Certbot fails for to install over two domains in nginx

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: wlbentley.com wlbentley.net

I ran this command: certbot --nginx

It produced this output:

# certbot --nginx
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator nginx, Installer nginx

Which names would you like to activate HTTPS for?
-------------------------------------------------------------------------------
1: wlbentley.net
2: wlbentley.com
3: www.wlbentley.com
4: www.wlbentley.net
-------------------------------------------------------------------------------
Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel):
Cert not yet due for renewal

You have an existing certificate that has exactly the same domains or certificate name you requested and isn't close to expiry.
(ref: /etc/letsencrypt/renewal/wlbentley.com.conf)

What would you like to do?
-------------------------------------------------------------------------------
1: Attempt to reinstall this existing certificate
2: Renew & replace the cert (limit ~5 per 7 days)
-------------------------------------------------------------------------------
Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 1
Keeping the existing certificate
Deploying Certificate to VirtualHost /etc/nginx/sites-enabled/wlbentley.net
Deploying Certificate to VirtualHost /etc/nginx/sites-enabled/wlbentley.com
Deploying Certificate to VirtualHost /etc/nginx/sites-enabled/wlbentley.com
Deploying Certificate to VirtualHost /etc/nginx/sites-enabled/wlbentley.net
nginx: [emerg] "ssl_certificate" directive is duplicate in /etc/nginx/sites-enabled/wlbentley.com:81
Rolling back to previous server configuration...
nginx restart failed:
b''
b''

IMPORTANT NOTES:
 - We were unable to install your certificate, however, we
   successfully restored your server to its prior configuration.
 - Congratulations! Your certificate and chain have been saved at:
   /etc/letsencrypt/live/wlbentley.com/fullchain.pem
   Your key file has been saved at:
   /etc/letsencrypt/live/wlbentley.com/privkey.pem
   Your cert will expire on 2018-10-12. To obtain a new or tweaked
   version of this certificate in the future, simply run certbot again
   with the "certonly" option. To non-interactively renew *all* of
   your certificates, run "certbot renew"
#

My web server is (include version):
nginx version: nginx/1.10.3 (Ubuntu)

The operating system my web server runs on is (include version):
Ubuntu 16.04

My hosting provider, if applicable, is:
DigitalOcean

I can login to a root shell on my machine (yes or no, or I don’t know): Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): No

=======

There was an existing Comodo/cloudflare certificate installed on the .com site, but I would like to switch all to Letsencrypt. Thx.

Hi,

Please try to remove the certificate from wlbentley.com:81 or simply run certbot certonly.

That’s just a duplicate certificate error in Nginx…

Thank you

Hi. Thanks for the fast reply.

Line 81 is just the first line after the server block that begins:

server {
        # SSL configuration
        #
        listen 443 ssl http2;
        listen [::]:443 ssl http2;
        include snippets/ssl-wlbentley.com.conf;
        include snippets/ssl-params.conf;

        server_name wlbentley.com www.wlbentley.com;

I tried deleting the SSL server block in both .com and .net config files, but got the same message after certbot rebuilt the blocks.

So, not clear what you mean. How to remove the certificate?

(The certificates are new, so ‘certonly’ yields ‘no action taken’.)

Can you clarify how to remove the previous certificate?

Could you show the full parsed nginx configuration?

nginx -T

It sounds like Certbot is struggling to understand what to do with your particular config when attempting installation of the certificate.

    # nginx -T
    nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
    nginx: configuration file /etc/nginx/nginx.conf test is successful
    # configuration file /etc/nginx/nginx.conf:
    user www-data;
    worker_processes auto;
    pid /run/nginx.pid;

    events {
    	worker_connections 768;
    	# multi_accept on;
    }

    http {

    	##
    	# Basic Settings
    	##

    	sendfile on;
    	tcp_nopush on;
    	tcp_nodelay on;
    	keepalive_timeout 65;
    	types_hash_max_size 2048;
    	# server_tokens off;

    	server_names_hash_bucket_size 64;
    	# server_name_in_redirect off;

    	include /etc/nginx/mime.types;
    	default_type application/octet-stream;

    	##
    	# SSL Settings
    	##

    	ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
    	ssl_prefer_server_ciphers on;

    	##
    	# Logging Settings
    	##

    	access_log /var/log/nginx/access.log;
    	error_log /var/log/nginx/error.log;

    	##
    	# Gzip Settings
    	##

    	gzip on;
    	gzip_disable "msie6";

    	# gzip_vary on;
    	# gzip_proxied any;
    	# gzip_comp_level 6;
    	# gzip_buffers 16 8k;
    	# gzip_http_version 1.1;
    	# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    	##
    	# Virtual Host Configs
    	##

    	include /etc/nginx/conf.d/*.conf;
    	include /etc/nginx/sites-enabled/*;
    }


    #mail {
    #	# See sample authentication script at:
    #	# http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
    #
    #	# auth_http localhost/auth.php;
    #	# pop3_capabilities "TOP" "USER";
    #	# imap_capabilities "IMAP4rev1" "UIDPLUS";
    #
    #	server {
    #		listen     localhost:110;
    #		protocol   pop3;
    #		proxy      on;
    #	}
    #
    #	server {
    #		listen     localhost:143;
    #		protocol   imap;
    #		proxy      on;
    #	}
    #}

    # configuration file /etc/nginx/mime.types:

    types {
        text/html                             html htm shtml;
        text/css                              css;
        text/xml                              xml;
        image/gif                             gif;
        image/jpeg                            jpeg jpg;
        application/javascript                js;
        application/atom+xml                  atom;
        application/rss+xml                   rss;

        text/mathml                           mml;
        text/plain                            txt;
        text/vnd.sun.j2me.app-descriptor      jad;
        text/vnd.wap.wml                      wml;
        text/x-component                      htc;

        image/png                             png;
        image/tiff                            tif tiff;
        image/vnd.wap.wbmp                    wbmp;
        image/x-icon                          ico;
        image/x-jng                           jng;
        image/x-ms-bmp                        bmp;
        image/svg+xml                         svg svgz;
        image/webp                            webp;

        application/font-woff                 woff;
        application/java-archive              jar war ear;
        application/json                      json;
        application/mac-binhex40              hqx;
        application/msword                    doc;
        application/pdf                       pdf;
        application/postscript                ps eps ai;
        application/rtf                       rtf;
        application/vnd.apple.mpegurl         m3u8;
        application/vnd.ms-excel              xls;
        application/vnd.ms-fontobject         eot;
        application/vnd.ms-powerpoint         ppt;
        application/vnd.wap.wmlc              wmlc;
        application/vnd.google-earth.kml+xml  kml;
        application/vnd.google-earth.kmz      kmz;
        application/x-7z-compressed           7z;
        application/x-cocoa                   cco;
        application/x-java-archive-diff       jardiff;
        application/x-java-jnlp-file          jnlp;
        application/x-makeself                run;
        application/x-perl                    pl pm;
        application/x-pilot                   prc pdb;
        application/x-rar-compressed          rar;
        application/x-redhat-package-manager  rpm;
        application/x-sea                     sea;
        application/x-shockwave-flash         swf;
        application/x-stuffit                 sit;
        application/x-tcl                     tcl tk;
        application/x-x509-ca-cert            der pem crt;
        application/x-xpinstall               xpi;
        application/xhtml+xml                 xhtml;
        application/xspf+xml                  xspf;
        application/zip                       zip;

        application/octet-stream              bin exe dll;
        application/octet-stream              deb;
        application/octet-stream              dmg;
        application/octet-stream              iso img;
        application/octet-stream              msi msp msm;

        application/vnd.openxmlformats-officedocument.wordprocessingml.document    docx;
        application/vnd.openxmlformats-officedocument.spreadsheetml.sheet          xlsx;
        application/vnd.openxmlformats-officedocument.presentationml.presentation  pptx;

        audio/midi                            mid midi kar;
        audio/mpeg                            mp3;
        audio/ogg                             ogg;
        audio/x-m4a                           m4a;
        audio/x-realaudio                     ra;

        video/3gpp                            3gpp 3gp;
        video/mp2t                            ts;
        video/mp4                             mp4;
        video/mpeg                            mpeg mpg;
        video/quicktime                       mov;
        video/webm                            webm;
        video/x-flv                           flv;
        video/x-m4v                           m4v;
        video/x-mng                           mng;
        video/x-ms-asf                        asx asf;
        video/x-ms-wmv                        wmv;
        video/x-msvideo                       avi;
    }

    # configuration file /etc/nginx/sites-enabled/wlbentley.com:
    ##
    # You should look at the following URL's in order to grasp a solid understanding
    # of Nginx configuration files in order to fully unleash the power of Nginx.
    # http://wiki.nginx.org/Pitfalls
    # http://wiki.nginx.org/QuickStart
    # http://wiki.nginx.org/Configuration
    #
    # Generally, you will want to move this file somewhere, and start with a clean
    # file but keep this around for reference. Or just disable in sites-enabled.
    #
    # Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
    ##

    # Default server configuration
    #
    server {
            # Non-SSL redirect
            #
    	listen 80;
    	listen [::]:80;
    	server_name wlbentley.com www.wlbentley.com;
            return 301 https://$server_name$request_uri;
            }

    server {
    	# SSL configuration
    	#
    	listen 443 ssl http2;
    	listen [::]:443 ssl http2;
            include snippets/ssl-wlbentley.com.conf;
            include snippets/ssl-params.conf;

    	server_name wlbentley.com www.wlbentley.com;
    	#
    	# Note: You should disable gzip for SSL traffic.
    	# See: https://bugs.debian.org/773332
    	#
    	# Read up on ssl_ciphers to ensure a secure configuration.
    	# See: https://bugs.debian.org/765782
    	#
    	# Self signed certs generated by the ssl-cert package
    	# Don't use them in a production server!
    	#
    	# include snippets/snakeoil.conf;

    	root /var/www/wlbentley.com/html;

    	# Add index.php to the list if you are using PHP
    	index index.html index.htm index.nginx-debian.html;


    	location / {
    		# First attempt to serve request as file, then
    		# as directory, then fall back to displaying a 404.
    		try_files $uri $uri/ =404;
    	}

            # For Let's Encrypt
            location ~ /.well-known {
                    allow all;
            }

    	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    	#
    	#location ~ \.php$ {
    	#	include snippets/fastcgi-php.conf;
    	#
    	#	# With php7.0-cgi alone:
    	#	fastcgi_pass 127.0.0.1:9000;
    	#	# With php7.0-fpm:
    	#	fastcgi_pass unix:/run/php/php7.0-fpm.sock;
    	#}

    	# deny access to .htaccess files, if Apache's document root
    	# concurs with nginx's one
    	#
    	#location ~ /\.ht {
    	#	deny all;
    	#}
    }


    # Virtual Host configuration for example.com
    #
    # You can move that to a different file under sites-available/ and symlink that
    # to sites-enabled/ to enable it.
    #
    #server {
    #	listen 80;
    #	listen [::]:80;
    #
    #	server_name example.com;
    #
    #	root /var/www/example.com;
    #	index index.html;
    #
    #	location / {
    #		try_files $uri $uri/ =404;
    #	}
    #}

    # configuration file /etc/nginx/snippets/ssl-wlbentley.com.conf:
    ssl_certificate /etc/letsencrypt/live/wlbentley.com/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/wlbentley.com/privkey.pem;

    # configuration file /etc/nginx/snippets/ssl-params.conf:
    # from https://cipherli.st/
    # and https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_prefer_server_ciphers on;
    ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH";
    ssl_ecdh_curve secp384r1;
    ssl_session_cache shared:SSL:10m;
    ssl_session_tickets off;
    ssl_stapling on;
    ssl_stapling_verify on;
    resolver 8.8.8.8 8.8.4.4 valid=300s;
    resolver_timeout 5s;
    # disable HSTS header for now
    #add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload";
    add_header X-Frame-Options DENY;
    add_header X-Content-Type-Options nosniff;

    ssl_dhparam /etc/ssl/certs/dhparam.pem;

    # configuration file /etc/nginx/sites-enabled/wlbentley.net:
    ##
    # You should look at the following URL's in order to grasp a solid understanding
    # of Nginx configuration files in order to fully unleash the power of Nginx.
    # http://wiki.nginx.org/Pitfalls
    # http://wiki.nginx.org/QuickStart
    # http://wiki.nginx.org/Configuration
    #
    # Generally, you will want to move this file somewhere, and start with a clean
    # file but keep this around for reference. Or just disable in sites-enabled.
    #
    # Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
    ##

    # Default server configuration
    #
    server {
            # Non-SSL redirect
            #
    	listen 80;
    	listen [::]:80;
    	server_name wlbentley.net www.wlbentley.net;
            return 301 https://$server_name$request_uri;
            }

    server {
    	# SSL configuration
    	#
    	listen 443 ssl http2;
    	listen [::]:443 ssl http2;
            include snippets/ssl-wlbentley.net.conf;
            include snippets/ssl-params.conf;

    	server_name wlbentley.net www.wlbentley.net;
    	#
    	# Note: You should disable gzip for SSL traffic.
    	# See: https://bugs.debian.org/773332
    	#
    	# Read up on ssl_ciphers to ensure a secure configuration.
    	# See: https://bugs.debian.org/765782
    	#
    	# Self signed certs generated by the ssl-cert package
    	# Don't use them in a production server!
    	#
    	# include snippets/snakeoil.conf;

    	root /var/www/wlbentley.net/html;

    	# Add index.php to the list if you are using PHP
    	index index.html index.htm index.nginx-debian.html;


    	location / {
    		# First attempt to serve request as file, then
    		# as directory, then fall back to displaying a 404.
    		try_files $uri $uri/ =404;
    	}

            # For Let's Encrypt
            location ~ /.well-known {
                    allow all;
            }

    	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    	#
    	#location ~ \.php$ {
    	#	include snippets/fastcgi-php.conf;
    	#
    	#	# With php7.0-cgi alone:
    	#	fastcgi_pass 127.0.0.1:9000;
    	#	# With php7.0-fpm:
    	#	fastcgi_pass unix:/run/php/php7.0-fpm.sock;
    	#}

    	# deny access to .htaccess files, if Apache's document root
    	# concurs with nginx's one
    	#
    	#location ~ /\.ht {
    	#	deny all;
    	#}
    }


    # Virtual Host configuration for example.com
    #
    # You can move that to a different file under sites-available/ and symlink that
    # to sites-enabled/ to enable it.
    #
    #server {
    #	listen 80;
    #	listen [::]:80;
    #
    #	server_name example.com;
    #
    #	root /var/www/example.com;
    #	index index.html;
    #
    #	location / {
    #		try_files $uri $uri/ =404;
    #	}
    #}

    # configuration file /etc/nginx/snippets/ssl-wlbentley.net.conf:
    ssl_certificate /etc/letsencrypt/live/wlbentley.net/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/wlbentley.net/privkey.pem;

    # configuration file /etc/nginx/snippets/ssl-params.conf:
    # from https://cipherli.st/
    # and https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_prefer_server_ciphers on;
    ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH";
    ssl_ecdh_curve secp384r1;
    ssl_session_cache shared:SSL:10m;
    ssl_session_tickets off;
    ssl_stapling on;
    ssl_stapling_verify on;
    resolver 8.8.8.8 8.8.4.4 valid=300s;
    resolver_timeout 5s;
    # disable HSTS header for now
    #add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload";
    add_header X-Frame-Options DENY;
    add_header X-Content-Type-Options nosniff;

    ssl_dhparam /etc/ssl/certs/dhparam.pem;

    #

Perhaps it’s a bad nginx config?

When you use --nginx, Certbot configures these two things for you.

I think what's happening is that Certbot fails to understand these includes, and ends up introducing erroneous duplicates.

You should be able to comment your SSL includes out, run certbot --nginx again, and Certbot should be able to apply its own SSL includes successfully.

Ok. Certbot --nginx ran without error this time. :slight_smile:

the .net site uses the letsencrypt certificate, but the .com site is still using the old Comodo certificate. :confused:

They’re both secure, which is good, but I’d rather resolve this and have the certificates in sync, rather than wait until the Comodo cert expires in January.

Any more ideas on how to remove the Comodo cert?

That domain is sitting behind Cloudflare's proxy/CDN. Unless you get rid of the proxy, then the Comodo certificate will be what's presented to the browser. No way around it.

Ah…

That doesn’t ring any bells at all. I’ll have to dig deeper to see how I set that up.

Thanks for all your help. :sunny:

So… when it’s removed from the Cloudflare CDN, the letsencrypt certificate will be there waiting, right?

Well, what will happen is that browers will connect directly to your server instead of to Cloudflare.

As a result, they will see the certificate from your server (the Let's Encrypt one) rather than the certificate from Cloudflare (the Comodo one).

Got it. I figured out how that happened.

Thanks again.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.