Error getting validation data

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: http://forum.crystalrage.net/

I ran this command: certbot --apache

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache

Which names would you like to activate HTTPS for?


1: crystalrage.net
2: forum.crystalrage.net
3: www.crystalrage.net


Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 2
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for forum.crystalrage.net
Waiting for verification...
Challenge failed for domain forum.crystalrage.net
http-01 challenge for forum.crystalrage.net
Cleaning up challenges
Some challenges have failed.

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: forum.crystalrage.net
    Type: connection
    Detail: Fetching
    http://forum.crystalrage.net/.well-known/acme-challenge/CCSP08OtHAZuPOvo8iv93eunlD61K83mqLiu2r6SJQQ:
    Error getting validation data

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you're using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version): Apache2 based webserver

The operating system my web server runs on is (include version): Debian 10

My hosting provider, if applicable, is: https://mc-host24.de/

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.9.0

2 Likes

Hi @Dimiikou,

The "error getting validation data" is a catch-all error for some less-common reasons that the certificate authority can't connect to your site for validation purposes. (I wish that they would be broken out into more specific cases as they're identified.)

In your case, the host 85.114.128.73 (and also 45.81.235.50) is unreachable from the public Internet; something in between replies with an error "Host unreachable". This could be a router or a misconfigured firewall. In order to use the certbot --apache method, your site must already be up and running, and reachable from the Internet, on port 80—which is apparently not the case for this server.

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.