Certificate renew problem

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: www.vasarhelyanno.hu, vasarhelyanno.hu, api.vasarhelyanno.hu

I ran this command: certbot --apache certonly

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache
Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org

Which names would you like to activate HTTPS for?


1: vasarhelyanno.hu
2: api.vasarhelyanno.hu
3: static.vasarhelyanno.hu
4: www.static.vasarhelyanno.hu
5: www.vasarhelyanno.hu


Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter ‘c’ to cancel): 2
Obtaining a new certificate
Performing the following challenges:
tls-sni-01 challenge for api.vasarhelyanno.hu
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. api.vasarhelyanno.hu (tls-sni-01): urn:ietf:params:acme:error:unauthorized :: The client lacks sufficient authorization :: Incorrect validation certificate for tls-sni-01 challenge. Requested e4b04d2f57e715b1fd59000622a01da4.8b93d53a6186b5cc132154c49ab4ca82.acme.invalid from [2a00:c760:83:def:aced:fff0:0:2018]:443. Received 2 certificate(s), first certificate had names “mail.vasarhelyanno.hu, vasarhelyanno.hu, www.vasarhelyanno.hu”

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: api.vasarhelyanno.hu
    Type: unauthorized
    Detail: Incorrect validation certificate for tls-sni-01 challenge.
    Requested
    e4b04d2f57e715b1fd59000622a01da4.8b93d53a6186b5cc132154c49ab4ca82.acme.invalid
    from [2a00:c760:83:def:aced:fff0:0:2018]:443. Received 2
    certificate(s), first certificate had names “mail.vasarhelyanno.hu,
    vasarhelyanno.hu, www.vasarhelyanno.hu”

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address.

My web server is (include version): apache2 2.4.34-1

The operating system my web server runs on is (include version): ubuntu 16.04.1

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know): yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): no

Hi,

The error is generating due to tls-sni-01, while I’m not sure why it’s generating the error, tls-sni-01 has been disabled for new domains for security purposes (however this is not related to your domain)

There’s one easy way to resolve this…
try issueing the certificate with sudo certbot certonly --preferred-challenge http -d api.vasarhelyanno.hu

after a successful issuerance, for future renewals, just run sudo certbot renew (as usual)

Thank you

One possibility is that the api subdomain has been moved to a separate server but that the IPv6 DNS records haven't been updated accordingly.

This is a good tip. (Don't forgot the --apache.) The version of Certbot will need to be new enough to have HTTP-01 support in the Apache plugin!

Thank you, but not worked:
certbot --apache certonly --preferred-challenge http -d api.vasarhelyanno.hu
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache
Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for api.vasarhelyanno.hu
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. api.vasarhelyanno.hu (http-01): urn:ietf:params:acme:error:unauthorized :: The client lacks sufficient authorization :: Invalid response from http://api.vasarhelyanno.hu/.well-known/acme-challenge/CsWtTOu429q45jXhiKnRKlF7gZpGyX-n0olVNcdT2Mo: "

404 Not Found

Not Found

<p"

IMPORTANT NOTES:

Hi @kellej

@schoen is right, your IPV6 records serve different content compare to IPV4 record…

https://letsdebug.net/api.vasarhelyanno.hu/3175

Please try to remove the IPV6 record and re run the certbot, then it should be working correctly…

Thank you

Or even better: point it to the correct IPv6 address if the current server has a working IPv6 connection. IPv6 is the future of the internet, removing it permanently would be, personally, not correct.
Removing it temporary for debugging purposes is of course not a problem.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.