Can't retrive Cert on DietPi

I already have a successful nginx proxy manager running on 192.168.1.x. (raspberry pi os lite 64 bit)
Now i tried to run NPM on another server with DietPi OS. I seem to have run error as detailed in the error log..
I have removed nginx and apache2 from the Dietpi. I suspect that it was conflicting with NPM.

My domain is:aitd1977.duckdns.org

I ran this command: request cert from nginx proxy manager

It produced this output: port bind error (internal error)

My web server is (include version): Not usre

The operating system my web server runs on is (include version): DietPi

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): Nginx Proxy Manager

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Error Log:

2022-04-09 01:30:31,720:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/bin/certbot
2022-04-09 01:30:31,720:DEBUG:certbot._internal.main:Arguments: ['-v']
2022-04-09 01:30:31,720:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-04-09 01:30:31,749:DEBUG:certbot._internal.log:Root logging level set at 10
2022-04-09 01:30:31,750:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2022-04-09 01:30:31,752:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2022-04-09 01:30:31,753:DEBUG:certbot._internal.plugins.selection:No candidate plugin
2022-04-09 01:30:31,753:DEBUG:certbot._internal.plugins.selection:Selected authenticator None and installer None
2022-04-09 01:30:55,868:DEBUG:certbot._internal.main:certbot version: 1.12.0
2022-04-09 01:30:55,869:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/bin/certbot
2022-04-09 01:30:55,869:DEBUG:certbot._internal.main:Arguments: []
2022-04-09 01:30:55,869:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-04-09 01:30:55,894:DEBUG:certbot._internal.log:Root logging level set at 20
2022-04-09 01:30:55,894:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2022-04-09 01:30:55,896:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2022-04-09 01:30:55,897:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * standalone
Description: Spin up a temporary webserver
Interfaces: IAuthenticator, IPlugin
Entry point: standalone = certbot._internal.plugins.standalone:Authenticator
Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x7fb6225b20>
Prep: True

* webroot
Description: Place files in webroot directory
Interfaces: IAuthenticator, IPlugin
Entry point: webroot = certbot._internal.plugins.webroot:Authenticator
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x7fb6225970>
Prep: True
2022-04-09 01:31:08,954:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.standalone.Authenticator object at 0x7fb6225b20> and installer None
2022-04-09 01:31:08,955:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator standalone, Installer None
2022-04-09 01:31:20,828:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2022-04-09 01:31:20,833:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2022-04-09 01:31:21,525:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2022-04-09 01:31:21,527:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:31:21 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "AT8eUbIsFLY": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2022-04-09 01:31:25,544:DEBUG:acme.client:Requesting fresh nonce
2022-04-09 01:31:25,545:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2022-04-09 01:31:25,768:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2022-04-09 01:31:25,770:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:31:25 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0002lZxjlr5cPD5ZBxm9rBAbRSjHO4Y8jlVLQyn58DvKfZA
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2022-04-09 01:31:25,771:DEBUG:acme.client:Storing nonce: 0002lZxjlr5cPD5ZBxm9rBAbRSjHO4Y8jlVLQyn58DvKfZA
2022-04-09 01:31:25,772:DEBUG:acme.client:JWS payload:
b'{\n  "contact": [\n    "mailto:carnbyds@gmail.com"\n  ],\n  "termsOfServiceAgreed": true\n}'
2022-04-09 01:31:25,794:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-acct:
{
  "protected": "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",
  "signature": "PWEmYsbEGQ9EDZ0RllbuvU6zA93g5m9YjSnWP2MtN6SZhBKyefg_Mix9c4xtAg98hDdr0FSFsgRWgz4M2XUQyUgpiAjYS2uH7IylJFTpzbDt7zSb1661h_dwK2qaHyoT4ZzTvK5JpIrufqDq-aSD97WvKN3I_BfoBUO71VsTC7CkRZWNxJ8G8cuQpo33FxrhABGQ55CR14fXtNuWpLHaKAZYl_sQRii95u1iDH91Klyz4h07WkUgO7vUtRF5fyVAyUIGkrJO3ymxQJSn2lyIv1eJvTejjhgi3h8UpgLGo1ff9uS3vlozjI3SfqgaYPchQwQ7CTURzDA3WaRHy7ZWVw",
  "payload": "ewogICJjb250YWN0IjogWwogICAgIm1haWx0bzpjYXJuYnlkc0BnbWFpbC5jb20iCiAgXSwKICAidGVybXNPZlNlcnZpY2VBZ3JlZWQiOiB0cnVlCn0"
}
2022-04-09 01:31:26,032:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-acct HTTP/1.1" 201 583
2022-04-09 01:31:26,034:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Fri, 08 Apr 2022 17:31:25 GMT
Content-Type: application/json
Content-Length: 583
Connection: keep-alive
Boulder-Requester: 488689720
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf>;rel="terms-of-service"
Location: https://acme-v02.api.letsencrypt.org/acme/acct/488689720
Replay-Nonce: 00017WljJS9gLT3Uiv1F9WThXS5hVrEq2Emsp8Sez7ckRHo
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "key": {
    "kty": "RSA",
    "n": "0ZQIPJHzjS2h1AxSfhn81W90ImayLVDTRc0LO_z2p8h-xXb4UbbjqPLbr3CNZwhPAgeF3B0_LZoIojcp2Kqzbw5U923MNrvX2KFseyhQwp7_gbmWHzF2umIn1JKDOzMLbGllJWfnyctiytHPtH3_c91rmy9rc9Q6vLxRuqaHv5CZx9O4jB7EZJ5OS6aQQs1odQlb98R4at4LuUVQjz5zWtK_sQsnnGhk3LCIYmdA0NCucPtqX6BFufQyTRMtPLdiIsl9Cu5rBXrpfs7YNtdBirk1uwMrOsKLRaURWqBAx3kUOTF75LiySNBF--6M18wseEZ-qjoya-NOwciNJO21Pw",
    "e": "AQAB"
  },
  "contact": [
    "mailto:carnbyds@gmail.com"
  ],
  "initialIp": "2001:d08:e3:324d:e65f:1ff:fe9e:7b79",
  "createdAt": "2022-04-08T17:31:25.921686776Z",
  "status": "valid"
}
2022-04-09 01:31:26,035:DEBUG:acme.client:Storing nonce: 00017WljJS9gLT3Uiv1F9WThXS5hVrEq2Emsp8Sez7ckRHo
2022-04-09 01:31:36,368:DEBUG:certbot.display.util:Notifying user: Account registered.
2022-04-09 01:31:36,368:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=JWKRSA(key=<ComparableRSAKey(<cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x7fb621c490>)>), contact=('mailto:carnbyds@gmail.com',), agreement=None, status='valid', terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/488689720', new_authzr_uri=None, terms_of_service='https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf'), 5555052a1bf783e62a27fcf51a21395e, Meta(creation_dt=datetime.datetime(2022, 4, 8, 17, 31, 26, tzinfo=<UTC>), creation_host='DietPi', register_to_eff='carnbyds@gmail.com'))>
2022-04-09 01:31:36,371:DEBUG:certbot.display.ops:No installer, picking names manually
2022-04-09 01:32:12,904:DEBUG:certbot.display.util:Notifying user: Requesting a certificate for portainer.aitd1977.duckdns.org
2022-04-09 01:32:13,140:DEBUG:certbot.crypto_util:Generating RSA key (2048 bits): /etc/letsencrypt/keys/0000_key-certbot.pem
2022-04-09 01:32:13,152:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0000_csr-certbot.pem
2022-04-09 01:32:13,154:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "portainer.aitd1977.duckdns.org"\n    }\n  ]\n}'
2022-04-09 01:32:13,162:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNDg4Njg5NzIwIiwgIm5vbmNlIjogIjAwMDE3V2xqSlM5Z0xUM1VpdjFGOVdUaFhTNWhWckVxMkVtc3A4U2V6N2NrUkhvIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9uZXctb3JkZXIifQ",
  "signature": "eTBHGW0zfKpx9Vh-horeY5611jGrc7H_CWby0aXtIm2qKb20h39hDyi7pgRrQE8_aowO2EiS_r2HLWmK6JUxWb5Cwpht-Crrj53NZIqLK2OiRSoeM7hloI7RHDtQMGHtOPitn8BkFL2w3cbEsoG2Fe0sI_-O52Kh3gIYTzEtazAgj2LCDdX3Jv5oeOZ4XdwHmoNza93IuV9KxwwVQM_b0t3sXbEvg1KrkIXVADTGjseARXAuArEopWAPl8_qFSBpb7bN052IvGhPmp25GQpWLagezYTrS4cIswO9a2sz3210GZy9SAVoWq6LKXZAKd6Us8OESXGd2Y2YK7mGGPcJhQ",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInBvcnRhaW5lci5haXRkMTk3Ny5kdWNrZG5zLm9yZyIKICAgIH0KICBdCn0"
}
2022-04-09 01:32:13,406:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 353
2022-04-09 01:32:13,408:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Fri, 08 Apr 2022 17:32:13 GMT
Content-Type: application/json
Content-Length: 353
Connection: keep-alive
Boulder-Requester: 488689720
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/488689720/78453089630
Replay-Nonce: 00026YTk3z4y_E3U5WSQFxSuHgTg9ZofUzvNcJ44ciVF1pk
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "pending",
  "expires": "2022-04-15T17:32:13Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "portainer.aitd1977.duckdns.org"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/96198724510"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/488689720/78453089630"
}
2022-04-09 01:32:13,409:DEBUG:acme.client:Storing nonce: 00026YTk3z4y_E3U5WSQFxSuHgTg9ZofUzvNcJ44ciVF1pk
2022-04-09 01:32:13,412:DEBUG:acme.client:JWS payload:
b''
2022-04-09 01:32:13,419:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/96198724510:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNDg4Njg5NzIwIiwgIm5vbmNlIjogIjAwMDI2WVRrM3o0eV9FM1U1V1NRRnhTdUhnVGc5Wm9mVXp2TmNKNDRjaVZGMXBrIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My85NjE5ODcyNDUxMCJ9",
  "signature": "FOGoebFh96iEtoo5Ab9_IgI-vf4Oszjst5f7PdMpB4vGs7oDWjVQ4DsJ0p10IDXXPRSg1QLZTVFRSUKBACoJ3QvK5x8gen_x3M2XDWWsRCgKDBDJnlKrVtW_ThTlHi43d2IQ3sj1p6uXOMQbU93y4sOIKMxAbfemcxDk61Hkyl6Um3xQ2symAIugsfk4XCARkyfkGc2_Q75bvNi8Hxt8u1V2q5vdp21Vrp0_24Oj7SIDIl9ldxciN4IkIfl6RKe5ctkAgYhEgx2eMEaWfg2iDYcu09Vb4rs3wE_3ODuDRz9NzaPyoFvoHfOoBqfvt9jm-bGN-yNDfKzSBlMqlfbxdw",
  "payload": ""
}
2022-04-09 01:32:13,644:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/96198724510 HTTP/1.1" 200 811
2022-04-09 01:32:13,647:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:32:13 GMT
Content-Type: application/json
Content-Length: 811
Connection: keep-alive
Boulder-Requester: 488689720
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0002lblIHlcYjinL0RxQHZaHEQnb7KK4_OfwhuKBx5MlCuc
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "portainer.aitd1977.duckdns.org"
  },
  "status": "pending",
  "expires": "2022-04-15T17:32:13Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/wBCaRA",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/zS544Q",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/qQr0Og",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    }
  ]
}
2022-04-09 01:32:13,647:DEBUG:acme.client:Storing nonce: 0002lblIHlcYjinL0RxQHZaHEQnb7KK4_OfwhuKBx5MlCuc
2022-04-09 01:32:13,648:INFO:certbot._internal.auth_handler:Performing the following challenges:
2022-04-09 01:32:13,649:INFO:certbot._internal.auth_handler:http-01 challenge for portainer.aitd1977.duckdns.org
2022-04-09 01:32:13,650:DEBUG:acme.standalone:Failed to bind to :80 using IPv6
2022-04-09 01:32:13,650:DEBUG:acme.standalone:Failed to bind to :80 using IPv4
2022-04-09 01:32:13,654:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 71, in run
    servers = acme_standalone.HTTP01DualNetworkedServers(
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 190, in __init__
    BaseDualNetworkedServers.__init__(self, HTTP01Server, *args, **kwargs)
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 105, in __init__
    raise socket.error("Could not bind to IPv4 or IPv6.")
OSError: Could not bind to IPv4 or IPv6.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 70, in handle_authorizations
    resps = self.auth.perform(achalls)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in perform
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in <listcomp>
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 163, in _try_perform_single
    _handle_perform_error(error)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 210, in _handle_perform_error
    raise error
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 161, in _try_perform_single
    return self._perform_single(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 166, in _perform_single
    servers, response = self._perform_http_01(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 173, in _perform_http_01
    servers = self.servers.run(port, challenges.HTTP01, listenaddr=addr)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 74, in run
    raise errors.StandaloneBindError(error, port)
certbot.errors.StandaloneBindError: Problem binding to port 80: Could not bind to IPv4 or IPv6.

2022-04-09 01:32:13,655:DEBUG:certbot._internal.error_handler:Calling registered functions
2022-04-09 01:32:13,655:INFO:certbot._internal.auth_handler:Cleaning up challenges
2022-04-09 01:32:13,656:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 71, in run
    servers = acme_standalone.HTTP01DualNetworkedServers(
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 190, in __init__
    BaseDualNetworkedServers.__init__(self, HTTP01Server, *args, **kwargs)
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 105, in __init__
    raise socket.error("Could not bind to IPv4 or IPv6.")
OSError: Could not bind to IPv4 or IPv6.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/bin/certbot", line 33, in <module>
    sys.exit(load_entry_point('certbot==1.12.0', 'console_scripts', 'certbot')())
  File "/usr/lib/python3/dist-packages/certbot/main.py", line 15, in main
    return internal_main.main(cli_args)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1413, in main
    return config.func(config, plugins)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1293, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 134, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 441, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 374, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 421, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, best_effort)
  File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 70, in handle_authorizations
    resps = self.auth.perform(achalls)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in perform
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in <listcomp>
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 163, in _try_perform_single
    _handle_perform_error(error)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 210, in _handle_perform_error
    raise error
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 161, in _try_perform_single
    return self._perform_single(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 166, in _perform_single
    servers, response = self._perform_http_01(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 173, in _perform_http_01
    servers = self.servers.run(port, challenges.HTTP01, listenaddr=addr)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 74, in run
    raise errors.StandaloneBindError(error, port)
certbot.errors.StandaloneBindError: Problem binding to port 80: Could not bind to IPv4 or IPv6.
2022-04-09 01:32:13,663:ERROR:certbot._internal.log:Problem binding to port 80: Could not bind to IPv4 or IPv6.
2022-04-09 01:34:25,720:DEBUG:certbot._internal.main:certbot version: 1.12.0
2022-04-09 01:34:25,721:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/bin/certbot
2022-04-09 01:34:25,721:DEBUG:certbot._internal.main:Arguments: []
2022-04-09 01:34:25,722:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-04-09 01:34:25,746:DEBUG:certbot._internal.log:Root logging level set at 20
2022-04-09 01:34:25,747:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2022-04-09 01:34:25,749:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2022-04-09 01:34:25,750:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * standalone
Description: Spin up a temporary webserver
Interfaces: IAuthenticator, IPlugin
Entry point: standalone = certbot._internal.plugins.standalone:Authenticator
Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x7fa544db50>
Prep: True

* webroot
Description: Place files in webroot directory
Interfaces: IAuthenticator, IPlugin
Entry point: webroot = certbot._internal.plugins.webroot:Authenticator
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x7fa544d9a0>
Prep: True
2022-04-09 01:34:32,594:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.standalone.Authenticator object at 0x7fa544db50> and installer None
2022-04-09 01:34:32,595:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator standalone, Installer None
2022-04-09 01:34:32,634:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/488689720', new_authzr_uri=None, terms_of_service=None), 5555052a1bf783e62a27fcf51a21395e, Meta(creation_dt=datetime.datetime(2022, 4, 8, 17, 31, 26, tzinfo=<UTC>), creation_host='DietPi', register_to_eff='carnbyds@gmail.com'))>
2022-04-09 01:34:32,636:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2022-04-09 01:34:32,640:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2022-04-09 01:34:33,357:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2022-04-09 01:34:33,360:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:34:33 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "GAxF_npC3aI": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2022-04-09 01:34:33,361:DEBUG:certbot.display.ops:No installer, picking names manually
2022-04-09 01:34:52,188:DEBUG:certbot.display.util:Notifying user: Requesting a certificate for portainer.aitd1977.duckdns.org
2022-04-09 01:34:52,655:DEBUG:certbot.crypto_util:Generating RSA key (2048 bits): /etc/letsencrypt/keys/0001_key-certbot.pem
2022-04-09 01:34:52,666:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0001_csr-certbot.pem
2022-04-09 01:34:52,668:DEBUG:acme.client:Requesting fresh nonce
2022-04-09 01:34:52,668:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2022-04-09 01:34:52,898:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2022-04-09 01:34:52,900:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:34:52 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0001Jp9NCLCfmuv7vKCVVWUQ1Io-1_ir0pGYA0mwyBDRDq4
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2022-04-09 01:34:52,901:DEBUG:acme.client:Storing nonce: 0001Jp9NCLCfmuv7vKCVVWUQ1Io-1_ir0pGYA0mwyBDRDq4
2022-04-09 01:34:52,901:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "portainer.aitd1977.duckdns.org"\n    }\n  ]\n}'
2022-04-09 01:34:52,909:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNDg4Njg5NzIwIiwgIm5vbmNlIjogIjAwMDFKcDlOQ0xDZm11djd2S0NWVldVUTFJby0xX2lyMHBHWUEwbXd5QkRSRHE0IiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9uZXctb3JkZXIifQ",
  "signature": "kpdy8pfw2EFRxYOR97j5wrLG6iL2TGUEq9j5Sw4CpAGktzUH9Qtija0hVfxoojlM9vyaLvagMp6c1v_vJDHPOoYYJU2zhbwtoRL11uGKrfss-0A1VknbXF82pgcmwqJy-rd4WXXp4dH3YuiudtGAcphYJGAeDjbhSRjFX3WS3aXGBnJiVUT8tnWgI9qeijJGsz7s-tWd5y3RF8AI-VNbjLyuFtV7TLYI_hYBYUxX5L1-Ur8-IfJ9UMuxaRKb4sgOuo-j93s0gZhfa60PMAWpSXBAKk12jPn417IHNDnpalryz-8dVUbym9Ai3Ch6Ie_Wu5l6xlLd4RjHVUQZvRTwAQ",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInBvcnRhaW5lci5haXRkMTk3Ny5kdWNrZG5zLm9yZyIKICAgIH0KICBdCn0"
}
2022-04-09 01:34:53,150:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 353
2022-04-09 01:34:53,152:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Fri, 08 Apr 2022 17:34:53 GMT
Content-Type: application/json
Content-Length: 353
Connection: keep-alive
Boulder-Requester: 488689720
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/488689720/78453089630
Replay-Nonce: 0002nR6mYWZZ3frb2LsWlBXp2zbVliReMzy0mjUhE4PWRkk
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "pending",
  "expires": "2022-04-15T17:32:13Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "portainer.aitd1977.duckdns.org"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/96198724510"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/488689720/78453089630"
}
2022-04-09 01:34:53,152:DEBUG:acme.client:Storing nonce: 0002nR6mYWZZ3frb2LsWlBXp2zbVliReMzy0mjUhE4PWRkk
2022-04-09 01:34:53,153:DEBUG:acme.client:JWS payload:
b''
2022-04-09 01:34:53,160:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/96198724510:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNDg4Njg5NzIwIiwgIm5vbmNlIjogIjAwMDJuUjZtWVdaWjNmcmIyTHNXbEJYcDJ6YlZsaVJlTXp5MG1qVWhFNFBXUmtrIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My85NjE5ODcyNDUxMCJ9",
  "signature": "drEG4bKw3X_4cjfVROorsbvGRXdnxclon1ACz8HtWZQvzRv_w-D63ZTD0r5-fxS0BLk19JQo2pOBclJFXO6F2uHNvmi0wm-Rm_XjC4GZqzIHvkIEtKTVPEpE8NLNF7uysz_xC-9QQ6io7Gt5IcFtW-L9dVO2XkYjcp7h7l2wP2hI22wu1Zyg7wTluIcrc7xDwA7dIu_XvjI3wk4Xlmm_3t43-Q-hWjPmpA5_j1frqFIssZf6NvnGVYlybzmvhgM6gK9I4ljjJVTWqvKiSgKdPudEcwQ0EEyDElaLLcQf7J27Cc7_pTjTqXugMNf75Ud5ILAMhOONeJXlz_ep_edE0A",
  "payload": ""
}
2022-04-09 01:34:53,394:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/96198724510 HTTP/1.1" 200 811
2022-04-09 01:34:53,396:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 08 Apr 2022 17:34:53 GMT
Content-Type: application/json
Content-Length: 811
Connection: keep-alive
Boulder-Requester: 488689720
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 00015P8RSsFPZPKAW26W9zc27Tl-pDbINnTbsyqmImfP9wk
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "portainer.aitd1977.duckdns.org"
  },
  "status": "pending",
  "expires": "2022-04-15T17:32:13Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/wBCaRA",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/zS544Q",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/96198724510/qQr0Og",
      "token": "r0ngDP1SDGR7qe2eHP_dw5JLBvkYXAFvSXfco9ncOZI"
    }
  ]
}
2022-04-09 01:34:53,397:DEBUG:acme.client:Storing nonce: 00015P8RSsFPZPKAW26W9zc27Tl-pDbINnTbsyqmImfP9wk
2022-04-09 01:34:53,398:INFO:certbot._internal.auth_handler:Performing the following challenges:
2022-04-09 01:34:53,398:INFO:certbot._internal.auth_handler:http-01 challenge for portainer.aitd1977.duckdns.org
2022-04-09 01:34:53,399:DEBUG:acme.standalone:Failed to bind to :80 using IPv6
2022-04-09 01:34:53,400:DEBUG:acme.standalone:Failed to bind to :80 using IPv4
2022-04-09 01:34:53,402:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 71, in run
    servers = acme_standalone.HTTP01DualNetworkedServers(
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 190, in __init__
    BaseDualNetworkedServers.__init__(self, HTTP01Server, *args, **kwargs)
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 105, in __init__
    raise socket.error("Could not bind to IPv4 or IPv6.")
OSError: Could not bind to IPv4 or IPv6.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 70, in handle_authorizations
    resps = self.auth.perform(achalls)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in perform
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in <listcomp>
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 163, in _try_perform_single
    _handle_perform_error(error)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 210, in _handle_perform_error
    raise error
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 161, in _try_perform_single
    return self._perform_single(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 166, in _perform_single
    servers, response = self._perform_http_01(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 173, in _perform_http_01
    servers = self.servers.run(port, challenges.HTTP01, listenaddr=addr)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 74, in run
    raise errors.StandaloneBindError(error, port)
certbot.errors.StandaloneBindError: Problem binding to port 80: Could not bind to IPv4 or IPv6.

2022-04-09 01:34:53,402:DEBUG:certbot._internal.error_handler:Calling registered functions
2022-04-09 01:34:53,402:INFO:certbot._internal.auth_handler:Cleaning up challenges
2022-04-09 01:34:53,403:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 71, in run
    servers = acme_standalone.HTTP01DualNetworkedServers(
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 190, in __init__
    BaseDualNetworkedServers.__init__(self, HTTP01Server, *args, **kwargs)
  File "/usr/lib/python3/dist-packages/acme/standalone.py", line 105, in __init__
    raise socket.error("Could not bind to IPv4 or IPv6.")
OSError: Could not bind to IPv4 or IPv6.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/bin/certbot", line 33, in <module>
    sys.exit(load_entry_point('certbot==1.12.0', 'console_scripts', 'certbot')())
  File "/usr/lib/python3/dist-packages/certbot/main.py", line 15, in main
    return internal_main.main(cli_args)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1413, in main
    return config.func(config, plugins)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1293, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 134, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 441, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 374, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 421, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, best_effort)
  File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 70, in handle_authorizations
    resps = self.auth.perform(achalls)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in perform
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 156, in <listcomp>
    return [self._try_perform_single(achall) for achall in achalls]
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 163, in _try_perform_single
    _handle_perform_error(error)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 210, in _handle_perform_error
    raise error
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 161, in _try_perform_single
    return self._perform_single(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 166, in _perform_single
    servers, response = self._perform_http_01(achall)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 173, in _perform_http_01
    servers = self.servers.run(port, challenges.HTTP01, listenaddr=addr)
  File "/usr/lib/python3/dist-packages/certbot/_internal/plugins/standalone.py", line 74, in run
    raise errors.StandaloneBindError(error, port)
certbot.errors.StandaloneBindError: Problem binding to port 80: Could not bind to IPv4 or IPv6.
2022-04-09 01:34:53,406:ERROR:certbot._internal.log:Problem binding to port 80: Could not bind to IPv4 or IPv6.
2022-04-09 01:35:41,007:DEBUG:certbot._internal.main:certbot version: 1.12.0
2022-04-09 01:35:41,008:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/bin/certbot
2022-04-09 01:35:41,008:DEBUG:certbot._internal.main:Arguments: []
2022-04-09 01:35:41,008:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-04-09 01:35:41,033:DEBUG:certbot._internal.log:Root logging level set at 20
2022-04-09 01:35:41,033:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2022-04-09 01:35:41,035:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2022-04-09 01:35:41,036:DEBUG:certbot._internal.plugins.selection:No candidate plugin
2022-04-09 01:35:41,036:DEBUG:certbot._internal.plugins.selection:Selected authenticator None and installer None
2022-04-09 01:40:18,974:DEBUG:certbot._internal.main:certbot version: 1.12.0
2022-04-09 01:40:18,975:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/bin/certbot
2022-04-09 01:40:18,975:DEBUG:certbot._internal.main:Arguments: ['--nginx']
2022-04-09 01:40:18,975:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-04-09 01:40:19,000:DEBUG:certbot._internal.log:Root logging level set at 20
2022-04-09 01:40:19,001:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2022-04-09 01:40:19,003:DEBUG:certbot._internal.plugins.selection:Requested authenticator nginx and installer nginx
2022-04-09 01:40:19,003:DEBUG:certbot._internal.plugins.selection:No candidate plugin
2022-04-09 01:40:19,003:DEBUG:certbot._internal.plugins.selection:Selected authenticator None and installer None```
1 Like

This looks like your acme client isn't configured too well. Do you have a webserver listening on there? You should probably use the webroot plugin instead of the standalone plugin.

2 Likes

There is an nginx webserver running.While waiting for reply, i removed nginx from my dietpi os enviroment completely.
How do i install a webroot plugin?
By the way im using Nginx proxy Manager.

1 Like

You have that plugin already. I don't know how to tell nginx-proxy-manager to use it.

2 Likes

Okay. So i uninstalled nginx completely and tried again with the same result. I will install certbot and try

1 Like

Backup everything. You will get ratelimited if you reset things randomly.

Check the documentation.

2 Likes

i already have a backup image.

1 Like

Backup the certificate and private key. You can only generate 4 duplicates per week.

2 Likes

Try using the staging environment (for such testing).

4 Likes

I tried my very best and it seems that i fail to get it to run on pi4.
One question though,

  1. i already have nginx proxy manager on 192.168.1.45 (pi3b+)
  2. i am now attempting to run the same Nginx Proxy Manager on 192.168.1.46 (pi4b)
  3. will there be a conflict ? If there is, then that must be the reason why i cant seem to get ssl certs for 192.168.1.46.
1 Like

If your inbound NAT (for HTTP) is going to Pi3B+ (192.168.1.45), then the Pi4B (192.168.1.46) won't be able to use HTTP authentication.
[without some clever proxy settings on the Pi3B+]

3 Likes

Thanks for the reply. I will sitick to one nginx server then.

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.