a file containing the
/etc/httpd/conf.d/ssl.conf:#   the referenced file can be the same as SSLCertificateFile
/etc/httpd/conf.d/ssl.conf:#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
/etc/httpd/conf/httpd-le-ssl.conf: ServerName eyethrees.net
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.eyethrees.net
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName alatrist.com
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.alatrist.com
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName blog.chrisheath.us
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.blog.chrisheath.us
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName chrisheath.us
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.chrisheath.us
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName dominusbrand.com
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.dominusbrand.com
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName hotttsun.com
/etc/httpd/conf/httpd-le-ssl.conf: ServerAlias www.hotttsun.com
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd-le-ssl.conf: ServerName server.eyethrees.net
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem
/etc/httpd/conf/httpd.conf:# ServerName gives the name and port that the server uses to identify itself.
/etc/httpd/conf/httpd.conf:ServerName server.eyethrees.net:80
/etc/httpd/conf/httpd.conf: ServerName server.eyethrees.net
/etc/httpd/conf/httpd.conf: ServerName dominusbrand.com
/etc/httpd/conf/httpd.conf: ServerAlias www.dominusbrand.com
/etc/httpd/conf/httpd.conf: ServerName hotttsun.com
/etc/httpd/conf/httpd.conf: ServerAlias www.hotttsun.com
/etc/httpd/conf/httpd.conf: ServerName chrisheath.us
/etc/httpd/conf/httpd.conf: ServerAlias www.chrisheath.us
/etc/httpd/conf/httpd.conf: ServerName blog.chrisheath.us
/etc/httpd/conf/httpd.conf: ServerAlias www.blog.chrisheath.us
/etc/httpd/conf/httpd.conf: ServerName alatrist.com
/etc/httpd/conf/httpd.conf: ServerAlias www.alatrist.com
/etc/httpd/conf/httpd.conf: ServerName eyethrees.net
/etc/httpd/conf/httpd.conf: ServerAlias www.eyethrees.net
1 Like

I see what appears to be a valid use:

/etc/httpd/conf/httpd-le-ssl.conf: ServerName server.eyethrees.net
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateFile /etc/letsencrypt/live/server.eyethrees.net/cert.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateKeyFile /etc/letsencrypt/live/server.eyethrees.net/privkey.pem
/etc/httpd/conf/httpd-le-ssl.conf:SSLCertificateChainFile /etc/letsencrypt/live/server.eyethrees.net/chain.pem

But there may be some… “conflict”
Please show the contents of file:
/etc/httpd/conf.d/ssl.conf
Which is the only file that using any other cert (looking for the self-signed one):

/etc/httpd/conf.d/ssl.conf:SSLCertificateFile /etc/pki/tls/certs/localhost.crt
/etc/httpd/conf.d/ssl.conf:SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

and the output of:
apachectl -S

1 Like
$sudo apachectl -S
[Sat Feb 15 21:42:25.721948 2020] [so:warn] [pid 20203] AH01574: module rewrite_module is already loaded, skipping
AH00548: NameVirtualHost has no effect and will be removed in the next release /etc/httpd/conf/httpd.conf:364
VirtualHost configuration:
*:80                   is a NameVirtualHost
         default server server.eyethrees.net (/etc/httpd/conf/httpd.conf:368)
         port 80 namevhost server.eyethrees.net (/etc/httpd/conf/httpd.conf:368)
         port 80 namevhost dominusbrand.com (/etc/httpd/conf/httpd.conf:385)
                 alias www.dominusbrand.com
         port 80 namevhost hotttsun.com (/etc/httpd/conf/httpd.conf:403)
                 alias www.hotttsun.com
         port 80 namevhost chrisheath.us (/etc/httpd/conf/httpd.conf:420)
                 alias www.chrisheath.us
         port 80 namevhost blog.chrisheath.us (/etc/httpd/conf/httpd.conf:437)
                 alias www.blog.chrisheath.us
         port 80 namevhost alatrist.com (/etc/httpd/conf/httpd.conf:457)
                 alias www.alatrist.com
         port 80 namevhost eyethrees.net (/etc/httpd/conf/httpd.conf:474)
                 alias www.eyethrees.net
*:443                  is a NameVirtualHost
         default server server.eyethrees.net (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost server.eyethrees.net (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost eyethrees.net (/etc/httpd/conf/httpd-le-ssl.conf:4)
                 alias www.eyethrees.net
         port 443 namevhost alatrist.com (/etc/httpd/conf/httpd-le-ssl.conf:23)
                 alias www.alatrist.com
         port 443 namevhost blog.chrisheath.us (/etc/httpd/conf/httpd-le-ssl.conf:42)
                 alias www.blog.chrisheath.us
         port 443 namevhost chrisheath.us (/etc/httpd/conf/httpd-le-ssl.conf:64)
                 alias www.chrisheath.us
         port 443 namevhost dominusbrand.com (/etc/httpd/conf/httpd-le-ssl.conf:83)
                 alias www.dominusbrand.com
         port 443 namevhost hotttsun.com (/etc/httpd/conf/httpd-le-ssl.conf:104)
                 alias www.hotttsun.com
         port 443 namevhost server.eyethrees.net (/etc/httpd/conf/httpd-le-ssl.conf:123)
ServerRoot: "/etc/httpd"
Main DocumentRoot: "/var/www/html"
Main ErrorLog: "/etc/httpd/logs/error_log"
Mutex mpm-accept: using_defaults
Mutex authdigest-opaque: using_defaults
Mutex proxy-balancer-shm: using_defaults
Mutex rewrite-map: using_defaults
Mutex authdigest-client: using_defaults
Mutex ssl-stapling: using_defaults
Mutex proxy: using_defaults
Mutex authn-socache: using_defaults
Mutex ssl-cache: using_defaults
Mutex default: dir="/run/httpd/" mechanism=default 
PidFile: "/run/httpd/httpd.pid"
Define: _RH_HAS_HTTPPROTOCOLOPTIONS
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
User: name="apache" id=48
Group: name="apache" id=48
$sudo cat /etc/httpd/conf.d/ssl.conf
#
# When we also provide SSL we have to listen to the 
# the HTTPS port in addition.
#
Listen 443 https

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
SSLSessionCache         shmcb:/run/httpd/sslcache(512000)
SSLSessionCacheTimeout  300

#   Pseudo Random Number Generator (PRNG):
#   Configure one or more sources to seed the PRNG of the 
#   SSL library. The seed data should be of good random quality.
#   WARNING! On some platforms /dev/random blocks if not enough entropy
#   is available. This means you then cannot use the /dev/random device
#   because it would lead to very long connection times (as long as
#   it requires to make more entropy available). But usually those
#   platforms additionally provide a /dev/urandom device which doesn't
#   block. So, if available, use this one instead. Read the mod_ssl User
#   Manual for more details.
SSLRandomSeed startup file:/dev/urandom  256
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#
# Use "SSLCryptoDevice" to enable any supported hardware
# accelerators. Use "openssl engine -v" to list supported
# engine names.  NOTE: If you enable an accelerator and the
# server does not start, consult the error logs and ensure
# your accelerator is functioning properly. 
#
SSLCryptoDevice builtin
#SSLCryptoDevice ubsec

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
#DocumentRoot "/var/www/html"
#ServerName www.example.com:443

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Protocol support:
# List the enable protocol levels with which clients will be able to
# connect.  Disable SSLv2 access by default:
SSLProtocol all -SSLv2 -SSLv3

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite HIGH:3DES:!aNULL:!MD5:!SEED:!IDEA

#   Speed-optimized SSL Cipher configuration:
#   If speed is your main concern (on busy HTTPS servers e.g.),
#   you might want to force clients to specific, performance
#   optimized ciphers. In this case, prepend those ciphers
#   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
#   Caveat: by giving precedence to RC4-SHA and AES128-SHA
#   (as in the example below), most connections will no longer
#   have perfect forward secrecy - if the server's key is
#   compromised, captures of past or future traffic must be
#   considered compromised, too.
#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
#SSLHonorCipherOrder on 

#   Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate.  If
# the certificate is encrypted, then you will be prompted for a
# pass phrase.  Note that a kill -HUP will prompt again.  A new
# certificate can be generated using the genkey(1) command.
SSLCertificateFile /etc/pki/tls/certs/localhost.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/var/www/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>

Boom!
There is the “conflict”:

         default server server.eyethrees.net (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost server.eyethrees.net (/etc/httpd/conf.d/ssl.conf:56)
         port 443 namevhost server.eyethrees.net (/etc/httpd/conf/httpd-le-ssl.conf:123)

[same name is used in three places/files]

2 Likes

thank you so much for your help, by the way
so what’s the next step for resolving this

You need to widdle that down to just one location.
You can probably just change the default name in the first file - to “localhost” or something innocuous.

the other two require some… comparing

1 Like

so just removing the other two lines?

i’m assuming the -le- file is the one to keep