Failed authorization procedure

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: itsol.co.in

I ran this command: sudo certbot -i apache -w /var/www/itsol.co.in/public_html -d itsol.co.in -d www.itsol.co.in

It produced this output:
Saving debug log to /home/sharad/~/.certbot/logs/letsencrypt.log

How would you like to authenticate with the ACME CA?


1: Apache Web Server plugin (apache)
2: Spin up a temporary webserver (standalone)
3: Place files in webroot directory (webroot)


Select the appropriate number [1-3] then [enter] (press ‘c’ to cancel): 1
Plugins selected: Authenticator apache, Installer apache
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for itsol.co.in
http-01 challenge for www.itsol.co.in
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. www.itsol.co.in (http-01): urn:ietf:params:acme:error:unauthorized :: The client lacks sufficient authorization :: Invalid response from http://www.itsol.co.in/.well-known/acme-challenge/soY3QoDckJy8PQ2ruiynMq6TF_aFg6HLe97keNdeFHU [63.142.252.170]: “\n\n403 Forbidden\n\n

Forbidden

\n<p”, itsol.co.in (http-01): urn:ietf:params:acme:error:unauthorized :: The client lacks sufficient authorization :: Invalid response from http://itsol.co.in/.well-known/acme-challenge/ERqiyMnb5OyIGrAFU8pYlCmUsqgVOw4ccyRNOqLT88E [63.142.252.170]: “\n\n403 Forbidden\n\n

Forbidden

\n<p”

IMPORTANT NOTES:

My web server is (include version): Apache/2.4.41

The operating system my web server runs on is (include version): Ubuntu 18.04.5 LTS

My hosting provider, if applicable, is: VPS

I can login to a root shell on my machine (yes or no, or I don’t know): Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot): certbot 0.31.0

Could you please check the .htaccess file in your webroot? The one at /var/www/itsol.co.in/public_html/.htaccess, if it exists?

You seem to have a rule which blocks access to URLs begginning with a period (.), which would include /.well-known/acme-challenge/ that Let’s Encrypt relies on.

It might also be in your Apache configuration rather than a .htaccess file.

1 Like

Thanks for your quick reply. You were spot on. There was no htaccess.

Can you say -w without first saying --webroot or -a webroot?

Try:
sudo certbot -i apache -a webroot -w /var/www/itsol.co.in/public_html -d itsol.co.in -d www.itsol.co.in

This worked for me after setting up the htaccess file

sudo certbot -i apache -w /var/www/itsol.co.in/public_html -d itsol.co.in -d www.itsol.co.in

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.