How to configure the Certbot not to include options-ssl-apache.conf into my VirtualHosts?












0














# cat /etc/letsencrypt/options-ssl-apache.conf

# Baseline setting to Include for SSL sites using Let's Encrypt certificates

SSLEngine on

# Intermediate configuration, tweak to your needs
SSLProtocol -all +TLSv1.1 +TLSv1.2
#SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
SSLHonorCipherOrder on
SSLCompression off

SSLOptions +StrictRequire

# Add vhost name to log entries
LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-agent}i"" vhost_combined
LogFormat "%v %h %l %u %t "%r" %>s %b" vhost_common

CustomLog /var/log/apache2/access.log vhost_combined
LogLevel warn
ErrorLog /var/log/apache2/error.log

# Always ensure Cookies have "Secure" set (JAH 2012/1)
Header edit Set-Cookie (?i)^(.*)(;s*secure)??((s*;)?(.*)) "$1; Secure$3$4"


As I have my own global SSL settings set directly in Apache, I don't want the Certbot not to include the mentioned file with the line:



Include /etc/letsencrypt/options-ssl-apache.conf


The line gets duplicated by the way, I have found it 3 times in the VirtualHosts... I want the Certbot not to include this file at all.



How am I supposed to do this?










share|improve this question



























    0














    # cat /etc/letsencrypt/options-ssl-apache.conf

    # Baseline setting to Include for SSL sites using Let's Encrypt certificates

    SSLEngine on

    # Intermediate configuration, tweak to your needs
    SSLProtocol -all +TLSv1.1 +TLSv1.2
    #SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
    SSLHonorCipherOrder on
    SSLCompression off

    SSLOptions +StrictRequire

    # Add vhost name to log entries
    LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-agent}i"" vhost_combined
    LogFormat "%v %h %l %u %t "%r" %>s %b" vhost_common

    CustomLog /var/log/apache2/access.log vhost_combined
    LogLevel warn
    ErrorLog /var/log/apache2/error.log

    # Always ensure Cookies have "Secure" set (JAH 2012/1)
    Header edit Set-Cookie (?i)^(.*)(;s*secure)??((s*;)?(.*)) "$1; Secure$3$4"


    As I have my own global SSL settings set directly in Apache, I don't want the Certbot not to include the mentioned file with the line:



    Include /etc/letsencrypt/options-ssl-apache.conf


    The line gets duplicated by the way, I have found it 3 times in the VirtualHosts... I want the Certbot not to include this file at all.



    How am I supposed to do this?










    share|improve this question

























      0












      0








      0







      # cat /etc/letsencrypt/options-ssl-apache.conf

      # Baseline setting to Include for SSL sites using Let's Encrypt certificates

      SSLEngine on

      # Intermediate configuration, tweak to your needs
      SSLProtocol -all +TLSv1.1 +TLSv1.2
      #SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
      SSLHonorCipherOrder on
      SSLCompression off

      SSLOptions +StrictRequire

      # Add vhost name to log entries
      LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-agent}i"" vhost_combined
      LogFormat "%v %h %l %u %t "%r" %>s %b" vhost_common

      CustomLog /var/log/apache2/access.log vhost_combined
      LogLevel warn
      ErrorLog /var/log/apache2/error.log

      # Always ensure Cookies have "Secure" set (JAH 2012/1)
      Header edit Set-Cookie (?i)^(.*)(;s*secure)??((s*;)?(.*)) "$1; Secure$3$4"


      As I have my own global SSL settings set directly in Apache, I don't want the Certbot not to include the mentioned file with the line:



      Include /etc/letsencrypt/options-ssl-apache.conf


      The line gets duplicated by the way, I have found it 3 times in the VirtualHosts... I want the Certbot not to include this file at all.



      How am I supposed to do this?










      share|improve this question













      # cat /etc/letsencrypt/options-ssl-apache.conf

      # Baseline setting to Include for SSL sites using Let's Encrypt certificates

      SSLEngine on

      # Intermediate configuration, tweak to your needs
      SSLProtocol -all +TLSv1.1 +TLSv1.2
      #SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
      SSLHonorCipherOrder on
      SSLCompression off

      SSLOptions +StrictRequire

      # Add vhost name to log entries
      LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-agent}i"" vhost_combined
      LogFormat "%v %h %l %u %t "%r" %>s %b" vhost_common

      CustomLog /var/log/apache2/access.log vhost_combined
      LogLevel warn
      ErrorLog /var/log/apache2/error.log

      # Always ensure Cookies have "Secure" set (JAH 2012/1)
      Header edit Set-Cookie (?i)^(.*)(;s*secure)??((s*;)?(.*)) "$1; Secure$3$4"


      As I have my own global SSL settings set directly in Apache, I don't want the Certbot not to include the mentioned file with the line:



      Include /etc/letsencrypt/options-ssl-apache.conf


      The line gets duplicated by the way, I have found it 3 times in the VirtualHosts... I want the Certbot not to include this file at all.



      How am I supposed to do this?







      ssl apache-virtualhost letsencrypt certbot






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Dec 16 at 7:40









      Vlastimil

      7,6911260133




      7,6911260133






















          1 Answer
          1






          active

          oldest

          votes


















          1














          You will want to use the certonly command:




          Authenticators are plugins used with the certonly command to obtain a
          certificate. The authenticator validates that you control the
          domain(s) you are requesting a certificate for, obtains a certificate
          for the specified domain(s), and places the certificate in the
          /etc/letsencrypt directory on your machine. The authenticator does not
          install the certificate (it does not edit any of your server’s
          configuration files to serve the obtained certificate)...




          usage:



          certbot [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...
          ...
          obtain, install, and renew certificates:
          (default) run Obtain & install a certificate in your current webserver
          certonly Obtain or renew a certificate, but do not install it


          Examples:



          certbot certonly --webroot -w /var/www/example -d www.example.com -d example.com -w /var/www/other -d other.example.net -d another.other.example.net

          certbot certonly --standalone -d www.example.com -d example.com





          share|improve this answer





















            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "106"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: false,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: null,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f489266%2fhow-to-configure-the-certbot-not-to-include-options-ssl-apache-conf-into-my-virt%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            1














            You will want to use the certonly command:




            Authenticators are plugins used with the certonly command to obtain a
            certificate. The authenticator validates that you control the
            domain(s) you are requesting a certificate for, obtains a certificate
            for the specified domain(s), and places the certificate in the
            /etc/letsencrypt directory on your machine. The authenticator does not
            install the certificate (it does not edit any of your server’s
            configuration files to serve the obtained certificate)...




            usage:



            certbot [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...
            ...
            obtain, install, and renew certificates:
            (default) run Obtain & install a certificate in your current webserver
            certonly Obtain or renew a certificate, but do not install it


            Examples:



            certbot certonly --webroot -w /var/www/example -d www.example.com -d example.com -w /var/www/other -d other.example.net -d another.other.example.net

            certbot certonly --standalone -d www.example.com -d example.com





            share|improve this answer


























              1














              You will want to use the certonly command:




              Authenticators are plugins used with the certonly command to obtain a
              certificate. The authenticator validates that you control the
              domain(s) you are requesting a certificate for, obtains a certificate
              for the specified domain(s), and places the certificate in the
              /etc/letsencrypt directory on your machine. The authenticator does not
              install the certificate (it does not edit any of your server’s
              configuration files to serve the obtained certificate)...




              usage:



              certbot [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...
              ...
              obtain, install, and renew certificates:
              (default) run Obtain & install a certificate in your current webserver
              certonly Obtain or renew a certificate, but do not install it


              Examples:



              certbot certonly --webroot -w /var/www/example -d www.example.com -d example.com -w /var/www/other -d other.example.net -d another.other.example.net

              certbot certonly --standalone -d www.example.com -d example.com





              share|improve this answer
























                1












                1








                1






                You will want to use the certonly command:




                Authenticators are plugins used with the certonly command to obtain a
                certificate. The authenticator validates that you control the
                domain(s) you are requesting a certificate for, obtains a certificate
                for the specified domain(s), and places the certificate in the
                /etc/letsencrypt directory on your machine. The authenticator does not
                install the certificate (it does not edit any of your server’s
                configuration files to serve the obtained certificate)...




                usage:



                certbot [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...
                ...
                obtain, install, and renew certificates:
                (default) run Obtain & install a certificate in your current webserver
                certonly Obtain or renew a certificate, but do not install it


                Examples:



                certbot certonly --webroot -w /var/www/example -d www.example.com -d example.com -w /var/www/other -d other.example.net -d another.other.example.net

                certbot certonly --standalone -d www.example.com -d example.com





                share|improve this answer












                You will want to use the certonly command:




                Authenticators are plugins used with the certonly command to obtain a
                certificate. The authenticator validates that you control the
                domain(s) you are requesting a certificate for, obtains a certificate
                for the specified domain(s), and places the certificate in the
                /etc/letsencrypt directory on your machine. The authenticator does not
                install the certificate (it does not edit any of your server’s
                configuration files to serve the obtained certificate)...




                usage:



                certbot [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...
                ...
                obtain, install, and renew certificates:
                (default) run Obtain & install a certificate in your current webserver
                certonly Obtain or renew a certificate, but do not install it


                Examples:



                certbot certonly --webroot -w /var/www/example -d www.example.com -d example.com -w /var/www/other -d other.example.net -d another.other.example.net

                certbot certonly --standalone -d www.example.com -d example.com






                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Dec 16 at 8:32









                Jake Hassings

                225




                225






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Unix & Linux Stack Exchange!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.





                    Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                    Please pay close attention to the following guidance:


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f489266%2fhow-to-configure-the-certbot-not-to-include-options-ssl-apache-conf-into-my-virt%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Morgemoulin

                    Scott Moir

                    Souastre