Subdomain routing issues

I do not have a wild record on SSL. I just created subdomain and certificate generated by Let's Encrypt
 
this happens on BRAND NEW created subdomains, existing ones created prior to 1.59.5 (thus 1.59.0) DO NOT have this problem. Brand new created subdomains DO NOT have any htaccess files in them. So any reference here to htaccess is just as irrelevant as (wildcard) dns record. Nor am i talking about domain pointers.

Why can't people read?
 
this happens on BRAND NEW created subdomains, existing ones created prior to 1.59.5 (thus 1.59.0) DO NOT have this problem. Brand new created subdomains DO NOT have any htaccess files in them. So any reference here to htaccess is just as irrelevant as (wildcard) dns record.
yes on my 2nd webserver new installed fresh install da sub domain not working.
 
this happens on BRAND NEW created subdomains, existing ones created prior to 1.59.5 (thus 1.59.0) DO NOT have this problem. Brand new created subdomains DO NOT have any htaccess files in them. So any reference here to htaccess is just as irrelevant as (wildcard) dns record. Nor am i talking about domain pointers.

Why can't people read?
Ok I just built a brand new subdomain with the subdomain management function on 2 different servers both on the latest version of DA. http and https works just fine.

Code:
cb versions
Latest version of DirectAdmin: 1.59.5
Installed version of DirectAdmin: 1.59.5

Latest version of Let's Encrypt client: 1.1.37
Installed version of Let's Encrypt client: 1.1.37

What do you need me to try?
 
i created from subdomain management. but also it's a srv hostname

root@srv:/usr/local/directadmin/custombuild# hostnamectl status
Static hostname: srv.likeakinginc.com
Icon name: computer-container
Chassis: container
Machine ID: ede716174b4944cc9e8dsdaa64bf3ea7b34
Boot ID: f98206604008424d879a1we3235a47571583
Virtualization: openvz
Operating System: Debian GNU/Linux 10 (buster)
Kernel: Linux 4.19.0
Architecture: x86-64
 
ah
yes so you need to change either the host name or the subdomain they need to be different. In short the system doesn't know whether you mean the subdomain srv or the hostname srv.

 
Wait are you changing the standard apache files? You cant custom the standard files. They will get overwritten by ./rewrite_confs
 
i tried contacting DA support but it seems my datacenter installed an internal license. I can't say what to test as i'm no expert in that type of stuff. all i can say that after the update, things got screwed up and i didn't change anything manually.

The server has for example "s1.server.be", user hosting accounts are created at the reseller level (with the proper domain name etc), which then use their own settings. Standard procedure, always worked until now.

I'm also in need of a 2nd server. Current one is running CentOS 6.0 x64. Would you recommend going for CentOS 7 or 8. Going by the wiki 7 only has full updates until Q4 next year, and 8 until may '24. and 7 has maintenance updates until june '24 and 8 until may '29
 
Last edited:
I am getting this error

  1. Thu Dec 05 06:00:02.027279 2019] [ssl:warn] [pid 21535:tid 140257551713088] AH01909: www.web.likeakinginc.com:443:0 server certificate does NOT include an ID which matches the server name
 
Back
Top