Default virtual server changed

SYSTEM INFORMATION
OS type and version AlmaLinux Linux 8.6
Virtualmin version 7.1

Hi, I created default virtual server when setup this new VPS using post install wizard. Let’s say the default is default.example.com
Few days ago, I created a new virtual server template to add default apache directives when creating new site, and disable and re-enable every virtual server already created in it. Then the default is changed to anothervirtualserver.com.

After re-enabling them, I ran Re-Check configuration and found an apache .conf file error, a line should not in that place. I forgot what is the line content, but it is about php.

What should I change in conf file to change the default virtual server? So when a domain is pointed to this VPS IP address, but no virtual server created for that domain, the default default.example.com presented instead anothervirtualserver.com? I suspect disabling and enabling all virtual server websites removed something from default virtual server.

Here is part of apache conf file (I failed to separate the conf files, it caused error for me, so I keep it default: 1 conf file for all virtual servers):

the default virtual server block:
<VirtualHost 123.123.123.123:80>
    SuexecUserGroup "#1000" "#1000"
    ServerName default.example.com
    ServerAlias www.default.example.com
    ServerAlias mail.default.example.com
    ServerAlias webmail.default.example.com
    ServerAlias admin.default.example.com
    DocumentRoot /home/error/public_html
    ErrorLog /var/log/virtualmin/default.example.com_error_log
    CustomLog /var/log/virtualmin/default.example.com_access_log combined
    ScriptAlias /cgi-bin/ /home/error/cgi-bin/
    ScriptAlias /awstats/ /home/error/cgi-bin/
    DirectoryIndex index.php index.php4 index.php5 index.htm index.html
    <IfModule mod_headers.c>
        <Directory />
            Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
            Header always set x-Frame-Options "SAMEORIGIN"
            Header always set X-XSS-Protection "1; mode=block"
            Header always set X-Content-Type-Options "nosniff"
            Header always set Content-Security-Policy "upgrade-insecure-requests;"
            Header always set Referrer-Policy "strict-origin-when-cross-origin"
            Header always set Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()"
        </Directory>
    </IfModule>
    <Directory /home/error/public_html>
        Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch 
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        # BEGIN WordPress
        <IfModule mod_rewrite.c>
            RewriteEngine On
            RewriteBase /
            RewriteRule ^index\.php$ - [L]
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteCond %{REQUEST_FILENAME} !-d
            RewriteRule . /index.php [L]
        </IfModule>
        Require all granted
        # END WordPress
    </Directory>
    <Directory /home/error/cgi-bin>
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        Require all granted
        SetHandler proxy:unix:/var/fcgiwrap/165303414738990.sock/socket|fcgi://localhost
        ProxyFCGISetEnvIf true SCRIPT_FILENAME "/home/error%{reqenv:SCRIPT_NAME}"
    </Directory>
    Protocols h2 h2c http/1.1
    RewriteEngine on
    RewriteCond %{HTTP_HOST} =webmail.default.example.com
    RewriteRule ^(?!/.well-known)(.*) https://default.example.com:20000/ [R]
    RewriteCond %{HTTP_HOST} =admin.default.example.com
    RewriteRule ^(?!/.well-known)(.*) https://default.example.com:10000/ [R]
    RemoveHandler .php
    RemoveHandler .php7.2
    RemoveHandler .php7.4
    <FilesMatch \.php$>
        SetHandler proxy:unix:/var/php-fpm/165303414738990.sock|fcgi://localhost
    </FilesMatch>
    RedirectMatch ^/(?!.well-known)(.*)$ https://default.example.com/$1
    <Files awstats.pl>
        AuthName "default.example.com statistics"
        AuthType Basic
        AuthUserFile /home/error/.awstats-htpasswd
        require valid-user
    </Files>
</VirtualHost>
<VirtualHost 123.123.123.123:443>
    SuexecUserGroup "#1000" "#1000"
    ServerName default.example.com
    ServerAlias www.default.example.com
    ServerAlias mail.default.example.com
    ServerAlias webmail.default.example.com
    ServerAlias admin.default.example.com
    DocumentRoot /home/error/public_html
    ErrorLog /var/log/virtualmin/default.example.com_error_log
    CustomLog /var/log/virtualmin/default.example.com_access_log combined
    ScriptAlias /cgi-bin/ /home/error/cgi-bin/
    ScriptAlias /awstats/ /home/error/cgi-bin/
    DirectoryIndex index.php index.php4 index.php5 index.htm index.html
    <IfModule mod_headers.c>
        <Directory />
            Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
            Header always set x-Frame-Options "SAMEORIGIN"
            Header always set X-XSS-Protection "1; mode=block"
            Header always set X-Content-Type-Options "nosniff"
            Header always set Content-Security-Policy "upgrade-insecure-requests;"
            Header always set Referrer-Policy "strict-origin-when-cross-origin"
            Header always set Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()"
        </Directory>
    </IfModule>
    <Directory /home/error/public_html>
        Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch 
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        # BEGIN WordPress
        <IfModule mod_rewrite.c>
            RewriteEngine On
            RewriteBase /
            RewriteRule ^index\.php$ - [L]
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteCond %{REQUEST_FILENAME} !-d
            RewriteRule . /index.php [L]
        </IfModule>
        Require all granted
        # END WordPress
    </Directory>
    <Directory /home/error/cgi-bin>
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        Require all granted
        SetHandler proxy:unix:/var/fcgiwrap/165303414738990.sock/socket|fcgi://localhost
        ProxyFCGISetEnvIf true SCRIPT_FILENAME "/home/error%{reqenv:SCRIPT_NAME}"
    </Directory>
    Protocols h2 h2c http/1.1
    RewriteEngine on
    RewriteCond %{HTTP_HOST} =webmail.default.example.com
    RewriteRule ^(?!/.well-known)(.*) https://default.example.com:20000/ [R]
    RewriteCond %{HTTP_HOST} =admin.default.example.com
    RewriteRule ^(?!/.well-known)(.*) https://default.example.com:10000/ [R]
    RemoveHandler .php
    RemoveHandler .php7.2
    RemoveHandler .php7.4
    <FilesMatch \.php$>
        SetHandler proxy:unix:/var/php-fpm/165303414738990.sock|fcgi://localhost
    </FilesMatch>
    SSLEngine on
    SSLCertificateFile /etc/ssl/virtualmin/165303414738990/ssl.combined
    SSLCertificateKeyFile /etc/ssl/virtualmin/165303414738990/ssl.key
    SSLCACertificateFile /etc/ssl/virtualmin/165303414738990/ssl.ca
    SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
    <Files awstats.pl>
        AuthName "default.example.com statistics"
        AuthType Basic
        AuthUserFile /home/error/.awstats-htpasswd
        require valid-user
    </Files>
</VirtualHost>

The first few lines of httpd.conf, and anothervirtualserver.com block is in the first block of virtual server:

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# See the httpd.conf(5) man page for more information on this configuration,
# and httpd.service(8) on using and configuring the httpd service.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf

#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"

#
# Relax access to content within /var/www.
#
<Directory "/var/www">
    AllowOverride None
    # Allow open access:
    Require all granted
</Directory>

# Further relax access to the default document root:
<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
        # You need to enable mod_logio.c to use %I and %O
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the 
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8

<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile conf/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf

# Include the virtual host configurations:
IncludeOptional sites/*.conf

SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
ServerTokens Prod
ServerSignature Off
TraceEnable Off
<VirtualHost 123.123.123.123:80 [[redacted ipv6]]:80>
    SuexecUserGroup "#1122" "#1120"
    ServerName anothervirtualserver.com
    ServerAlias www.anothervirtualserver.com
    ServerAlias mail.anothervirtualserver.com
    ServerAlias webmail.anothervirtualserver.com
    ServerAlias admin.anothervirtualserver.com
    DocumentRoot /home/sttiimadiun/public_html
    ErrorLog /var/log/virtualmin/anothervirtualserver.com_error_log
    CustomLog /var/log/virtualmin/anothervirtualserver.com_access_log combined
    ScriptAlias /cgi-bin/ /home/sttiimadiun/cgi-bin/
    DirectoryIndex index.php index.php4 index.php5 index.htm index.html
    <IfModule mod_headers.c>
        <Directory />
            Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
            Header always set x-Frame-Options "SAMEORIGIN"
            Header always set X-XSS-Protection "1; mode=block"
            Header always set X-Content-Type-Options "nosniff"
            Header always set Content-Security-Policy-Report-Only "default-src 'self'; font-src * data:;img-src * data: blob:; script-src 'unsafe-inline' 'unsafe-eval' 'self'; style-src 'unsafe-inline' 'unsafe-eval' 'self';"
            Header always set Referrer-Policy "strict-origin-when-cross-origin"
            Header always set Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()"
        </Directory>
    </IfModule>
    <Directory /home/sttiimadiun/public_html>
        Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch 
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        # BEGIN WordPress
        <IfModule mod_rewrite.c>
            RewriteEngine On
            RewriteBase /
            RewriteRule ^index\.php$ - [L]
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteCond %{REQUEST_FILENAME} !-d
            RewriteRule . /index.php [L]
        </IfModule>
        Require all granted
        # END WordPress
    </Directory>
    <Directory /home/sttiimadiun/cgi-bin>
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        Require all granted
        SetHandler proxy:unix:/var/fcgiwrap/16596744862453789.sock/socket|fcgi://localhost
        ProxyFCGISetEnvIf true SCRIPT_FILENAME "/home/sttiimadiun%{reqenv:SCRIPT_NAME}"
    </Directory>
    Protocols h2 h2c http/1.1
    RewriteEngine on
    RewriteCond %{HTTP_HOST} =webmail.anothervirtualserver.com
    RewriteRule ^(?!/.well-known)(.*) https://anothervirtualserver.com:20000/ [R]
    RewriteCond %{HTTP_HOST} =admin.anothervirtualserver.com
    RewriteRule ^(?!/.well-known)(.*) https://anothervirtualserver.com:10000/ [R]
    RemoveHandler .php
    RemoveHandler .php7.2
    RemoveHandler .php7.4
    <FilesMatch \.php$>
        SetHandler proxy:unix:/var/php-fpm/16596744862453789.sock|fcgi://localhost
    </FilesMatch>
    RedirectMatch ^/(?!.well-known)(.*)$ https://anothervirtualserver.com/$1
</VirtualHost>
<VirtualHost 123.123.123.123:443 [[redacted ipv6]]:443>
    SuexecUserGroup "#1122" "#1120"
    ServerName anothervirtualserver.com
    ServerAlias www.anothervirtualserver.com
    ServerAlias mail.anothervirtualserver.com
    ServerAlias webmail.anothervirtualserver.com
    ServerAlias admin.anothervirtualserver.com
    DocumentRoot /home/sttiimadiun/public_html
    ErrorLog /var/log/virtualmin/anothervirtualserver.com_error_log
    CustomLog /var/log/virtualmin/anothervirtualserver.com_access_log combined
    ScriptAlias /cgi-bin/ /home/sttiimadiun/cgi-bin/
    DirectoryIndex index.php index.php4 index.php5 index.htm index.html
    <IfModule mod_headers.c>
        <Directory />
            Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
            Header always set x-Frame-Options "SAMEORIGIN"
            Header always set X-XSS-Protection "1; mode=block"
            Header always set X-Content-Type-Options "nosniff"
            Header always set Content-Security-Policy-Report-Only "default-src 'self'; font-src * data:;img-src * data: blob:; script-src 'unsafe-inline' 'unsafe-eval' 'self'; style-src 'unsafe-inline' 'unsafe-eval' 'self';"
            Header always set Referrer-Policy "strict-origin-when-cross-origin"
            Header always set Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()"
        </Directory>
    </IfModule>
    <Directory /home/sttiimadiun/public_html>
        Options -Indexes +IncludesNOEXEC +SymLinksIfOwnerMatch 
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        # BEGIN WordPress
        <IfModule mod_rewrite.c>
            RewriteEngine On
            RewriteBase /
            RewriteRule ^index\.php$ - [L]
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteCond %{REQUEST_FILENAME} !-d
            RewriteRule . /index.php [L]
        </IfModule>
        Require all granted
        # END WordPress
    </Directory>
    <Directory /home/sttiimadiun/cgi-bin>
        allow from all
        AllowOverride All Options=ExecCGI,Includes,IncludesNOEXEC,Indexes,MultiViews,SymLinksIfOwnerMatch
        Require all granted
        SetHandler proxy:unix:/var/fcgiwrap/16596744862453789.sock/socket|fcgi://localhost
        ProxyFCGISetEnvIf true SCRIPT_FILENAME "/home/sttiimadiun%{reqenv:SCRIPT_NAME}"
    </Directory>
    Protocols h2 h2c http/1.1
    RewriteEngine on
    RewriteCond %{HTTP_HOST} =webmail.anothervirtualserver.com
    RewriteRule ^(?!/.well-known)(.*) https://anothervirtualserver.com:20000/ [R]
    RewriteCond %{HTTP_HOST} =admin.anothervirtualserver.com
    RewriteRule ^(?!/.well-known)(.*) https://anothervirtualserver.com:10000/ [R]
    RemoveHandler .php
    RemoveHandler .php7.2
    RemoveHandler .php7.4
    <FilesMatch \.php$>
        SetHandler proxy:unix:/var/php-fpm/16596744862453789.sock|fcgi://localhost
    </FilesMatch>
    SSLEngine on
    SSLCertificateFile /etc/ssl/virtualmin/16596744862453789/ssl.cert
    SSLCertificateKeyFile /etc/ssl/virtualmin/16596744862453789/ssl.key
    SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
    SSLCACertificateFile /etc/ssl/virtualmin/16596744862453789/ssl.ca
</VirtualHost>

When you disable the default virtual server, Virtualmin (or Apache really) takes as default virtual server the one whose domain name is first in alphabetical order.

That’s what happened in your case with anothervirtualserver.tld and this is the correct and expected behaviour of Virtualmin / Apache.

Note that Virtualmin does not remember a default virtual server if it is disabled and then enabled again. If you disable a virtual server, then Virtualmin needs you to specify that virtual server as default virtual server after you enable it again. That’s just how it is and if you disable the default virtual server then you will have to set it up as default virtual server again when you enable it.

1 Like

Fortunately, since all virtual servers are in httpd.conf, I moved default virtual server block to the top, and default.example.com is back as fallback site.

It will be very helpful additional answer if somebody can point what should be done without remove and re-add default virtual server (since I use default virtual server as hostname, and webmin SSL cert) to change default virtual server for splitted conf file like /etc/apache2/sites-available/default.example.com.conf in Ubuntu, preferably if default virtual server is detected on virtualmin post install wizard too.

This topic was automatically closed 60 days after the last reply. New replies are no longer allowed.