My Website is not working after installing SSL Certificate

My domain skiski.ca is not working after installing SSL Certificate. I have follow the instructions given here https://certbot.eff.org/lets-encrypt/ubuntufocal-apache to install SSL Certificate on my server.

My domain is: skiski.ca

I ran this command: sudo certbot --apache

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache
Enter email address (used for urgent renewal and security notices)
(Enter 'c' to cancel): xxxxxxx@yyyy.com


Please read the Terms of Service at
https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf. You must
agree in order to register with the ACME server. Do you agree?


(Y)es/(N)o: Y


Would you be willing, once your first certificate is successfully issued, to
share your email address with the Electronic Frontier Foundation, a founding
partner of the Let's Encrypt project and the non-profit organization that
develops Certbot? We'd like to send you email about our work encrypting the web,
EFF news, campaigns, and ways to support digital freedom.


(Y)es/(N)o: N
Account registered.
No names were found in your configuration files. Please enter in your domain
name(s) (comma and/or space separated) (Enter 'c' to cancel): skiski.ca
Requesting a certificate for skiski.ca
Performing the following challenges:
http-01 challenge for skiski.ca
Waiting for verification...
Cleaning up challenges
Created an SSL vhost at /etc/apache2/sites-available/000-default-le-ssl.conf
Enabled Apache socache_shmcb module
Enabled Apache ssl module
Deploying Certificate to VirtualHost /etc/apache2/sites-available/000-default-le-ssl.conf
Enabling available site: /etc/apache2/sites-available/000-default-le-ssl.conf
Redirecting vhost in /etc/apache2/sites-enabled/000-default.conf to ssl vhost in /etc/apache2/sites-available/000-default-le-ssl.conf


Congratulations! You have successfully enabled https://skiski.ca


IMPORTANT NOTES:

  • Congratulations! Your certificate and chain have been saved at:
    /etc/letsencrypt/live/skiski.ca/fullchain.pem
    Your key file has been saved at:
    /etc/letsencrypt/live/skiski.ca/privkey.pem
    Your cert will expire on 2021-03-08. To obtain a new or tweaked
    version of this certificate in the future, simply run certbot again
    with the "certonly" option. To non-interactively renew all of
    your certificates, run "certbot renew"

  • If you like Certbot, please consider supporting our work by:

    Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate
    Donating to EFF: https://eff.org/donate-le

My web server is (include version): Apache/2.4.41 (Ubuntu)

The operating system my web server runs on is (include version): Ubuntu 20.04

Hi @manojrhr

see your check, one hour old - https://check-your-website.server-daten.de/?q=skiski.ca

http works, https doesn't work, no answer, timeout.

You use

Hostname: ec2-35-182-250-189.ca-central-1.compute.amazonaws.com

there is a firewall and something like a security group (don't know the exact name). You have to allow port 443.

2 Likes

Thanks, it works, I have just allow port 443 on firewall.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.