I was able to start it but manually and it’s not very reliable.
in config management manually added
#HTTP_TO_HTTPS_START
if ($server_port !~ 443){
rewrite /.*$ https://$host$1 permanent;
}
#HTTP_TO_HTTPS_END
ssl_certificate /www/server/panel/vhost/cert/domain/fullchain.pem;
ssl_certificate_key /www/server/panel/vhost/cert/domain/privkey.pem;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers EECDH+CHACHA20:EECDH+CHACHA20-draft:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 10m;
add_header Strict-Transport-Security "max-age=31536000";
error_page 497 https://$host$request_uri;
#SSL-END
Before this, I checked the presence of the certificate in these folders.
But the initial problem is that the configs break, certificates are sometimes created, sometimes not, and they are not registered in the configs if they exist. And the expiration date is still not displayed for me. As a result, everything works temporarily, but the panel says that the term has expired ))
What was especially difficult was that after the suggested fix, DNS Manager stopped working (port 53 conflict, but that was the case for me from the very beginning) when trying to do something, it was confusing that one domain did not work, and another began to open by default instead of the other.
General steps, deleted certificate, created new one, corrected config
I have never encountered this before