Renewing expired LetsEncrypt wildcard cert manually in NginxProxyManager docker container

My domain is:
*.darknest.one

I ran this command:
Locked out of NginxProxyMgr due to HSTS being enabled on domain. Connected to container and ran:
certbot certonly --manual --preferred-challenges dns --server https://acme-v02.api.letsencrypt.org/directory --manual-public-ip-logging-ok -d '*.darknest.one' -d darknest.one

It produced this output:
'Renew now' option in GUI previously returning 'Internal Error'
Certbot command above returned

You have an existing certificate that contains a portion of the domains you
requested (ref: /etc/letsencrypt/renewal/npm-4.conf)

It contains these names: *.darknest.one

You requested these names for the new certificate: *.darknest.one, darknest.one.

Do you want to expand and replace this existing certificate with the new
certificate?

Confirmed and did the acme challenge, then got:

Successfully received certificate.
Certificate is saved at: /etc/letsencrypt/live/npm-4/fullchain.pem
Key is saved at:         /etc/letsencrypt/live/npm-4/privkey.pem
This certificate expires on 2023-07-21.
These files will be updated when the certificate renews.

NEXT STEPS:
- The certificate will need to be renewed before it expires. Certbot can automatically renew the certificate in the background, but you may need to take steps to enable that functionality. See https://certbot.org/renewal-setup for instructions.

BUT The site is still reporting no SSL and a check shows that its the cert that expired already - How do I get the new cert on NGNX MGR?

My web server is (include version):
NginxProxyMgr running in Docker Container

The operating system my web server runs on is (include version):
Ubuntu 22.04.2 LTS

My hosting provider, if applicable, is:
DigitalOcean

I can login to a root shell on my machine (yes or no, or I don't know):
Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):
Not any more

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):
certbot 1.16.0

Hi @DarkDev, and welcome to the LE community forum :slight_smile:

That can be problematic to troubleshoot.
Normally I would say "restart the web server" OR "reboot the whole system".
But I can't be certain that would overcome this problem.

6 Likes

Worth a try...

Well spin my nipples-nuts and send me to Alaska! That actually worked! :slight_smile:

Thankyou :smiley:

4 Likes

And the GUI renewall function in NginxProxyManager is working again now!

FTW

2 Likes

Cheers from Miami :beers:

4 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.