My domain is: staging.trupath.com
The renewal file contains this:
[renewalparams]
account = GUID
authenticator = webroot
webroot_path = /usr/local/lsws/staging.trupath.com/web
server = https://acme-v02.api.letsencrypt.org/directory
I ran this command: certbot renew --dry-run --debug-challenges -v
The following simulated renewals failed:
/etc/letsencrypt/live/staging.trupath.com/fullchain.pem (failure)
1 renew failure(s), 0 parse failure(s)
It produced this output: (see detailed debug log below)
My web server is (include version): Litespeed 1.7.19
The operating system my web server runs on is (include version): Ubuntu 22.04 LTS
My hosting provider, if applicable, is: Linode
I can login to a root shell on my machine (yes or no, or I don't know): yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you're using Certbot): certbot 1.21.0
2024-02-06 03:34:07,280:DEBUG:acme.client:Storing nonce: 7K8fIQp7YjrE_tTnsGtzOHYnzqJgUNaiZVgvm14-JIkhuHJA_Tk
2024-02-06 03:34:07,280:INFO:certbot._internal.auth_handler:Performing the following challenges:
2024-02-06 03:34:07,281:INFO:certbot._internal.auth_handler:http-01 challenge for staging.trupath.com
2024-02-06 03:34:07,281:INFO:certbot._internal.plugins.webroot:Using the webroot path /usr/local/lsws/staging.trupath.com/web for all unmatched domains.
2024-02-06 03:34:07,281:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,282:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,282:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,282:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,282:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,283:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,283:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge
2024-02-06 03:34:07,283:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O3CrV83Z4_r_vp4FJ-xv2pwFZoyCBSOFcOArXbMNVvw
2024-02-06 03:34:07,284:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/BV1a6QIk2fYt-ZqSIByaC-qd2DlUc4q_fbPxBAfQYeU
2024-02-06 03:34:07,285:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/gOFrqJoijNG-ZJAgC6dwvhirP297iTpTio_5Fl3Kb5o
2024-02-06 03:34:07,285:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/2ONzXWvcvlw8y1TXsao-zOsqCGoqqkLi_xMr9zEshWM
2024-02-06 03:34:07,286:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O7h3nruYqWyk31ODIpdFHTxgMoxG5CJtvzqZBLin8o0
2024-02-06 03:34:07,286:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/y6Q1dnmL4XiYRa0UgUvzIp5MaJdTKxyjfz9-6b3qGRI
2024-02-06 03:34:07,287:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/RQ8TEhGEjFI3u6TgScJnd2ldOhFhFVJcTDr_JSFd55M
2024-02-06 03:34:09,149:DEBUG:urllib3.connectionpool:https://acme-staging-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/11020388403 HTTP/1.1" 200 781
2024-02-06 03:34:09,150:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Tue, 06 Feb 2024 03:34:09 GMT
Content-Type: application/json
Content-Length: 781
Connection: keep-alive
Boulder-Requester: 134996633
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-staging-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: VlC4gE5VYLrsnivltDsB1L3E_Ohab4EQMLipGufwQ-sLrE4rolM
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"identifier": {
"type": "dns",
"value": "staging.trupath.com"
},
"status": "valid",
"expires": "2024-03-07T03:34:08Z",
"challenges": [
{
"type": "http-01",
"status": "valid",
"url": "https://acme-staging-v02.api.letsencrypt.org/acme/chall-v3/11020388403/eFpzmw",
"token": "RQ8TEhGEjFI3u6TgScJnd2ldOhFhFVJcTDr_JSFd55M",
"validationRecord": [
{
"url": "http://staging.trupath.com/.well-known/acme-challenge/RQ8TEhGEjFI3u6TgScJnd2ldOhFhFVJcTDr_JSFd55M",
"hostname": "staging.trupath.com",
"port": "80",
"addressesResolved": [
"170.187.142.87"
],
"addressUsed": "170.187.142.87"
}
],
"validated": "2024-02-06T03:34:07Z"
}
]
2024-02-06 03:34:09,152:DEBUG:certbot._internal.error_handler:Calling registered functions
2024-02-06 03:34:09,152:INFO:certbot._internal.auth_handler:Cleaning up challenges
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O3CrV83Z4_r_vp4FJ-xv2pwFZoyCBSOFcOArXbMNVvw
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/BV1a6QIk2fYt-ZqSIByaC-qd2DlUc4q_fbPxBAfQYeU
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/gOFrqJoijNG-ZJAgC6dwvhirP297iTpTio_5Fl3Kb5o
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/2ONzXWvcvlw8y1TXsao-zOsqCGoqqkLi_xMr9zEshWM
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O7h3nruYqWyk31ODIpdFHTxgMoxG5CJtvzqZBLin8o0
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/y6Q1dnmL4XiYRa0UgUvzIp5MaJdTKxyjfz9-6b3qGRI
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/RQ8TEhGEjFI3u6TgScJnd2ldOhFhFVJcTDr_JSFd55M
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2024-02-06 03:34:09,153:ERROR:certbot._internal.renewal:Failed to renew certificate staging.trupath.com with error: Some challenges have failed.
2024-02-06 03:34:09,155:DEBUG:certbot._internal.renewal:Traceback was:
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/certbot/_internal/renewal.py", line 475, in handle_renewal_request
main.renew_cert(lineage_config, plugins, renewal_candidate)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1386, in renew_cert
renewed_lineage = _get_and_save_cert(le_client, config, lineage=lineage)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 122, in _get_and_save_cert
renewal.renew_cert(config, domains, le_client, lineage)
File "/usr/lib/python3/dist-packages/certbot/_internal/renewal.py", line 335, in renew_cert
new_cert, new_chain, new_key, _ = le_client.obtain_certificate(domains, new_key)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 389, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 439, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2024-02-06 03:34:09,152:DEBUG:certbot._internal.error_handler:Calling registered functions
2024-02-06 03:34:09,152:INFO:certbot._internal.auth_handler:Cleaning up challenges
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O3CrV83Z4_r_vp4FJ-xv2pwFZoyCBSOFcOArXbMNVvw
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/BV1a6QIk2fYt-ZqSIByaC-qd2DlUc4q_fbPxBAfQYeU
2024-02-06 03:34:09,152:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/gOFrqJoijNG-ZJAgC6dwvhirP297iTpTio_5Fl3Kb5o
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/2ONzXWvcvlw8y1TXsao-zOsqCGoqqkLi_xMr9zEshWM
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/O7h3nruYqWyk31ODIpdFHTxgMoxG5CJtvzqZBLin8o0
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/y6Q1dnmL4XiYRa0UgUvzIp5MaJdTKxyjfz9-6b3qGRI
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/lsws/staging.trupath.com/web/.well-known/acme-challenge/RQ8TEhGEjFI3u6TgScJnd2ldOhFhFVJcTDr_JSFd55M
2024-02-06 03:34:09,153:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2024-02-06 03:34:09,153:ERROR:certbot._internal.renewal:Failed to renew certificate staging.trupath.com with error: Some challenges have failed.
2024-02-06 03:34:09,155:DEBUG:certbot._internal.renewal:Traceback was:
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/certbot/_internal/renewal.py", line 475, in handle_renewal_request
main.renew_cert(lineage_config, plugins, renewal_candidate)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 1386, in renew_cert
renewed_lineage = _get_and_save_cert(le_client, config, lineage=lineage)
File "/usr/lib/python3/dist-packages/certbot/_internal/main.py", line 122, in _get_and_save_cert
renewal.renew_cert(config, domains, le_client, lineage)
File "/usr/lib/python3/dist-packages/certbot/_internal/renewal.py", line 335, in renew_cert
new_cert, new_chain, new_key, _ = le_client.obtain_certificate(domains, new_key)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 389, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "/usr/lib/python3/dist-packages/certbot/_internal/client.py", line 439, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 90, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/usr/lib/python3/dist-packages/certbot/_internal/auth_handler.py", line 178, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.