Cannot Issue New Certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: rvatana.com

I ran this command: sudo certbot --nginx

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log

Which names would you like to activate HTTPS for?


1: rvatana.com
2: engine.rvatana.com
3: www.rvatana.com


Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 1
Requesting a certificate for rvatana.com

Certbot failed to authenticate some domains (authenticator: nginx). The Certificate Authority reported these problems:
Domain: rvatana.com
Type: unauthorized
Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/rSJWOB4kvU93-vHb6IUZqSNnpopr5fxcMS11jnqQSEM: 404

Hint: The Certificate Authority failed to verify the temporary nginx configuration changes made by Certbot. Ensure the listed domains point to this nginx server and that it is accessible from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version): VPS(contabo)

The operating system my web server runs on is (include version): Ubuntu 22.04.2 LTS

My hosting provider, if applicable, is: Kenya Web

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.21.0

output of /var/log/letsencrypt/letsencrypt.log shown below
2023-10-17 20:32:31,837:DEBUG:acme.client:Storing nonce: woYK9auK7X3LbtFiBBMKWBTbQ7URLLP_a_pWUg-hKwP8man5rEc
2023-10-17 20:32:31,837:INFO:certbot._internal.auth_handler:Challenge failed for domain rvatana.com
2023-10-17 20:32:31,837:INFO:certbot._internal.auth_handler:http-01 challenge for rvatana.com
2023-10-17 20:32:31,837:DEBUG:certbot._internal.display.obj:Notifying user:
Certbot failed to authenticate some domains (authenticator: nginx). The Certificate Authority reported these problems:
Domain: rvatana.com
Type: unauthorized
Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/rSJWOB4kvU93-vHb6IUZqSNnpopr5fxcMS11jnqQSEM: 404

Hint: The Certificate Authority failed to verify the temporary nginx configuration changes made by Certbot. Ensure the listed domains point to this nginx server and that it is accessible from the internet.

2023-10-17 20:32:31,838:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-17 20:32:31,838:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-17 20:32:31,838:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-17 20:32:32,949:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File "/usr/bin/certbot", line 33, in
sys.exit(load_entry_point('certbot==1.21.0', 'console_scripts', 'certbot')())
File "/usr/lib/python3/dist-packages/certbot/main.py", line 15, in main
return internal_main.main(cli_args)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1574, in main
return config.func(config, plugins)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1287, in run
new_lineage = _get_and_save_cert(le_client, config, domains,
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 133, in _get_and_save_cert
lineage = le_client.obtain_and_enroll_certificate(domains, certname)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 459, in obtain_and_enroll_certificate
cert, chain, key, _ = self.obtain_certificate(domains)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 389, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 439, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-17 20:32:32,950:ERROR:certbot._internal.log:Some challenges have failed.

Welcome @Pascal1

You are using the nginx plugin, and it looks to recognize an nginx config. But, an Apache server is responding to HTTP requests to your domain name.

Request to: rvatana.com/217.174.149.212, Result: [Address=217.174.149.212,Address Type=IPv4,Server=Apache,HTTP Status=404],

You need to have the nginx system that Certbot sees respond to those requests.

Or, I suppose, if you want to use Apache then change Certbot to use the Apache plugin (or webroot)

4 Likes

Are #1 and #3 serving the same content/site?
If so, they should be combined into the same vhost [and then, into the same certificate].

3 Likes

Thank you @MikeMcQ, I changed from nginx to apache2 but still experiencing an error when running sudo certbot --apache -d www.rvatana.com -d rvatana.com below is the log output

/var/log/letsencrypt/letsencrypt.log
2023-10-18 10:50:40,713:DEBUG:acme.client:Storing nonce: woYK9auKtgEgeyp7q6XoD1SMBtgXaKbL-A6Kn7vuEbkSWcQznnU
2023-10-18 10:50:40,713:INFO:certbot._internal.auth_handler:Challenge failed for domain rvatana.com
2023-10-18 10:50:40,713:INFO:certbot._internal.auth_handler:Challenge failed for domain www.rvatana.com
2023-10-18 10:50:40,713:INFO:certbot._internal.auth_handler:http-01 challenge for rvatana.com
2023-10-18 10:50:40,713:INFO:certbot._internal.auth_handler:http-01 challenge for www.rvatana.com
2023-10-18 10:50:40,714:DEBUG:certbot._internal.display.obj:Notifying user:
Certbot failed to authenticate some domains (authenticator: apache). The Certificate Authority reported these problems:
Domain: rvatana.com
Type: unauthorized
Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/YHPacJKogTm6e9yCAyVJII8_mQ4pqrlI8nTB5tCFSsA: 404

Domain: www.rvatana.com
Type: unauthorized
Detail: 217.174.149.212: Invalid response from http://www.rvatana.com/.well-known/acme-challenge/BPWcN1V5I3_--tnZdDncsL4TtZa0G6CbO5-1H7jOurc: 404

Hint: The Certificate Authority failed to verify the temporary Apache configuration changes made by Certbot. Ensure that the listed domains point to this Apache server and that it is accessible from the internet.

2023-10-18 10:50:40,716:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-18 10:50:40,716:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-18 10:50:40,716:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-18 10:50:40,853:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File "/usr/bin/certbot", line 33, in
sys.exit(load_entry_point('certbot==1.21.0', 'console_scripts', 'certbot')())
File "/usr/lib/python3/dist-packages/certbot/main.py", line 15, in main
return internal_main.main(cli_args)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1574, in main
return config.func(config, plugins)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1287, in run
new_lineage = _get_and_save_cert(le_client, config, domains,
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 133, in _get_and_save_cert
lineage = le_client.obtain_and_enroll_certificate(domains, certname)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 459, in obtain_and_enroll_certificate
cert, chain, key, _ = self.obtain_certificate(domains)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 389, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 439, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-18 10:50:40,857:ERROR:certbot._internal.log:Some challenges have failed.

1 Like

Please show:
sudo apachectl -t -D DUMP_VHOSTS

And why did you change from nginx to Apache?
You could have just as easily changed:
sudo certbot --apache -d www.rvatana.com -d rvatana.com
To:
sudo certbot --nignx -d www.rvatana.com -d rvatana.com

2 Likes

@rg305 thank you for quick response, as for the change to apache2 I don't have concrete reason for the change. Below is the output for sudo apachectl -t -D DUMP_VHOSTS

VirtualHost configuration:
*:80                   is a NameVirtualHost
         default server engine.rvatana.com (/etc/apache2/sites-enabled/000-default.conf:1)
         port 80 namevhost engine.rvatana.com (/etc/apache2/sites-enabled/000-default.conf:1)
         port 80 namevhost www.rvatana.com (/etc/apache2/sites-enabled/rvatana.com.conf:1)
                 alias rvatana.com
1 Like

I'm sure you know what webserver you're actually running, right?

Please show this file:

1 Like

How are you running such an old version of certbot?
I see it now [from apt]:
certbot/jammy 1.21.0-1build1

Please follow the recommended installation instructions:
Certbot Instructions | Certbot (eff.org)

2 Likes

cat /etc/apache2/sites-enabled/rvatana.com.conf

<VirtualHost *:80>
    ServerName www.rvatana.com
    ServerAlias rvatana.com

    ProxyPreserveHost On
    ProxyRequests Off

    ProxyPass / http://185.209.228.41:8090/
    ProxyPassReverse / http://185.209.228.41:8090/

    ErrorLog ${APACHE_LOG_DIR}/rvatana_error.log
    CustomLog ${APACHE_LOG_DIR}/rvatana_access.log combined
</VirtualHost>

You need to exclude the ACME challenge requests from being proxied.

1 Like

In case you need an example, here is a global one:

1 Like

am using certbot 2.7.1 and getting the below output

cat /var/log/letsencrypt/letsencrypt.log

2023-10-18 12:41:31,698:DEBUG:acme.client:Storing nonce: IAvmRRVV3IH-k5s11n2Til1zZTmnuKTSKagbIZhZABIySfEHvaE
2023-10-18 12:41:31,699:INFO:certbot._internal.auth_handler:Challenge failed for domain rvatana.com
2023-10-18 12:41:31,699:INFO:certbot._internal.auth_handler:http-01 challenge for www.rvatana.com
2023-10-18 12:41:31,699:INFO:certbot._internal.auth_handler:http-01 challenge for rvatana.com
2023-10-18 12:41:31,699:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: apache). The Certificate Authority reported these problems:
  Domain: www.rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://www.rvatana.com/.well-known/acme-challenge/RtxYHkTNwyGF3jnXZ2SZHKshe60nUJWnxeu3U8bK4z4: 404

  Domain: rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/phbDfhOTWNac5MXgpF0Nw6Br37-CHowa1-TD9ym2bpA: 404

Hint: The Certificate Authority failed to verify the temporary Apache configuration changes made by Certbot. Ensure that the listed domains point to this Apache server and that it is accessible from the internet.

2023-10-18 12:41:31,701:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-18 12:41:31,701:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-18 12:41:31,701:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-18 12:41:31,864:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/3390/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1873, in main
    return config.func(config, plugins)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1450, in run
    new_lineage = _get_and_save_cert(le_client, config, domains,
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 143, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 517, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 428, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 496, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-18 12:41:31,870:ERROR:certbot._internal.log:Some challenges have failed.

cat /etc/apache2/sites-enabled/rvatana.com.conf

<VirtualHost *:80>
    ServerName www.rvatana.com
    ServerAlias rvatana.com

    ProxyPreserveHost On
    ProxyRequests Off

    ProxyPass / http://185.209.228.41:8090/
    ProxyPassReverse / http://185.209.228.41:8090/

    ErrorLog ${APACHE_LOG_DIR}/rvatana_error.log
    CustomLog ${APACHE_LOG_DIR}/rvatana_access.log combined
</VirtualHost>

Alias /.well-known/acme-challenge/ "/var/www/html/.well-known/acme-challenge/"
<Directory "/var/www/html/">
      Options None
      AllowOverride None
      ForceType text/plain
      RedirectMatch 404 "^(?!/\.well-known/acme-challenge/[\w-]{43}$)"
</Directory>

This:

and this:

Don't match :confused:

1 Like

Let's try this way first:

<VirtualHost *:80>
    ServerName www.rvatana.com
    ServerAlias rvatana.com
    DocumentRoot "/var/www/html/"
    ErrorLog ${APACHE_LOG_DIR}/rvatana_error.log
    CustomLog ${APACHE_LOG_DIR}/rvatana_access.log combined
    Alias /.well-known/acme-challenge/ "/var/www/html/.well-known/acme-challenge/"
    <Directory "/var/www/html/.well-known/acme-challenge/">
        Options None
        AllowOverride None
        ForceType text/plain
        RedirectMatch 404 "^(?!/\.well-known/acme-challenge/[\w-]{43}$)"
    </Directory>
</VirtualHost>

We can add the proxy stuff into the HTTPS vhost.

1 Like

still no luck

2023-10-18 14:38:36,013:DEBUG:acme.client:Storing nonce: _s_5u1NQ8jn9R-Xz1_qh790Hsh7M2G4nPVILX7A-MJag7k4ir-A
2023-10-18 14:38:36,014:INFO:certbot._internal.auth_handler:Challenge failed for domain rvatana.com
2023-10-18 14:38:36,014:INFO:certbot._internal.auth_handler:Challenge failed for domain www.rvatana.com
2023-10-18 14:38:36,014:INFO:certbot._internal.auth_handler:http-01 challenge for rvatana.com
2023-10-18 14:38:36,014:INFO:certbot._internal.auth_handler:http-01 challenge for www.rvatana.com
2023-10-18 14:38:36,014:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: apache). The Certificate Authority reported these problems:
  Domain: rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/3tNm6kgo4GPhcQRN9FXMoyep63RUJJypmajic-B6i_8: 404

  Domain: www.rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://www.rvatana.com/.well-known/acme-challenge/ew5z-mbpTCKBQM0hYNZ_vK8qCfPTQJHJ9hMRq6hRb6M: 404

Hint: The Certificate Authority failed to verify the temporary Apache configuration changes made by Certbot. Ensure that the listed domains point to this Apache server and that it is accessible from the internet.

2023-10-18 14:38:36,016:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-18 14:38:36,016:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-18 14:38:36,016:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-18 14:38:36,165:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/3390/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1873, in main
    return config.func(config, plugins)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1450, in run
    new_lineage = _get_and_save_cert(le_client, config, domains,
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 143, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 517, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 428, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 496, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-18 14:38:36,171:ERROR:certbot._internal.log:Some challenges have failed.

Let's try simplifying it [even more]:

<VirtualHost *:80>
    ServerName www.rvatana.com
    ServerAlias rvatana.com
    DocumentRoot "/var/www/html/"
    ErrorLog ${APACHE_LOG_DIR}/rvatana_error.log
    CustomLog ${APACHE_LOG_DIR}/rvatana_access.log combined
</VirtualHost>

Then do:
sudo certbot --webroot -w /var/www/html/ -d www.rvatana.com -d rvatana.com

2 Likes

still throwing the error

sudo certbot certonly --webroot -w /var/www/html/ -d www.rvatana.com -d rvatana.com

2023-10-19 07:22:26,559:DEBUG:acme.client:Storing nonce: _s_5u1NQqKkK26bfuw6tXevQ8UcAfdWLSIxxbQJAVqcO63yGJy0
2023-10-19 07:22:26,560:INFO:certbot._internal.auth_handler:Challenge failed for domain rvatana.com
2023-10-19 07:22:26,560:INFO:certbot._internal.auth_handler:Challenge failed for domain www.rvatana.com
2023-10-19 07:22:26,560:INFO:certbot._internal.auth_handler:http-01 challenge for rvatana.com
2023-10-19 07:22:26,560:INFO:certbot._internal.auth_handler:http-01 challenge for www.rvatana.com
2023-10-19 07:22:26,560:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
  Domain: rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://rvatana.com/.well-known/acme-challenge/O28wM-FLXXsMn02i4lEMIP4OXzN68A41xKR5aKhljAM: 404

  Domain: www.rvatana.com
  Type:   unauthorized
  Detail: 217.174.149.212: Invalid response from http://www.rvatana.com/.well-known/acme-challenge/o26t4JqMVsgHsyvBTnuEmVeQym8_ocOwVwbP3nvEx6M: 404

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

2023-10-19 07:22:26,562:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-19 07:22:26,562:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-19 07:22:26,562:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-19 07:22:26,562:DEBUG:certbot._internal.plugins.webroot:Removing /var/www/html/.well-known/acme-challenge/O28wM-FLXXsMn02i4lEMIP4OXzN68A41xKR5aKhljAM
2023-10-19 07:22:26,563:DEBUG:certbot._internal.plugins.webroot:Removing /var/www/html/.well-known/acme-challenge/o26t4JqMVsgHsyvBTnuEmVeQym8_ocOwVwbP3nvEx6M
2023-10-19 07:22:26,563:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2023-10-19 07:22:26,563:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/3390/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1873, in main
    return config.func(config, plugins)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 1600, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/main.py", line 143, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 517, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 428, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/client.py", line 496, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "/snap/certbot/3390/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-19 07:22:26,566:ERROR:certbot._internal.log:Some challenges have failed

Can we see these files?:

1 Like

I believe they are empty?

andrew@engine:~$ sudo cat /var/log/apache2/rvatana_error.log
andrew@engine:~$ sudo cat /var/log/apache2/rvatana_access.log