Certbot TLS-SNI-01 : Not able to renew certificates

Thanks for sharing the log file.

So, you were running Certbot directly on the web server at 109.237.26.164 that hosts your site?

@bmw, any idea why Certbot was unable to configure Apache to serve the challenge certificate? It looks like it did something relatively reasonable and then I think Apache didn’t seem to know about the challenge when it was verified.