Learn about Centmin Mod LEMP Stack today
Register Now

Wordpress Wordpress + SSL 404 error

Discussion in 'Blogs & CMS usage' started by aaran p, Nov 24, 2016.

  1. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    Hi,


    I have a fresh install of the latest beta version and have setup a wordpress site using opt 22

    i then gave it a ssl using the letsencrypt tool.

    now other then that all i have done is gone into my WP install and changed it so it knows its HTTPS:// so it know thats the home page, and that works on the home page perfect, however when i click on a page inside the site i.e https://www.mydoamin.co.uk/test-page i get a 404 error,

    all i have done to the domain conf file is to un-highlight the www. redirect and yet i can get to the wp-admin and the home page but not any deeper into my site, i know all this is beta but any help or insight would be very great full .

    Thanks.
     
  2. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    When you create a new nginx vhost domain via centmin.sh menu option 2 or menu option 22 or via /usr/bin/nv cli command line, you will create the Nginx vhost files and directories. You will get an outputted the path location where it will create the domain name's vhost conf file named newdomain.com.conf (and newdomain.com.ssl.conf if you selected yes to self signed SSL)
    • Nginx vhost conf path will be at /usr/local/nginx/conf/conf.d/newdomain.com.conf
    • Nginx HTTP/2 SSL vhost conf path will be at /usr/local/nginx/conf/conf.d/newdomain.com.ssl.conf
    • Nginx Self-Signed SSL Certificate Directory at /usr/local/nginx/conf/ssl/newdomain.com
    • Vhost public web root will be at /home/nginx/domains/newdomain.com/public
    • Vhost log directory will be at /home/nginx/domains/newdomain.com/log
    Please post the contents of /usr/local/nginx/conf/conf.d/newdomain.com.conf and if it exists the /usr/local/nginx/conf/conf.d/newdomain.com.ssl.conf wrapped in CODE tags (outlined at How to use forum BBCODE code tags)

    For http to https redirect, posted at centminmod.com/nginx_domain_dns_setup.html#httpsredirect

    key to testing is using 302 temp redirect first in a private incognito browser session otherwise the problems you can experience may end up being due to browser caching or 301 permanent redirects unless you clear browser cache and reboot local computer(s) and even then some web browsers don't let go of 301 permanent redirect browser cache that willingly :)

    What's output for these commands changing /home/nginx/domains/domain.com/public/ to the path to where you installed wordpress i.e. if domain.com/blog then it would be /home/nginx/domains/domain.com/public/blog
    Code (Text):
    cd /home/nginx/domains/domain.com/public/
    wp option get siteurl --allow-root
    wp option get home --allow-root
    
     
  3. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    Here is contents of the .conf
    Code:
    # Centmin Mod Getting Started Guide
    # must read http://centminmod.com/getstarted.html
    
    # redirect from non-www to www 
    # uncomment, save file and restart Nginx to enable
    # if unsure use return 302 before using return 301
    server {
                listen   80;
                server_name aprepair.co.uk www.aprepair.co.uk;
                return 301 $scheme://www.aprepair.co.uk$request_uri;
           }
    
    server {
     
      server_name aprepair.co.uk www.aprepair.co.uk;
    
    # ngx_pagespeed & ngx_pagespeed handler
    #include /usr/local/nginx/conf/pagespeed.conf;
    #include /usr/local/nginx/conf/pagespeedhandler.conf;
    #include /usr/local/nginx/conf/pagespeedstatslog.conf;
    
      #add_header X-Frame-Options SAMEORIGIN;
      #add_header X-Xss-Protection "1; mode=block" always;
      #add_header X-Content-Type-Options "nosniff" always;
    
      # limit_conn limit_per_ip 16;
      # ssi  on;
    
      access_log /home/nginx/domains/aprepair.co.uk/log/access.log main_ext buffer=256k flush=60m;
      error_log /home/nginx/domains/aprepair.co.uk/log/error.log;
    
      include /usr/local/nginx/conf/autoprotect/aprepair.co.uk/autoprotect-aprepair.co.uk.conf;
      root /home/nginx/domains/aprepair.co.uk/public;
      # uncomment cloudflare.conf include if using cloudflare for
      # server and/or vhost site
      #include /usr/local/nginx/conf/cloudflare.conf;
      include /usr/local/nginx/conf/503include-main.conf;
    
      include /usr/local/nginx/conf/wpincludes/aprepair.co.uk/wpcacheenabler_aprepair.co.uk.conf;
      #include /usr/local/nginx/conf/wpincludes/aprepair.co.uk/wpsupercache_aprepair.co.uk.conf;
      # https://community.centminmod.com/posts/18828/
      #include /usr/local/nginx/conf/wpincludes/aprepair.co.uk/rediscache_aprepair.co.uk.conf;  
    
      location / {
      include /usr/local/nginx/conf/503include-only.conf;
     
    
      # Enables directory listings when index file not found
      #autoindex  on;
    
      # for wordpress super cache plugin
      #try_files /wp-content/cache/supercache/$http_host/$cache_uri/index.html $uri $uri/ /index.php?q=$uri&$args;
    
      # for wp cache enabler plugin
      try_files $cache_enabler_uri $uri $uri/ $custom_subdir/index.php?$args;  
    
      # Wordpress Permalinks
      #try_files $uri $uri/ /index.php?q=$uri&$args; 
    
      # Nginx level redis Wordpress
      # https://community.centminmod.com/posts/18828/
      #try_files $uri $uri/ /index.php?$args;
    
      }
    
    location ~* /(wp-login\.php) {
        limit_req zone=xwplogin burst=1 nodelay;
        #limit_conn xwpconlimit 30;
        auth_basic "Private";
        auth_basic_user_file /home/nginx/domains/aprepair.co.uk/htpasswd_wplogin;  
        include /usr/local/nginx/conf/php-wpsc.conf;
        # https://community.centminmod.com/posts/18828/
        #include /usr/local/nginx/conf/php-rediscache.conf;
    }
    
    location ~* /(xmlrpc\.php) {
        limit_req zone=xwprpc burst=45 nodelay;
        #limit_conn xwpconlimit 30;
        include /usr/local/nginx/conf/php-wpsc.conf;
        # https://community.centminmod.com/posts/18828/
        #include /usr/local/nginx/conf/php-rediscache.conf;
    }
    
      include /usr/local/nginx/conf/wpincludes/aprepair.co.uk/wpsecure_aprepair.co.uk.conf;
      include /usr/local/nginx/conf/php-wpsc.conf;
      # https://community.centminmod.com/posts/18828/
      #include /usr/local/nginx/conf/php-rediscache.conf;
      include /usr/local/nginx/conf/staticfiles.conf;
      include /usr/local/nginx/conf/drop.conf;
      #include /usr/local/nginx/conf/errorpage.conf;
      include /usr/local/nginx/conf/vts_server.conf;
    }
    
    and here is the .ssl.conf
    Code:
    # Centmin Mod Getting Started Guide
    # must read http://centminmod.com/getstarted.html
    # For HTTP/2 SSL Setup
    # read http://centminmod.com/nginx_configure_https_ssl_HTTP/2.html
    
    # redirect from www to non-www  forced SSL
    # uncomment, save file and restart Nginx to enable
    # if unsure use return 302 before using return 301
    # server {
    #       listen   80;
    #       server_name aprepair.co.uk www.aprepair.co.uk;
    #       return 302 https://$server_name$request_uri;
    # }
    
    server {
      listen 443 ssl http2;
      server_name aprepair.co.uk www.aprepair.co.uk;
    
      include /usr/local/nginx/conf/ssl/aprepair.co.uk/aprepair.co.uk.crt.key.conf;
      include /usr/local/nginx/conf/ssl_include.conf;
    
      http2_max_field_size 16k;
      http2_max_header_size 32k;
      # mozilla recommended
      ssl_ciphers EECDH+CHACHA20:EECDH+CHACHA20-draft:EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+ECDSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+SHA384:EECDH+AES128:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!CAMELLIA;
      ssl_prefer_server_ciphers   on;
      #add_header Alternate-Protocol  443:npn-spdy/3;
     
      # before enabling HSTS line below read centminmod.com/nginx_domain_dns_setup.html#hsts
      #add_header Strict-Transport-Security "max-age=31536000; includeSubdomains;";
      #add_header X-Frame-Options SAMEORIGIN;
      #add_header X-Xss-Protection "1; mode=block" always;
      #add_header X-Content-Type-Options "nosniff" always;
      #spdy_headers_comp 5;
      ssl_buffer_size 1369;
      ssl_session_tickets on;
     
      # enable ocsp stapling
      resolver 8.8.8.8 8.8.4.4 valid=10m;
      resolver_timeout 10s;
      ssl_stapling on;
      ssl_stapling_verify on;
    
    # ngx_pagespeed & ngx_pagespeed handler
    #include /usr/local/nginx/conf/pagespeed.conf;
    #include /usr/local/nginx/conf/pagespeedhandler.conf;
    #include /usr/local/nginx/conf/pagespeedstatslog.conf;
    
      # limit_conn limit_per_ip 16;
      # ssi  on;
    
      access_log /home/nginx/domains/aprepair.co.uk/log/access.log main_ext buffer=256k flush=60m;
      error_log /home/nginx/domains/aprepair.co.uk/log/error.log;
    
      include /usr/local/nginx/conf/autoprotect/aprepair.co.uk/autoprotect-aprepair.co.uk.conf;
      root /home/nginx/domains/aprepair.co.uk/public;
      # uncomment cloudflare.conf include if using cloudflare for
      # server and/or vhost site
      #include /usr/local/nginx/conf/cloudflare.conf;
      include /usr/local/nginx/conf/503include-main.conf;
    
      location / {
      include /usr/local/nginx/conf/503include-only.conf;
    
    # block common exploits, sql injections etc
    #include /usr/local/nginx/conf/block.conf;
    
      # Enables directory listings when index file not found
      #autoindex  on;
    
      # Shows file listing times as local time
      #autoindex_localtime on;
    
      # Enable for vBulletin usage WITHOUT vbSEO installed
      # More example Nginx vhost configurations at
      # http://centminmod.com/nginx_configure.html
      #try_files    $uri $uri/ /index.php;
    
      }
    
      include /usr/local/nginx/conf/staticfiles.conf;
      include /usr/local/nginx/conf/php.conf;
      include /usr/local/nginx/conf/drop.conf;
      #include /usr/local/nginx/conf/errorpage.conf;
      include /usr/local/nginx/conf/vts_server.conf;
    }
    
    here is the output of the commands you asked me to run

    Code:
    [root@Webserver01 public]# wp option get siteurl --allow-root
    https://www.aprepair.co.uk
    [root@Webserver01 public]# wp option get home --allow-root
    https://www.aprepair.co.uk
    [root@Webserver01 public]#
    
    Thank you for your help
     
  4. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    in domain.com.conf change this part

    from
    Code (Text):
    server {
                listen   80;
                server_name aprepair.co.uk www.aprepair.co.uk;
                return 301 $scheme://www.aprepair.co.uk$request_uri;
           }
    
    server {
     
      server_name aprepair.co.uk www.aprepair.co.uk;

    to below removing the 2nd server_name definition's non-www version of domain
    Code (Text):
    server {
                listen   80;
                server_name aprepair.co.uk www.aprepair.co.uk;
                return 301 $scheme://www.aprepair.co.uk$request_uri;
           }
    
    server {
    
      server_name www.aprepair.co.uk;
     
  5. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    also seems in domain.com.ssl.conf vhost you're missing the wordpress syntax so need to add it from domain.com..conf so the end resulting domain.com.ssl.conf looks like
    Code (Text):
    # Centmin Mod Getting Started Guide
    # must read http://centminmod.com/getstarted.html
    # For HTTP/2 SSL Setup
    # read http://centminmod.com/nginx_configure_https_ssl_HTTP/2.html
    
    # redirect from www to non-www  forced SSL
    # uncomment, save file and restart Nginx to enable
    # if unsure use return 302 before using return 301
    # server {
    #       listen   80;
    #       server_name aprepair.co.uk www.aprepair.co.uk;
    #       return 302 https://$server_name$request_uri;
    # }
    
    server {
      listen 443 ssl http2;
      server_name aprepair.co.uk www.aprepair.co.uk;
    
      include /usr/local/nginx/conf/ssl/aprepair.co.uk/aprepair.co.uk.crt.key.conf;
      include /usr/local/nginx/conf/ssl_include.conf;
    
      http2_max_field_size 16k;
      http2_max_header_size 32k;
      # mozilla recommended
      ssl_ciphers EECDH+CHACHA20:EECDH+CHACHA20-draft:EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+ECDSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+SHA384:EECDH+AES128:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!CAMELLIA;
      ssl_prefer_server_ciphers   on;
      #add_header Alternate-Protocol  443:npn-spdy/3;
    
      # before enabling HSTS line below read centminmod.com/nginx_domain_dns_setup.html#hsts
      #add_header Strict-Transport-Security "max-age=31536000; includeSubdomains;";
      #add_header X-Frame-Options SAMEORIGIN;
      #add_header X-Xss-Protection "1; mode=block" always;
      #add_header X-Content-Type-Options "nosniff" always;
      #spdy_headers_comp 5;
      ssl_buffer_size 1369;
      ssl_session_tickets on;
    
      # enable ocsp stapling
      resolver 8.8.8.8 8.8.4.4 valid=10m;
      resolver_timeout 10s;
      ssl_stapling on;
      ssl_stapling_verify on;
    
    # ngx_pagespeed & ngx_pagespeed handler
    #include /usr/local/nginx/conf/pagespeed.conf;
    #include /usr/local/nginx/conf/pagespeedhandler.conf;
    #include /usr/local/nginx/conf/pagespeedstatslog.conf;
    
      # limit_conn limit_per_ip 16;
      # ssi  on;
    
      access_log /home/nginx/domains/aprepair.co.uk/log/access.log main_ext buffer=256k flush=60m;
      error_log /home/nginx/domains/aprepair.co.uk/log/error.log;
    
      include /usr/local/nginx/conf/autoprotect/aprepair.co.uk/autoprotect-aprepair.co.uk.conf;
      root /home/nginx/domains/aprepair.co.uk/public;
      # uncomment cloudflare.conf include if using cloudflare for
      # server and/or vhost site
      #include /usr/local/nginx/conf/cloudflare.conf;
      include /usr/local/nginx/conf/503include-main.conf;
    
      location / {
      include /usr/local/nginx/conf/503include-only.conf;
    
    
      # Enables directory listings when index file not found
      #autoindex  on;
    
      # for wordpress super cache plugin
      #try_files /wp-content/cache/supercache/$http_host/$cache_uri/index.html $uri $uri/ /index.php?q=$uri&$args;
    
      # for wp cache enabler plugin
      try_files $cache_enabler_uri $uri $uri/ $custom_subdir/index.php?$args;
    
      # Wordpress Permalinks
      #try_files $uri $uri/ /index.php?q=$uri&$args;
    
      # Nginx level redis Wordpress
      # https://community.centminmod.com/posts/18828/
      #try_files $uri $uri/ /index.php?$args;
    
      }
    
    location ~* /(wp-login\.php) {
        limit_req zone=xwplogin burst=1 nodelay;
        #limit_conn xwpconlimit 30;
        auth_basic "Private";
        auth_basic_user_file /home/nginx/domains/aprepair.co.uk/htpasswd_wplogin;
        include /usr/local/nginx/conf/php-wpsc.conf;
        # https://community.centminmod.com/posts/18828/
        #include /usr/local/nginx/conf/php-rediscache.conf;
    }
    
    location ~* /(xmlrpc\.php) {
        limit_req zone=xwprpc burst=45 nodelay;
        #limit_conn xwpconlimit 30;
        include /usr/local/nginx/conf/php-wpsc.conf;
        # https://community.centminmod.com/posts/18828/
        #include /usr/local/nginx/conf/php-rediscache.conf;
    }
    
      include /usr/local/nginx/conf/wpincludes/aprepair.co.uk/wpsecure_aprepair.co.uk.conf;
      include /usr/local/nginx/conf/php-wpsc.conf;
      # https://community.centminmod.com/posts/18828/
      #include /usr/local/nginx/conf/php-rediscache.conf;
      include /usr/local/nginx/conf/staticfiles.conf;
      include /usr/local/nginx/conf/drop.conf;
      #include /usr/local/nginx/conf/errorpage.conf;
      include /usr/local/nginx/conf/vts_server.conf;
    }
    

    Probably missing the syntax for wp in domain.com.ssl.conf due to using centmin.sh menu option 22 + addons/acmetool.sh afterwards instead of using centmin.sh menu option 22's inbuilt support for addons/acmetool.sh when you set in persistent config file /etc/centminmod/custom_config.inc LETSENCRYPT_DETECT='y'. When enabled centmin.sh menu option 22 has new additional letsencrypt ssl options available
     
    Last edited: Nov 25, 2016
  6. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM

    That would be why then i will do a fresh install as its easier and cleaner to do it that way, however that file does not exist do i have to just create the file ? and at the letsencrypt_detectc
     
  7. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    yes create it if it doesn't exist as per Upgrade Centmin Mod. Persistent config file section here.
     
  8. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    i have done a fresh install now and have tried to install my site again but after adding what you said to custom_config.inc the letsencrypt that is, i dont get any extra items within option 22 ??

    am i doing something wrong
     
  9. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    did you add to /etc/centminmod/custom_config.inc ? post output of the cat command
    Code (Text):
    cat /etc/centminmod/custom_config.inc

    you need to run centmin.sh after adding /etc/centminmod/custom_config.inc not before
     
  10. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    I figured out what was wrong, above in your post i copied the line to add to the config and it says "DETETC" instead of "DETECT" the options are showing now so i will setup and test now :)
     
  11. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    Whoops, typo fixed :)
     
  12. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    Aha Anyway it seems to have all installed fine only problem now is that its showing as insecure ? have i done something wrong, do i need to reissue the ssl ?
     
  13. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    ssllab test shows you ssl cert for some reason only has covered non-www version of domain name and not www SSL Server Test: www.aprepair.co.uk (Powered by Qualys SSL Labs)

    upload_2016-11-25_5-14-44.png

    and also seems the validity shows self-signed ssl cert which is the fall back if letsencrypt domain verification failed. So looks like the letsencrypt domain verification failed so you did not get a letsencrypt ssl cert

    • If you ran centmin.sh menu option 2 or 22, which letsencrypt option did you select from
      Code (Text):
      -------------------------------------------------------------
      Setup full Nginx vhost + Wordpress + WP Plugins
      -------------------------------------------------------------
      
      Enter vhost domain name you want to add (without www. prefix): acme3.domain1.com
      
      Create a self-signed SSL certificate Nginx vhost? [y/n]: n
      Get Letsencrypt SSL certificate Nginx vhost? [y/n]: y
      
      You have 4 options:
      1. issue staging test cert with HTTP + HTTPS
      2. issue staging test cert with HTTPS default
      3. issue live cert with HTTP + HTTPS
      4. issue live cert with HTTPS default
      Enter option number 1-4: 1
      

    Centmin Mod Self-Signed SSL Fallback



    If you're seeing a Centmin Mod's self-signed ssl certificate instead of letsencrypt ssl certificate, then that's acmetool.sh and centminmod's fallback if letsencrypt verification fails to obtain letsencrypt ssl cert, it falls back to centmin mod self-signed ssl certificate on https port 443 side so to preserve the https nginx vhost

    Troubleshooting



    There are various steps you can do to troubleshoot failed letsencrypt issuances, renews, reissues etc.
    • acmetool.sh logs all command line or shell menu runs to log files at /root/centminlogs. To troubleshoot, copy the contents of the log run and post contents of log to pastebin.com or gist.github.com and share link in this thread. To find the log list the logs in ascending date order
      Code (Text):
      ls -lahrt /root/centminlogs
      .
    • For direct acmetool.sh runs, there should be a 2nd & 3rd & 4th log in format /root/centminlogs/centminmod_${DT}_nginx_addvhost_nv.log and /root/centminlogs/acmetool.sh-debug-log-$DT.log and /root/centminlogs/acmesh-issue_*.log or /root/centminlogs/acmesh-reissue_*.log which would need to be included via separate pastebin.com or gist.github.com post.
    • Enable acmetool.sh debug mode. In persistent config file at /etc/centminmod/custom_config.inc (create it if doesn't exist) add and enable acmetool.sh debug mode which gives much more verbose letsencrypt issuance process information when you re-run acmetool.sh or centmin.sh menu options 2, 22 or /usr/bin/nv command lines.
      Code (Text):
      ACMEDEBUG='y'
    Without the answers to above questions and logs, there is nothing to help troubleshoot.
     
  14. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    This is the issue i have found is wrong after reading the log file,

    Code:
    [Thu Nov 24 20:46:47 UTC 2016] response='ewogICJ0eXBlIjogInVybjphY21lOmVycm9yOnJhdGVMaW1pdGVkIiwKICAiZGV0YWlsIjogIkVycm9yIGNyZWF0aW5nIG5ldyBjZXJ0IDo6IFRvbyBt$
    [Thu Nov 24 20:46:47 UTC 2016] code='429'
    [Thu Nov 24 20:46:47 UTC 2016] 9:Le_LinkCert=''
    [Thu Nov 24 20:46:47 UTC 2016] Sign failed: "detail":"Error creating new cert :: Too many certificates already issued for exact set of domains: aprepair.co.u$
    [Thu Nov 24 20:46:47 UTC 2016] _on_issue_err
    [Thu Nov 24 20:46:47 UTC 2016] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-241116-204639.log
    
     
  15. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    i selected option 3 when making the websote via option 22 by the way, the strange thing is that i have now reissued the SSL and its shows its from letsencrypt but is still not trusted ?
     
  16. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    strange you might have hit a rate limit as i see a few for your domain in ssl transparency logs at crt.sh | aprepair.co.uk

    seems you have test ssl cert issued for letsencrypt SSL Server Test: www.aprepair.co.uk (Powered by Qualys SSL Labs) maybe you selected wrong option ? the full debug logs mentioned previously should be able to tell you

    try restart nginx server too
     
  17. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    I have done some more digging and it seems that i am at fault here ... i have hit the rate limit ... i did not use the staging before i issued the actual cert, like they say its a good job that this is just me testing aha, in 7 days i can try again and then all should be ok :)

    I really appreciate your help, you have been more then useful and i really couldn't be happier, well if i had a working cert i could be aha
     
  18. eva2000

    eva2000 Administrator Staff Member

    55,182
    12,251
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,829
    Local Time:
    9:37 PM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    excellent. Yeah that's why stress test ssl cert for letsencrypt testing first :)
     
  19. aaran p

    aaran p New Member

    23
    9
    3
    Nov 24, 2016
    Ratings:
    +9
    Local Time:
    12:37 PM
    Well this was the whole point in trying the new beta, i saw when lets encrypt first came out, its amazing how well it all works.

    But i always see it as now i know the wrong way i will always get it right :)