Certbot not working for me

Here’s the tail end of my log:

2018-12-20 14:07:46,940:DEBUG:certbot.main:certbot version: 0.28.0
2018-12-20 14:07:46,942:DEBUG:certbot.main:Arguments: [’–webroot’, ‘-w’, ‘/var/www/jrmpc’, ‘-d’, ‘teams.jrmpc.ca’]
2018-12-20 14:07:46,942:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-12-20 14:07:46,953:DEBUG:certbot.log:Root logging level set at 20
2018-12-20 14:07:46,954:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-12-20 14:07:46,954:DEBUG:certbot.plugins.selection:Requested authenticator webroot and installer None
2018-12-20 14:07:46,955:DEBUG:certbot.plugins.selection:Single candidate plugin: * webroot
Description: Place files in webroot directory
Interfaces: IAuthenticator, IPlugin
Entry point: webroot = certbot.plugins.webroot:Authenticator
Initialized: <certbot.plugins.webroot.Authenticator object at 0x7f5ef2f0e7f0>
Prep: True
2018-12-20 14:07:46,956:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.webroot.Authenticator object at 0x7f5ef2f0e7f0> and installer None
2018-12-20 14:07:46,956:INFO:certbot.plugins.selection:Plugins selected: Authenticator webroot, Installer None
2018-12-20 14:07:46,990:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None), uri=‘https://acme-v02.api.letsencrypt.org/acme/acct/48015966’, new_authzr_uri=None, terms_of_service=None), 87a84c065f95f9e90f7100c73623a28b, Meta(creation_dt=datetime.datetime(2018, 12, 20, 2, 4, 55, tzinfo=), creation_host=‘daredevil’))>
2018-12-20 14:07:46,991:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2018-12-20 14:07:46,993:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org
2018-12-20 14:07:47,180:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 “GET /directory HTTP/1.1” 200 658
2018-12-20 14:07:47,181:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Content-Type: application/json
Content-Length: 658
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Expires: Thu, 20 Dec 2018 14:07:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 20 Dec 2018 14:07:47 GMT
Connection: keep-alive

{
“cNNuD9lyqQk”: “Adding random entries to the directory”,
“keyChange”: “https://acme-v02.api.letsencrypt.org/acme/key-change”,
“meta”: {
“caaIdentities”: [
letsencrypt.org
],
“termsOfService”: “https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf”,
“website”: “https://letsencrypt.org
},
“newAccount”: “https://acme-v02.api.letsencrypt.org/acme/new-acct”,
“newNonce”: “https://acme-v02.api.letsencrypt.org/acme/new-nonce”,
“newOrder”: “https://acme-v02.api.letsencrypt.org/acme/new-order”,
“revokeCert”: “https://acme-v02.api.letsencrypt.org/acme/revoke-cert
}
2018-12-20 14:07:47,181:INFO:certbot.main:Obtaining a new certificate
2018-12-20 14:07:47,308:DEBUG:certbot.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0006_key-certbot.pem
2018-12-20 14:07:47,312:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0006_csr-certbot.pem
2018-12-20 14:07:47,313:DEBUG:acme.client:Requesting fresh nonce
2018-12-20 14:07:47,314:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2018-12-20 14:07:47,387:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 “HEAD /acme/new-nonce HTTP/1.1” 204 0
2018-12-20 14:07:47,388:DEBUG:acme.client:Received response:
HTTP 204
Server: nginx
Replay-Nonce: oys_JiJq6KGprW1f-32G4tCCfgxLwexSTilkwEYZQXk
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Expires: Thu, 20 Dec 2018 14:07:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 20 Dec 2018 14:07:47 GMT
Connection: keep-alive

2018-12-20 14:07:47,388:DEBUG:acme.client:Storing nonce: oys_JiJq6KGprW1f-32G4tCCfgxLwexSTilkwEYZQXk
2018-12-20 14:07:47,388:DEBUG:acme.client:JWS payload:
b’{\n “identifiers”: [\n {\n “type”: “dns”,\n “value”: “teams.jrmpc.ca”\n }\n ]\n}’
2018-12-20 14:07:47,391:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
“protected”: “eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNDgwMTU5NjYiLCAibm9uY2UiOiAib3lzX0ppSnE2S0dwclcxZi0zMkc0dENDZmd4THdleFNUaWxrd0VZWlFYayIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvbmV3LW9yZGVyIn0”,
“signature”: “m8XmX-ljZ0rN8AjIehS-1ScmVXJfCxhjDzsCjRRkYYadawqxX4gYJMLnMFuvremlREn1tvvtAwF_cK8knyIY0X2zaW_ETyzWvNvTLQQ34dc7tngqNI2CAvsUN6aH1Ob7y3ikwbl6Mk_7ewZ0HSDFRP_TOaCCW4Bb8V36rJtWmmgJ3fa8I9A-3uohD1DY3osbPRY6zOEoIt5B_hLs-rbIU6g5wFxkmUBbdbIPKy0bJMvM-35av3q0IeDTTLHPs_2iLPiKYxKIror9stgdW3JhPvip8IY8SHsuHaY2b04MWuX1UrM0b3fsOhLBC6OQYOrC5jSOB18Sy-W9qKhh-5EDuA”,
“payload”: “ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInRlYW1zLmpybXBjLmNhIgogICAgfQogIF0KfQ”
}
2018-12-20 14:07:47,476:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 “POST /acme/new-order HTTP/1.1” 429 201
2018-12-20 14:07:47,477:DEBUG:acme.client:Received response:
HTTP 429
Server: nginx
Content-Type: application/problem+json
Content-Length: 201
Boulder-Requester: 48015966
Replay-Nonce: Xx2YP7PIyWu1PPHXBLJQnn_tdbrJ6xuVHUjgG2wPq4Y
Expires: Thu, 20 Dec 2018 14:07:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 20 Dec 2018 14:07:47 GMT
Connection: close

{
“type”: “urn:ietf:params:acme:error:rateLimited”,
“detail”: “Error creating new order :: too many failed authorizations recently: see https://letsencrypt.org/docs/rate-limits/”,
“status”: 429
}
2018-12-20 14:07:47,477:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
load_entry_point(‘certbot==0.28.0’, ‘console_scripts’, ‘certbot’)()
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1340, in main
return config.func(config, plugins)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1225, in certonly
lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 121, in _get_and_save_cert
lineage = le_client.obtain_and_enroll_certificate(domains, certname)
File “/usr/lib/python3/dist-packages/certbot/client.py”, line 392, in obtain_and_enroll_certificate
cert, chain, key, _ = self.obtain_certificate(domains)
File “/usr/lib/python3/dist-packages/certbot/client.py”, line 335, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File “/usr/lib/python3/dist-packages/certbot/client.py”, line 367, in _get_order_and_authorizations
orderr = self.acme.new_order(csr_pem)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 824, in new_order
return self.client.new_order(csr_pem)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 650, in new_order
response = self._post(self.directory[‘newOrder’], order)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 94, in _post
return self.net.post(*args, **kwargs)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 1130, in post
return self._post_once(*args, **kwargs)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 1147, in _post_once
response = self._check_response(response, content_type=content_type)
File “/usr/lib/python3/dist-packages/acme/client.py”, line 999, in _check_response
raise messages.Error.from_json(jobj)
acme.messages.Error: urn:ietf:params:acme:error:rateLimited :: There were too many requests of a given type :: Error creating new order :: too many failed authorizations recently: see https://letsencrypt.org/docs/rate-limits/
2018-12-20 14:07:47,479:ERROR:certbot.log:An unexpected error occurred:
2018-12-20 14:07:47,479:ERROR:certbot.log:There were too many requests of a given type :: Error creating new order :: too many failed authorizations recently: see https://letsencrypt.org/docs/rate-limits/