Testing my certs shows one with port 80 blocked but not others

I haven't reread the earlier history of the thread and don't remember that much about your configuration, so I apologize if you've already given a reason that one or more of these options won't work for you.

  • Change your nginx configuration to create an exception so that /.well-known/acme-challenge URLs are mapped to a static location on the filesystem rather than served by WordPress.
  • Use --nginx instead.
  • Use the DNS challenge instead, via a DNS provider API.

Can you explain the steps for me to create an exception?
and
What does using --nginx require?

https://community.letsencrypt.org/search?q=nginx%20location%20.well-known

Usually nothing!

Thanks so much, I’ll give these a try on Monday.

Pat

I ran “sudo apt install python-certbot-nginx”

but still I get “The nginx plugin is not working;”

Is it not in certbot’s path? How do I add it?

Could you give the exact command you ran and the exact output from Certbot?

./certbot-auto --nginx -d staging.bell-computing.com -d www.staging.bellcomputing.com
Upgrading certbot-auto 0.25.1 to 0.26.1…
Replacing certbot-auto…
Creating virtual environment…
Installing Python packages…
Installation succeeded.
Saving debug log to /var/log/letsencrypt/letsencrypt.log
The nginx plugin is not working; there may be problems with your existing configuration.
The error was: NoInstallationError()

Thanks!

If you're using certbot-auto, then packages you install with commands like sudo apt install python-certbot-nginx don't affect Certbot because certbot-auto manages its own Python environment separate from the OS version.

This often relates to the plugin's inability to find your copy of nginx. Is nginx located in an unusual path? Can you post the log from /var/log/letsencrypt?

2018-08-06 16:58:28,492:DEBUG:certbot.main:certbot version: 0.26.1
2018-08-06 16:58:28,492:DEBUG:certbot.main:Arguments: [’–nginx’, ‘-d’, ‘staging.bell-computing.com’, ‘-d’, ‘www.staging.bellcomputing.com’]
2018-08-06 16:58:28,492:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-08-06 16:58:28,505:DEBUG:certbot.log:Root logging level set at 20
2018-08-06 16:58:28,505:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-08-06 16:58:28,506:DEBUG:certbot.plugins.selection:Requested authenticator nginx and installer nginx
2018-08-06 16:58:28,511:DEBUG:certbot.plugins.disco:No installation (PluginEntryPoint#nginx):
Traceback (most recent call last):
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/plugins/disco.py”, line 132, in prepare
self._initialized.prepare()
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_nginx/configurator.py”, line 139, in prepare
raise errors.NoInstallationError
NoInstallationError
2018-08-06 16:58:28,511:DEBUG:certbot.plugins.selection:No candidate plugin
2018-08-06 16:58:28,512:DEBUG:certbot.plugins.selection:No candidate plugin
2018-08-06 16:58:28,512:DEBUG:certbot.plugins.selection:Selected authenticator None and installer None
2018-08-06 16:58:28,512:INFO:certbot.main:Could not choose appropriate plugin: The nginx plugin is not working; there may be problems with your existing configuration.
The error was: NoInstallationError()
2018-08-06 16:58:28,513:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File “/opt/eff.org/certbot/venv/bin/letsencrypt”, line 11, in
sys.exit(main())
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py”, line 1233, in certonly
installer, auth = plug_sel.choose_configurator_plugins(config, plugins, “certonly”)
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/plugins/selection.py”, line 237, in choose_configurator_plugins
diagnose_configurator_problem(“authenticator”, req_auth, plugins)
File “/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/plugins/selection.py”, line 341, in diagnose_configurator_problem
raise errors.PluginSelectionError(msg)
PluginSelectionError: The nginx plugin is not working; there may be problems with your existing configuration.
The error was: NoInstallationError()

Thanks, where is nginx installed on your system?

I forgot that you’re using ServerPilot. With ServerPilot you have to specify the nginx installation paths to Certbot.

Hi Seth

How can I locate where nginx is installed?

and then how do I specify this to Certbot?

Please bear with me, this is new stuff to me (as if you couldn’t tell :grinning:)

After looking at other threads, I’m actually more confused about the nature of Certbot’s interaction with ServerPilot. It’s definitely a recurrent source of confusion and difficulty on this forum.

Do you have any support channel through which you could ask ServerPilot for help with this? I would certainly be interested to know what the official recommendation from their side is. (Other threads also show some Certbot users figuring out ways to get it to work, but again, not always in a super-easy or straightforward way.)

The official answer is to subscribe to a paying package where they will do it for you.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.