Http-01 challenge returns 404 on some sites

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: ams.desbrauchi.net

I ran this command: ./certbot-auto renew

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log


Processing /etc/letsencrypt/renewal/ams.desbrauchi.net.conf


Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator apache, Installer apache
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for ams.desbrauchi.net
http-01 challenge for ams.richard31.info
http-01 challenge for failover.wiglinski.com
http-01 challenge for richard31.info
Waiting for verification…
Challenge failed for domain ams.desbrauchi.net
Challenge failed for domain ams.richard31.info
Challenge failed for domain richard31.info
Challenge failed for domain failover.wiglinski.com
http-01 challenge for ams.desbrauchi.net
http-01 challenge for ams.richard31.info
http-01 challenge for richard31.info
http-01 challenge for failover.wiglinski.com
Cleaning up challenges
Attempting to renew cert (ams.desbrauchi.net) from /etc/letsencrypt/renewal/ams.desbrauchi.net.conf produced an unexpected error: Some challenges have failed… Skipping.
All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/ams.desbrauchi.net/fullchain.pem (failure)


All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/ams.desbrauchi.net/fullchain.pem (failure)


1 renew failure(s), 0 parse failure(s)

IMPORTANT NOTES:

My web server is (include version): Apache/2.4.10 (Debian)

The operating system my web server runs on is (include version): Debian GNU/Linux 8 \n \l

My hosting provider, if applicable, is: Hosting my Server as a VPS on iniz.io

I can login to a root shell on my machine (yes or no, or I don’t know): yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot): certbot 0.32.0

I used certbot now for Maybe half a dozen renewals and it worked perfectly. just wanted to renew now again and i got the Errors mentioned above.
Also: i had NO .well-known Folder in /var/www/ or /var/www/html before but certbot worked smothely! For testing I createt /var/www/.well-known/acme-challenge/test and tryed again but it didn’t changed anything in the Outcome.
Interestingly the http-01 challenge for wiglinski.com and www.wiglinski.com work fine!

Any Ideas?

Thanks
Richard

Hi @rw82

perhaps you have used tls-sni-01 validation, that's deprecated, support ends now.

But: That's good, I can see your test file.

You have one certificate with 6 domain names:

CN=ams.desbrauchi.net
	22.12.2018
	22.03.2019
expires in 9 days	ams.desbrauchi.net, ams.richard31.info, 
failover.wiglinski.com, richard31.info, wiglinski.com, 
www.wiglinski.com - 6 entries

Have these 6 domains the same vHost / DocumentRoot?

If yes, use that information:

certbot run -a webroot -i apache -w /var/www/html -d ams.desbrauchi.net,ams.richard31.info,failover.wiglinski.com,richard31.info,wiglinski.com,www.wiglinski.com

If you have more then one webroot / vHost, then split it - -w firstwebroot -d domainswiththatwebroot -w secondwebroot -d domainswiththatwebroot ...

Thanks for your help. But it unfortunatley didn’t solve the Problem.

I use certbot-auto so i adapted your suggested command to:

./certbot-auto run -a webroot -i apache -w /var/www/html -d ams.desbrauchi.net,ams.richard31.info,failover.wiglinski.com,richard31.info,wiglinski.com,www.wiglinski.com

and the result is:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator webroot, Installer apache
Cert is due for renewal, auto-renewing…
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for ams.desbrauchi.net
http-01 challenge for ams.richard31.info
http-01 challenge for failover.wiglinski.com
http-01 challenge for richard31.info
Using the webroot path /var/www/html for all unmatched domains.
Waiting for verification…
Challenge failed for domain ams.desbrauchi.net
Challenge failed for domain ams.richard31.info
Challenge failed for domain failover.wiglinski.com
Challenge failed for domain richard31.info
http-01 challenge for ams.desbrauchi.net
http-01 challenge for ams.richard31.info
http-01 challenge for failover.wiglinski.com
http-01 challenge for richard31.info
Cleaning up challenges
Some challenges have failed.

IMPORTANT NOTES:

Then this

may be not your webroot.

Where did you create the test file?

Thanks that was the fault! Changed to /var/www/ and it worked like a charm!!!

Thanks a lot
Richard

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.