Deleted Let's Encrupt Cert from my Synology NAS

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: highlan.net

I ran this command: none (used Synology’s DSM for a Let’s encrypt certificate)

It produced this output: 1st time, received a certificate - I deleted the certificate and tried to obtain another one for the same domain and recieved a messge about not being able to reach my domain and to check port 80 - I confirmed port 80 is open and can get to my website.

My web server is (include version): synology web station

The operating system my web server runs on is (include version): synology DSM (linux based, I believe)

My hosting provider, if applicable, is: n/a

I can login to a root shell on my machine (yes or no, or I don’t know): unknown

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): Synology Disk Station Manager

Detials:

Hi everyone.

So, I am new to website certifications and I successfully obtained a cert from Let’s Encrypt through my synology NAS for my domain - highlan.net. However, I ran into a problem - I deleted the cert.

After I deleted it, I tried to recreate a cert with the same domain name, but kept getting an error message saying port 80 was not open (but it is - and I have verified it though my cell phone on a cellular network).

I even tried to obtain a new cert with a subdomain name - but kept getting the same port 80 not open message.

So, I guess my question is what are my options for obtaining a new cert?

As a precaution, I have closed port 80 on my router, so no one can see anything. However, I can open it if someone needs me to as part of troubleshooting.

Thanks for the help!!

John

Please show the command you ran and the actual (complete) error message.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.