NGINX Adding/Changing Domain Name

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: www.seekadventure.net

My web server is (include version):

NGINX

The operating system my web server runs on is (include version):

Ubuntu

My hosting provider, if applicable, is:

AWS

I can login to a root shell on my machine (yes or no, or I don't know):

Yes


So I am about to change my domain name, but plan on keeping my old one to keep redirects live.

I am slowly trying to figure out how to set up a second server and redirects within NGINX but I am a having issues trying to wrap my head around the certs.

Right now my cert is only set up for seekadventure.net can I add a new domain to the cert? How can I edit NGINX to forward to the new domain and still keep both on https?

I have posted more about how I am trying to figure this out on stack overflow here:ubuntu - Easiest way to change domain names in NGINX - Stack Overflow

2 Likes

Welcome to the Let's Encrypt Community, Mike :slightly_smiling_face:

Let's start off with gathering some requisite information.

What are the outputs of these commands?

sudo nginx -T
sudo ls -lRa /etc/nginx/sites-available
sudo ls -lRa /etc/nginx/sites-enabled
sudo certbot certificates

Part of the purpose of knowing these outputs is to ensure that we don't miss any tentacles :octopus: in the process.

2 Likes

sudo nginx -T

nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
# configuration file /etc/nginx/nginx.conf:
user www-data;
worker_processes auto;
pid /run/nginx.pid;

events {
        worker_connections 768;
        # multi_accept on;
}

http {

        ##
        # Basic Settings
        ##

        sendfile on;
        tcp_nopush on;
        tcp_nodelay on;
        keepalive_timeout 65;
        types_hash_max_size 2048;
        client_max_body_size 60M;
        # server_tokens off;

        # server_names_hash_bucket_size 64;
        # server_name_in_redirect off;

        include /etc/nginx/mime.types;
        default_type application/octet-stream;

        ##
        # SSL Settings
        ##

        ssl_protocols TLSv1.2; # Dropping SSLv3, ref: POODLE
        ssl_prefer_server_ciphers on;

        ##
        # Logging Settings
        ##

        access_log /var/log/nginx/access.log;
        error_log /var/log/nginx/error.log;

        ##
        # Gzip Settings
        ##

        gzip on;
        gzip_disable "msie6";

        # gzip_vary on;
        # gzip_proxied any;
        # gzip_comp_level 6;
        # gzip_buffers 16 8k;
        # gzip_http_version 1.1;
        # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

        ##
        # Virtual Host Configs
        ##

        include /etc/nginx/conf.d/*.conf;
        include /etc/nginx/sites-enabled/*;
    
   
}


#mail {
#       # See sample authentication script at:
#       # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
# 
#       # auth_http localhost/auth.php;
#       # pop3_capabilities "TOP" "USER";
#       # imap_capabilities "IMAP4rev1" "UIDPLUS";
# 
#       server {
#               listen     localhost:110;
#               protocol   pop3;
#               proxy      on;
        
#       }
# 
#       server {
#               listen     localhost:143;
#               protocol   imap;
#               proxy      on;
        

#       }
#}

# configuration file /etc/nginx/mime.types:

types {
    text/html                             html htm shtml;
    text/css                              css;
    text/xml                              xml;
    image/gif                             gif;
    image/jpeg                            jpeg jpg;
    application/javascript                js;
    application/atom+xml                  atom;
    application/rss+xml                   rss;

    text/mathml                           mml;
    text/plain                            txt;
    text/vnd.sun.j2me.app-descriptor      jad;
    text/vnd.wap.wml                      wml;
    text/x-component                      htc;

    image/png                             png;
    image/tiff                            tif tiff;
    image/vnd.wap.wbmp                    wbmp;
    image/x-icon                          ico;
    image/x-jng                           jng;
    image/x-ms-bmp                        bmp;
    image/svg+xml                         svg svgz;
    image/webp                            webp;

    application/font-woff                 woff;
    application/java-archive              jar war ear;
    application/json                      json;
    application/mac-binhex40              hqx;
    application/msword                    doc;
    application/pdf                       pdf;
    application/postscript                ps eps ai;
    application/rtf                       rtf;
    application/vnd.apple.mpegurl         m3u8;
    application/vnd.ms-excel              xls;
    application/vnd.ms-fontobject         eot;
    application/vnd.ms-powerpoint         ppt;
    application/vnd.wap.wmlc              wmlc;
    application/vnd.google-earth.kml+xml  kml;
    application/vnd.google-earth.kmz      kmz;
    application/x-7z-compressed           7z;
    application/x-cocoa                   cco;
    application/x-java-archive-diff       jardiff;
    application/x-java-jnlp-file          jnlp;
    application/x-makeself                run;
    application/x-perl                    pl pm;
    application/x-pilot                   prc pdb;
    application/x-rar-compressed          rar;
    application/x-redhat-package-manager  rpm;
    application/x-sea                     sea;
    application/x-shockwave-flash         swf;
    application/x-stuffit                 sit;
    application/x-tcl                     tcl tk;
    application/x-x509-ca-cert            der pem crt;
    application/x-xpinstall               xpi;
    application/xhtml+xml                 xhtml;
    application/xspf+xml                  xspf;
    application/zip                       zip;

    application/octet-stream              bin exe dll;
    application/octet-stream              deb;
    application/octet-stream              dmg;
    application/octet-stream              iso img;
    application/octet-stream              msi msp msm;

    application/vnd.openxmlformats-officedocument.wordprocessingml.document    docx;
    application/vnd.openxmlformats-officedocument.spreadsheetml.sheet          xlsx;
    application/vnd.openxmlformats-officedocument.presentationml.presentation  pptx;

    audio/midi                            mid midi kar;
    audio/mpeg                            mp3;
    audio/ogg                             ogg;
    audio/x-m4a                           m4a;
    audio/x-realaudio                     ra;

    video/3gpp                            3gpp 3gp;
    video/mp2t                            ts;
    video/mp4                             mp4;
    video/mpeg                            mpeg mpg;
    video/quicktime                       mov;
    video/webm                            webm;
    video/x-flv                           flv;
    video/x-m4v                           m4v;
    video/x-mng                           mng;
    video/x-ms-asf                        asx asf;
    video/x-ms-wmv                        wmv;
    video/x-msvideo                       avi;
}

# configuration file /etc/nginx/sites-enabled/default:
##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# https://www.nginx.com/resources/wiki/start/
# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/
# https://wiki.debian.org/Nginx/DirectoryStructure
#
# In most cases, administrators will remove this file from sites-enabled/ and
# leave it as reference inside of sites-available where it will continue to be
# updated by the nginx packaging team.
#
# This file will automatically load configuration files provided by other
# applications, such as Drupal or Wordpress. These applications will be made
# available underneath a path with that package name, such as /drupal8.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

# Default server configuration
#
server {
        listen 80 default_server;
        listen [::]:80 default_server;

        # SSL configuration
        #
        # listen 443 ssl default_server;
        # listen [::]:443 ssl default_server;
        #
        # Note: You should disable gzip for SSL traffic.
        # See: https://bugs.debian.org/773332
        #
        # Read up on ssl_ciphers to ensure a secure configuration.
        # See: https://bugs.debian.org/765782
        #
        # Self signed certs generated by the ssl-cert package
        # Don't use them in a production server!
        #
        # include snippets/snakeoil.conf;

        root /var/www/html;

        # Add index.php to the list if you are using PHP
        index index.html index.htm index.nginx-debian.html;

        server_name _;

        location / {
                # First attempt to serve request as file, then
                # as directory, then fall back to displaying a 404.
                try_files $uri $uri/ =404;
        }

        # pass PHP scripts to FastCGI server
        #
        #location ~ \.php$ {
        #       include snippets/fastcgi-php.conf;
        #
        #       # With php-fpm (or other unix sockets):
        #       fastcgi_pass unix:/var/run/php/php7.4-fpm.sock;
        #       # With php-cgi (or other tcp sockets):
        #       fastcgi_pass 127.0.0.1:9000;
        #}

        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        #location ~ /\.ht {
        #       deny all;
        #}
}


# Virtual Host configuration for example.com
#
# You can move that to a different file under sites-available/ and symlink that
# to sites-enabled/ to enable it.
#
#server {
#       listen 80;
#       listen [::]:80;
#
#       server_name example.com;
#
#       root /var/www/example.com;
#       index index.html;
#
#       location / {
#               try_files $uri $uri/ =404;
#       }
#}

# configuration file /etc/nginx/sites-enabled/seekadventure.net:


server {
  server_name seekadventure.net;
  return  301 https://www.seekadventure.net$request_uri;

    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/seekadventure.net/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/seekadventure.net/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

  # Security headers
  add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
 
client_max_body_size 300M;

  location ~* ^/(composer\.(json|lock)|config\.php|flarum|storage|vendor) {
    deny all;
    return 404;
}



}

server {
  # Security headers
  add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";

 
  root /var/www/seekadventure.net/public;
  index index.php index.html index.htm;
  error_log /var/log/nginx/error.log error;

  server_name www.seekadventure.net;
  
  client_max_body_size 300M;


    location / { try_files $uri $uri/ /index.php?$query_string; }
    
   

    location /flarum {
        deny all;
        return 404;
    }

    location ~ .php$ {
      fastcgi_split_path_info ^(.+.php)(/.+)$;
        fastcgi_pass unix:/var/run/php/php7.4-fpm.sock;
        fastcgi_index index.php;
        include fastcgi_params;



        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    }

    location ~* \.html$ {
        expires -1;
    }

    location ~* \.(css|js|gif|jpe?g|png)$ {
        expires 1M;
        add_header Pragma public;
        add_header Cache-Control "public, must-revalidate, proxy-revalidate";
    }

  location ~* ^/(composer\.(json|lock)|config\.php|flarum|storage|vendor) {
    deny all;
    return 404;
  }

    gzip on;
    gzip_http_version 1.1;
    gzip_vary on;
    gzip_comp_level 6;
    gzip_proxied any;
    gzip_types application/atom+xml
               application/javascript
               application/json
               application/vnd.ms-fontobject
               application/x-font-ttf
               application/x-web-app-manifest+json
               application/xhtml+xml
               application/xml
               font/opentype
               image/svg+xml
               image/x-icon
               text/css
               text/plain
               text/xml;
    gzip_buffers 16 8k;
    gzip_disable "MSIE [1-6]\.(?!.*SV1)";



    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/seekadventure.net/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/seekadventure.net/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot


}


server {
    if ($host = seekadventure.net) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


  listen  80;
  server_name seekadventure.net;
    return 404; # managed by Certbot


}

server {
    if ($host = www.seekadventure.net) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


  listen 80;

  server_name www.seekadventure.net;
    return 404; # managed by Certbot


}

# configuration file /etc/letsencrypt/options-ssl-nginx.conf:
# This file contains important security parameters. If you modify this file
# manually, Certbot will be unable to automatically provide future security
# updates. Instead, Certbot will print and log an error message with a path to
# the up-to-date file that you will need to refer to when manually updating
# this file.

ssl_session_cache shared:le_nginx_SSL:10m;
ssl_session_timeout 1440m;
ssl_session_tickets off;

ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers off;

ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";

# configuration file /etc/nginx/fastcgi_params:

fastcgi_param  QUERY_STRING       $query_string;
fastcgi_param  REQUEST_METHOD     $request_method;
fastcgi_param  CONTENT_TYPE       $content_type;
fastcgi_param  CONTENT_LENGTH     $content_length;

fastcgi_param  SCRIPT_NAME        $fastcgi_script_name;
fastcgi_param  REQUEST_URI        $request_uri;
fastcgi_param  DOCUMENT_URI       $document_uri;
fastcgi_param  DOCUMENT_ROOT      $document_root;
fastcgi_param  SERVER_PROTOCOL    $server_protocol;
fastcgi_param  REQUEST_SCHEME     $scheme;
fastcgi_param  HTTPS              $https if_not_empty;

fastcgi_param  GATEWAY_INTERFACE  CGI/1.1;
fastcgi_param  SERVER_SOFTWARE    nginx/$nginx_version;

fastcgi_param  REMOTE_ADDR        $remote_addr;
fastcgi_param  REMOTE_PORT        $remote_port;
fastcgi_param  SERVER_ADDR        $server_addr;
fastcgi_param  SERVER_PORT        $server_port;
fastcgi_param  SERVER_NAME        $server_name;

# PHP only, required if PHP was built with --enable-force-cgi-redirect
fastcgi_param  REDIRECT_STATUS    200;

ubuntu@ip-172-31-92-154:~$ 

sudo ls -lRa /etc/nginx/sites-available:

/etc/nginx/sites-available:
total 20
drwxr-xr-x 2 root root 4096 Nov 30  2020 .
drwxr-xr-x 8 root root 4096 Apr 19 05:16 ..
-rw-r--r-- 1 root root 2416 Mar 26  2020 default
-rw-r--r-- 1 root root 3275 Nov 30  2020 seekadventure.net
-rw-r--r-- 1 root root 3369 Nov 30  2018 seekadventure.net.save

sudo ls -lRa /etc/nginx/sites-enabled:

/etc/nginx/sites-enabled:
total 8
drwxr-xr-x 2 root root 4096 Nov 30  2020 .
drwxr-xr-x 8 root root 4096 Apr 19 05:16 ..
lrwxrwxrwx 1 root root   34 Apr 20  2018 default -> /etc/nginx/sites-available/default
lrwxrwxrwx 1 root root   44 Apr 20  2018 seekadventure.net -> /etc/nginx/sites-available/seekadventure.net

sudo certbot certificates:

Saving debug log to /var/log/letsencrypt/letsencrypt.log

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Found the following certs:
  Certificate Name: seekadventure.net
    Serial Number: 32a896a5541bff3c211d857179c3a7810a7
    Key Type: RSA
    Domains: seekadventure.net www.seekadventure.net
    Expiry Date: 2021-07-18 04:16:37+00:00 (VALID: 42 days)
    Certificate Path: /etc/letsencrypt/live/seekadventure.net/fullchain.pem
    Private Key Path: /etc/letsencrypt/live/seekadventure.net/privkey.pem
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1 Like

Thanks for that. :slightly_smiling_face:

Keeping this simple, you'll want to:

  1. Remove the /etc/nginx/sites-enabled/default symlink

  2. Change...

this:

server {
  server_name seekadventure.net;
  return 301 https://www.seekadventure.net$request_uri;

    listen 443 ssl; # managed by Certbot

to this:

server {
  server_name newdomain.com seekadventure.net;
  return 301 https://www.newdomain.com$request_uri;

    listen 443 ssl default_server; # managed by Certbot
    listen [::]:443 ssl default_server;
  1. Change...

this:

server_name www.seekadventure.net;

to this:

server_name www.newdomain.com;
  1. Change...

this:

    listen 443 ssl; # managed by Certbot

to this:

    listen 443 ssl default_server; # managed by Certbot
    listen [::]:443 ssl default_server;
  1. Change...

this:

server {
    if ($host = seekadventure.net) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


  listen  80;
  server_name seekadventure.net;
    return 404; # managed by Certbot


}

server {
    if ($host = www.seekadventure.net) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


  listen 80;

  server_name www.seekadventure.net;
    return 404; # managed by Certbot


}

to this:

server {
  return 301 https://www.newdomain.com$request_uri;

  listen 80 default_server;
  listen [::]:80 default_server;

  server_name newdomain.com www.newdomain.com seekadventure.net www.seekadventure.net;
}
  1. Reload nginx...

sudo nginx -s reload

  1. Get a combined certificate...

sudo certbot certonly --cert-name seekadventure.net --nginx -d "newdomain.com,www.newdomain.com,seekadventure.net,www.seekadventure.net" --deploy-hook "nginx -s reload"

1 Like

Awesome thanks so much for the help! I think I followed along pretty well for what is doing. Can you check here to see if I followed along correctly?

Also I noticed this line was added in a bunch of locations:

listen [::]:80 default_server;

What does that line do?

Now I am just trying to think if there is anything else I would have to change. I already have the new domain pointing to the correct IP for my server in preperation for when I do these changes.

My site does have a config.php file so I am pretty sure I will have to update this line as well with the new domain:

'url' => 'https://www.seekadventure.net'

And then I think I am good to go.... fingers crossed.

1 Like

You missed replacing this in your first server block:

listen 443 ssl; # managed by Certbot

with this:

listen 443 ssl default_server; # managed by Certbot

You don't want the default_server in this line in your second server block:

listen [::]:443 ssl default_server;

Only one server block can be the default server for a particular ipaddress:port combination. You always want the default server to be a server block that forwards traffic to a secure server block that serves content. Thus, your big (port 443) server block should not be a default server, but is the redirection destination of the (port 80 and port 443) default servers.


It allows for IPv6 support. :grin: If/when you ever have/add an AAAA record to your DNS pointing to a correct IPv6 address for your webserver, your configuration will already be prepared.

This line is for IPv4 (A record):

listen 80 default_server;

The default_server part makes its containing server block respond for any unknown hostname being requested for the IP address(es) and port that server block serves. This is especially important if someone enters http://ipaddress/ into the address bar. You don't want a security hole (like you have in the original configuration you presented) that allows visitors to unsecurely access content on your webserver.


Yep. You need to replace all the necessary references to your old domain name.

Thanks for catching that. Looks like I had it in the third server block as well.

How do these edits look now?

https://pastebin.com/YWY5AsfH

1 Like

You want the default_server in both port 80 lines of the third server block.

1 Like

I thought it was only supposed to be in one server block?

Should I add them in the third server block and remove from the first?

1 Like

You want default_server to cover both port 443 and port 80 (first and third server blocks).

1 Like

So i tried to reload NGINX and it seems to not have liked that I deleted the default file in sites-available

ubuntu@ip-172-31-92-154:/etc/nginx/sites-available$ sudo nginx -s reload
nginx: [emerg] open() "/etc/nginx/sites-enabled/default" failed (2: No such file or directory) in /etc/nginx/nginx.conf:63
ubuntu@ip-172-31-92-154:/etc/nginx/sites-available$ 
ubuntu@ip-172-31-92-154:/etc/nginx/sites-available$

So it looks liek I can't restart nginx? Assuming somethign someplace was pointing to default and now should point to seekadventure.net in sites-available?

1 Like

What are the contents of /etc/nginx/nginx.conf?

1 Like

I didnt see anything pointing to default...

user www-data;
worker_processes auto;
pid /run/nginx.pid;

events {
        worker_connections 768;
        # multi_accept on;
}

http {

        ##
        # Basic Settings
        ##

        sendfile on;
        tcp_nopush on;
        tcp_nodelay on;
        keepalive_timeout 65;
        types_hash_max_size 2048;
        client_max_body_size 60M;
        # server_tokens off;

        # server_names_hash_bucket_size 64;
        # server_name_in_redirect off;

        include /etc/nginx/mime.types;
        default_type application/octet-stream;

        ##
        # SSL Settings
        ##

        ssl_protocols TLSv1.2; # Dropping SSLv3, ref: POODLE
        ssl_prefer_server_ciphers on;

        ##
        # Logging Settings
        ##

        access_log /var/log/nginx/access.log;
        error_log /var/log/nginx/error.log;

        ##
        # Gzip Settings
        ##

        gzip on;
        gzip_disable "msie6";


        # gzip_vary on;
        # gzip_proxied any;
        # gzip_comp_level 6;
        # gzip_buffers 16 8k;
        # gzip_http_version 1.1;
        # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss tex>

        ##
        # Virtual Host Configs
        ##

        include /etc/nginx/conf.d/*.conf;
        include /etc/nginx/sites-enabled/*;


}


#mail {
#       # See sample authentication script at:
#       # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
# 
#       # auth_http localhost/auth.php;
#       # pop3_capabilities "TOP" "USER";
#       # imap_capabilities "IMAP4rev1" "UIDPLUS";
# 
#       server {
#               listen     localhost:110;
#               protocol   pop3;
#               proxy      on;

#       }
# 
#       server {
#               listen     localhost:143;
#               protocol   imap;
#               proxy      on;


#       }
#}
1 Like

So I think I had to remove default from sites-enabled as well. Once I did that I was able to use the restart command successfully

1 Like

It was supposed to be removed from sites-enabled. :grin:

This is the line that caused the error:

include /etc/nginx/sites-enabled/*;

The error was caused by the broken default symlink in the sites-enabled directory resulting from removing the actual default configuration file in the sites-available directory.

1 Like

:laughing: my bad....

Thanks for all the help, everything is up and running smoothly! Domain change done! Now I wait a cross my fingers and watch my SEO lol

2 Likes

No worries, my friend. Glad it's up and running (with IPv6 readiness too)!

:partying_face:

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.