Certbot- Probable .well-known/acme-challenge access problem

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: lindsinnersole.org

I ran this command: sudo certbot certonly --manual -d lindsinnersole.org -d www.lindsinnersole.org

It produced this output:
After answering the questions I got

 - The following errors were reported by the server:

   Domain: www.lindsinnersole.org
   Type:   unauthorized
   Detail: Invalid response from
   http://www.lindsinnersole.org/.well-known/acme-challenge/nBKZa1UOPhSPi3p5Uf9L1l43WhX7dHqoEGT-TJul88Q
   [2001:8d8:100f:f000::263]: 204

   Domain: lindsinnersole.org
   Type:   unauthorized
   Detail: Invalid response from
   http://lindsinnersole.org/.well-known/acme-challenge/hpH4vV1zI3IIrnoJ-6gBjY8zU4JBR6jwIgWbrrzLCmI
   [2001:8d8:100f:f000::263]: 204

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A/AAAA record(s) for that domain
   contain(s) the right IP address.

while runing
lynx http://www.lindsinnersole.org/.well-known/acme-challenge nBKZa1UOPhSPi3p5Uf9L1l43WhX7dHqoEGT-TJul88Q
I see the content of the file nBKZa1UOPhSPi3p5Uf9L1l43WhX7dHqoEGT-TJul88Q.u8VZvMoGIC9jlZT6WTGz2fcYqkX-0CYldeIIGacFtq4 so the path is accesible for me, but not for certbot. Using the option -w /var/www/lindsinnersole.org/hlml makes no difference

I am already two days trying to understand/ solve this. Any help will be appreciated.

More info bellow.

Best,

Julian

Here is my /etc/apache2/sites-available/default-ssl.conf

<IfModule mod_ssl.c>
	<VirtualHost _default_:443>
		ServerAdmin admin@lindsinnersole.org
		ServerName lindsinnersole.org
                ServerAlias www.lindsinnersole.org
		DocumentRoot /var/www/lindsinnersole.org/html

	# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
	# error, crit, alert, emerg.
	# It is also possible to configure the loglevel for particular
	# modules, e.g.
	#LogLevel info ssl:warn

	ErrorLog ${APACHE_LOG_DIR}/error.log
	CustomLog ${APACHE_LOG_DIR}/access.log combined

	# For most configuration files from conf-available/, which are
	# enabled or disabled at a global level, it is possible to
	# include a line for only one particular virtual host. For example the
	# following line enables the CGI configuration for this host only
	# after it has been globally disabled with "a2disconf".
	#Include conf-available/serve-cgi-bin.conf

	#   SSL Engine Switch:
	#   Enable/Disable SSL for this virtual host.
	SSLEngine on

	#   A self-signed (snakeoil) certificate can be created by installing
	#   the ssl-cert package. See
	#   /usr/share/doc/apache2/README.Debian.gz for more info.
	#   If both key and certificate are stored in the same file, only the
	#   SSLCertificateFile directive is needed.
	# SSLCertificateFile    /etc/letsencrypt/live/lindsinnersole.org/fullchain.pem
	# SSLCertificateKeyFile  /etc/letsencrypt/live/lindsinnersole.org/privkey.pem
	Include /etc/letsencrypt/options-ssl-apache.conf
	SSLCertificateFile	/etc/ssl/certs/apache-selfsigned.crt
	SSLCertificateKeyFile /etc/ssl/private/apache-selfsigned.key

	#   Server Certificate Chain:
	#   Point SSLCertificateChainFile at a file containing the
	#   concatenation of PEM encoded CA certificates which form the
	#   certificate chain for the server certificate. Alternatively
	#   the referenced file can be the same as SSLCertificateFile
	#   when the CA certificates are directly appended to the server
	#   certificate for convinience.
	#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

	#   Certificate Authority (CA):
	#   Set the CA certificate verification path where to find CA
	#   certificates for client authentication or alternatively one
	#   huge file containing all of them (file must be PEM encoded)
	#   Note: Inside SSLCACertificatePath you need hash symlinks
	#		 to point to the certificate files. Use the provided
	#		 Makefile to update the hash symlinks after changes.
	#SSLCACertificatePath /etc/ssl/certs/
	#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

	#   Certificate Revocation Lists (CRL):
	#   Set the CA revocation path where to find CA CRLs for client
	#   authentication or alternatively one huge file containing all
	#   of them (file must be PEM encoded)
	#   Note: Inside SSLCARevocationPath you need hash symlinks
	#		 to point to the certificate files. Use the provided
	#		 Makefile to update the hash symlinks after changes.
	#SSLCARevocationPath /etc/apache2/ssl.crl/
	#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

	#   Client Authentication (Type):
	#   Client certificate verification type and depth.  Types are
	#   none, optional, require and optional_no_ca.  Depth is a
	#   number which specifies how deeply to verify the certificate
	#   issuer chain before deciding the certificate is not valid.
	#SSLVerifyClient require
	#SSLVerifyDepth  10

	#   SSL Engine Options:
	#   Set various options for the SSL engine.
	#   o FakeBasicAuth:
	#	 Translate the client X.509 into a Basic Authorisation.  This means that
	#	 the standard Auth/DBMAuth methods can be used for access control.  The
	#	 user name is the `one line' version of the client's X.509 certificate.
	#	 Note that no password is obtained from the user. Every entry in the user
	#	 file needs this password: `xxj31ZMTZzkVA'.
	#   o ExportCertData:
	#	 This exports two additional environment variables: SSL_CLIENT_CERT and
	#	 SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
	#	 server (always existing) and the client (only existing when client
	#	 authentication is used). This can be used to import the certificates
	#	 into CGI scripts.
	#   o StdEnvVars:
	#	 This exports the standard SSL/TLS related `SSL_*' environment variables.
	#	 Per default this exportation is switched off for performance reasons,
	#	 because the extraction step is an expensive operation and is usually
	#	 useless for serving static content. So one usually enables the
	#	 exportation for CGI and SSI requests only.
	#   o OptRenegotiate:
	#	 This enables optimized SSL connection renegotiation handling when SSL
	#	 directives are used in per-directory context.
	#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
	<FilesMatch "\.(cgi|shtml|phtml|php)$">
			SSLOptions +StdEnvVars
	</FilesMatch>
	<Directory /usr/lib/cgi-bin>
			SSLOptions +StdEnvVars
	</Directory>

	#   SSL Protocol Adjustments:
	#   The safe and default but still SSL/TLS standard compliant shutdown
	#   approach is that mod_ssl sends the close notify alert but doesn't wait for
	#   the close notify alert from client. When you need a different shutdown
	#   approach you can use one of the following variables:
	#   o ssl-unclean-shutdown:
	#	 This forces an unclean shutdown when the connection is closed, i.e. no
	#	 SSL close notify alert is send or allowed to received.  This violates
	#	 the SSL/TLS standard but is needed for some brain-dead browsers. Use
	#	 this when you receive I/O errors because of the standard approach where
	#	 mod_ssl sends the close notify alert.
	#   o ssl-accurate-shutdown:
	#	 This forces an accurate shutdown when the connection is closed, i.e. a
	#	 SSL close notify alert is send and mod_ssl waits for the close notify
	#	 alert of the client. This is 100% SSL/TLS standard compliant, but in
	#	 practice often causes hanging connections with brain-dead browsers. Use
	#	 this only for browsers where you know that their SSL implementation
	#	 works correctly.
	#   Notice: Most problems of broken clients are also related to the HTTP
	#   keep-alive facility, so you usually additionally want to disable
	#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
	#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
	#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
	#   "force-response-1.0" for this.
	# BrowserMatch "MSIE [2-6]" \
	#		nokeepalive ssl-unclean-shutdown \
	#		downgrade-1.0 force-response-1.0
</VirtualHost>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

My web server is (include version): Apache

The operating system my web server runs on is Debian Strech

The version of my client is 0.28.0( Backports Strech)

Hi @jdaich

checking your domain you have ipv4 and ipv6 - https://check-your-website.server-daten.de/?q=lindsinnersole.org

But your ipv6 doesn't look correct, there is a http status 204 instead of the expected http status 404:

http://lindsinnersole.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 
2001:8d8:100f:f000::263, Status 204

http://lindsinnersole.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 
34.73.145.27, Status 404

	Fatal: Check of /.well-known/acme-challenge/random-filename has different 
answers checking ipv6 / ipv4. Ipv6 doesn't have the expected result http status 
404 - Not Found. Creating a Letsencrypt certificate via http-01 validation may 
not work. Checking the validation file in /.well-known/acme-challenge 
Letsencrypt prefers ipv6. Two options: Remove your ipv6 / AAAA DNS 
entry or (better) fix your ipv6, so your webserver handles ipv6 correct. 
Perhaps add "Listen [::]:80".

Remove your ipv6 or fix it.

1 Like

Remove your ipv6 or fix it.

Hi Juergen,

Thanks!
I removed the AAAA entry of the domain. Still having the same error for www.lindsinnersole.org. For .lindsinnersole.org started to work well.

Best,

Julian

2 Likes

Hi again,

Solved! Found an AAAA separate entry for the www domain and removed it.

Thank you again!

Julian

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.