Site broke after installing through CertBot

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: awakening.fun

I ran this command:

sudo certbot install --cert-name awakening.fun

after running:

sudo certbot --nginx

and fixing this error:

Could not automatically find a matching server block for awakening.fun. Set the server_name directive to use the Nginx installer.

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Deploying certificate
Successfully deployed certificate for awakening.fun to /etc/nginx/sites-enabled/default

My web server is (include version):

nginx/1.18.0

The operating system my web server runs on is (include version):

PRETTY_NAME="Debian GNU/Linux 11 (bullseye)"
NAME="Debian GNU/Linux"

Raspbian 64 bit

I can login to a root shell on my machine (yes or no, or I don't know):

Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

certbot 1.28.0

My Log if it helps:

2022-06-11 05:25:01,393:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
2022-06-11 05:25:02,925:DEBUG:certbot._internal.main:certbot version: 1.28.0
2022-06-11 05:25:02,926:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/2134/bin/certbot
2022-06-11 05:25:02,926:DEBUG:certbot._internal.main:Arguments: ['-q', '--preconfigured-renewal']
2022-06-11 05:25:02,926:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-06-11 05:25:02,972:DEBUG:certbot._internal.log:Root logging level set at 40
2022-06-11 05:25:02,975:DEBUG:certbot._internal.display.obj:Notifying user: Processing /etc/letsencrypt/renewal/awakening.fun.conf
2022-06-11 05:25:03,066:DEBUG:certbot._internal.plugins.selection:Requested authenticator <certbot._internal.cli.cli_utils._Default object at 0x7f9d87fe80> and installer <certbot._internal.cli.cli_utils._Default object at 0x7f9d87fe80>
2022-06-11 05:25:03,173:DEBUG:urllib3.connectionpool:Starting new HTTP connection (1): r3.o.lencr.org:80
2022-06-11 05:25:03,363:DEBUG:urllib3.connectionpool:http://r3.o.lencr.org:80 "POST / HTTP/1.1" 200 503
2022-06-11 05:25:03,366:DEBUG:certbot.ocsp:OCSP response for certificate /etc/letsencrypt/archive/awakening.fun/cert1.pem is signed by the certificate's issuer.
2022-06-11 05:25:03,367:DEBUG:certbot.ocsp:OCSP certificate status for /etc/letsencrypt/archive/awakening.fun/cert1.pem is: OCSPCertStatus.GOOD
2022-06-11 05:25:03,376:DEBUG:certbot._internal.display.obj:Notifying user: Certificate not yet due for renewal
2022-06-11 05:25:03,378:DEBUG:certbot._internal.plugins.selection:Requested authenticator nginx and installer nginx
2022-06-11 05:25:03,392:DEBUG:certbot._internal.plugins.selection:Selecting plugin: * nginx
Description: Nginx Web Server plugin
Interfaces: Installer, Authenticator, Plugin
Entry point: nginx = certbot_nginx._internal.configurator:NginxConfigurator
Initialized: <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7f9d884790>
2022-06-11 05:25:03,393:DEBUG:certbot._internal.display.obj:Notifying user:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2022-06-11 05:25:03,393:DEBUG:certbot._internal.display.obj:Notifying user: The following certificates are not due for renewal yet:
2022-06-11 05:25:03,394:DEBUG:certbot._internal.display.obj:Notifying user:   /etc/letsencrypt/live/awakening.fun/fullchain.pem expires on 2022-09-09 (skipped)
2022-06-11 05:25:03,394:DEBUG:certbot._internal.display.obj:Notifying user: No renewals were attempted.
2022-06-11 05:25:03,394:DEBUG:certbot._internal.display.obj:Notifying user: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2022-06-11 05:25:03,394:DEBUG:certbot._internal.renewal:no renewal failures

It looks like you just need to open up TCP port 443 on your server's firewall.

HTTPS traffic runs on a different port to HTTP traffic.

5 Likes

Hi @Dev4fuN, and welcome to the LE community forum :slight_smile:

That sounds a bit iffy.
Please show that default file.
And does this server only serve that one name?

9 Likes

Thank you, it worked :slight_smile: .

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.