Error trying to renew certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: git.italfun.com

I ran this command: certbot -v certonly --standalone -d git.italfun.com

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator standalone, Installer None
An unexpected error occurred:
requests.exceptions.ConnectionError: HTTPSConnectionPool(host='acme-v01.api.letsencrypt.org', port=443): Max retries exceeded with url: /directory (Caused by NewConnectionError('<urllib3.connection.HTTPSConnection object at 0x7ffb9c01d3d0>: Failed to establish a new connection: [Errno -2] Name or service not known'))
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version): Centos 7

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is: Hetzner

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

this is the output in log file:
DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standa

Your version of certbot is old and it's trying to contact the old v1 Let's Encrypt API, upgrade and try again.

3 Likes

hi I am running certbot 1.32.0 it seems to be the last version

Could be a hardcoded server setting in cli.ini.

3 Likes

#authenticator = webroot
webroot-path = /var/www/
server = https://acme-v01.api.letsencrypt.org/directory
renew-by-default
#agree-dev-preview
agree-tos

this is the content of cli.ini

hi, I have just changed the old URL https://acme-v01.api.letsencrypt.org/directory to https://acme-v02.api.letsencrypt.org/directory and the problem is solved, thank you all.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.