Error when requesting certificate from Nginx Proxy Manager

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:marshan.duckdns.org

I ran this command: certbot certonly --config "/etc/letsencrypt.ini" --cert-name "npm-10" --agree-tos --authenticator webroot --email "james_d_marshall@yahoo.co.uk" --preferred-challenges "dns,http" --domains "marshan.duckdns.org"

It produced this output:
[4/13/2022] [9:59:07 PM] [Nginx ] › :information_source: info Reloading Nginx
[4/13/2022] [9:59:07 PM] [Express ] › :warning: warning Command failed: certbot certonly --config "/etc/letsencrypt.ini" --cert-name "npm-10" --agree-tos --authenticator webroot --email "james_d_marshall@yahoo.co.uk" --preferred-challenges "dns,http" --domains "marshan.duckdns.org"

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Some challenges have failed.
and this is the log file entry

[4/13/2022] [9:59:07 PM] [Nginx ] › :information_source: info Reloading Nginx
[4/13/2022] [9:59:07 PM] [Express ] › :warning: warning Command failed: certbot certonly --config "/etc/letsencrypt.ini" --cert-name "npm-10" --agree-tos --authenticator webroot --email "james_d_marshall@yahoo.co.uk" --preferred-challenges "dns,http" --domains "marshan.duckdns.org"

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Some challenges have failed.

My web server is (include version): Nginx Proxy Manager 1.26.0

The operating system my web server runs on is (include version): unraid 6.9.2

My hosting provider, if applicable, is: an

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Welcome to the community @Hairball359

You are missing the --webroot-path option which should name the root folder in your nginx server block.
https://eff-certbot.readthedocs.io/en/stable/using.html#certbot-command-line-options

If adding that still does not work then please post the error message you get

2 Likes

My advice? Don't use Nginx Proxy Manager, IMHO it's terrible in its implementation regarding certificates/ACME. Or open a ticket/thread with the NPM support system.

2 Likes

thanks i used your advice and have stopped using Nginx

1 Like

Note that my advice was about Nginx Proxy Manager and not nginx itself. Two different things entirely.

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.