Let's Encrypt ssl

When i want to create a ssl certificate its giving me www.example.com
how will i fix it

?

Please go through this → How to fix SSL issues in CyberPanel - 03 - SSL - CyberPanel Community

Type your comment> @usmannasir said:

Please go through this → https://cyberpanel.net/docs/how-to-fix-ssl-issues-in-cyberpanel/

it did not helped me

it still gives the ssl example.com

can anyone help please

@CyberPanel

@ion Could manage to fix this? I have 4 domains, one is having the same issue, since forever.

SHORT ANSWER.

Try this (as root), then re-issue your certificates:

/root/.acme.sh/acme.sh --register-account -m <admin_email>

(please replace <admin_email> with your actual admin email!)


I’m trying to post the long answer here, but then my reply gets blocked without any explanation. Post too long? Too many URLs? Dunno. Surely sucks.

@ion @alessandrodias Did you manage to fix your SSL issue?

[10.04.2021_15-04-26] Trying to obtain SSL for: solar-nhatrang.com and: www.solar-nhatrang.com
[10.04.2021_15-04-26] /root/.acme.sh/acme.sh --issue -d solar-nhatrang.com -d www.solar-nhatrang.com --cert-file /etc/letsencrypt/live/solar-nhatrang.com/cert.pem --key-file /etc/letsencrypt/live/solar-nhatrang.com/privkey.pem --fullchain-file /etc/letsencrypt/live/solar-nhatrang.com/fullchain.pem -w /home/solar-nhatrang.com/public_html --force
[10.04.2021_15-04-28] Failed to obtain SSL for: solar-nhatrang.com and: www.solar-nhatrang.com
[10.04.2021_15-04-28] Trying to obtain SSL for: solar-nhatrang.com
[10.04.2021_15-04-30] Failed to obtain SSL, issuing self-signed SSL for: solar-nhatrang.com
[10.04.2021_15-04-30] {‘[email protected]’: (554, b’5.7.1 [email protected]: Relay access denied’)}
[10.04.2021_15-04-30] Self signed SSL issued for solar-nhatrang.com.
[10.04.2021_15-05-15] Trying to obtain SSL for: quynhanmobile.com and: www.quynhanmobile.com
[10.04.2021_15-05-15] /root/.acme.sh/acme.sh --issue -d quynhanmobile.com -d www.quynhanmobile.com --cert-file /etc/letsencrypt/live/quynhanmobile.com/cert.pem --key-file /etc/letsencrypt/live/quynhanmobile.com/privkey.pem --fullchain-file /etc/letsencrypt/live/quynhanmobile.com/fullchain.pem -w /home/quynhanmobile.com/public_html --force
[10.04.2021_15-05-17] Failed to obtain SSL for: quynhanmobile.com and: www.quynhanmobile.com
[10.04.2021_15-05-17] Trying to obtain SSL for: quynhanmobile.com
[10.04.2021_15-05-19] Failed to obtain SSL, issuing self-signed SSL for: quynhanmobile.com
[10.04.2021_15-05-19] {‘[email protected]’: (554, b’5.7.1 [email protected]: Relay access denied’)}

i’m upgrading cyberpanel, hope this fix ssl issue

failed but in panel show 89 days ssl left. thanks

failed but in panel show 3649 days ssl left. thanks

Type your comment> @marwan78 said:

failed but in panel show 3649 days ssl left. thanks

Thats the self signed SSL cert

Run this command:

acme.sh --set-default-ca --server letsencrypt.

This would change the default CA to let’s encrypt instead of Zerossl. The only problem is that let’s encrypt does have a limit of the amount of failed certificate issuance which is 5 per hr and 50 per week for each domain. Use this CA URL is you are debugging since it has not limits however the certificate is like a self-signed: ttps://acme-staging-v02.api.letsencrypt.org/directory.

I feel let’s encrypt has less errors than Zerossl.

If this doesn’t work you can always generate your own here: https://punchsalad.com/ssl-certificate-generator/. However I don’t know how to apply a custom SSL to port 8090.

@robertzo

You are right. That is why I’ve again shifted it to Lets Encrypt → shift from zerossl to letsencrypt · usmannasir/cyberpanel@cfc361a · GitHub

If you upgrade your server the new default is Lets Encrypt.