Limit of certificate renewals

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:
research.scopendata.com
I ran this command:
certbot certonly -d research.scopendata.com
It produced this output:

First times

Saving debug log to /var/log/letsencrypt/letsencrypt.log

How would you like to authenticate with the ACME CA?
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1: Apache Web Server plugin (apache)
2: Runs an HTTP server locally which serves the necessary validation files under
the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP
server already running. HTTP challenge only (wildcards not supported).
(standalone)
3: Saves the necessary validation files to a .well-known/acme-challenge/
directory within the nominated webroot path. A seperate HTTP server must be
running and serving files from the webroot path. HTTP challenge only (wildcards
not supported). (webroot)
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Select the appropriate number [1-3] then [enter] (press 'c' to cancel): 1
Requesting a certificate for research.scopendata.com
archive directory exists for research.scopendata.com
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

Now

Saving debug log to /var/log/letsencrypt/letsencrypt.log

How would you like to authenticate with the ACME CA?
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1: Apache Web Server plugin (apache)
2: Runs an HTTP server locally which serves the necessary validation files under
the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP
server already running. HTTP challenge only (wildcards not supported).
(standalone)
3: Saves the necessary validation files to a .well-known/acme-challenge/
directory within the nominated webroot path. A seperate HTTP server must be
running and serving files from the webroot path. HTTP challenge only (wildcards
not supported). (webroot)
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Select the appropriate number [1-3] then [enter] (press 'c' to cancel): 1
Requesting a certificate for research.scopendata.com
An unexpected error occurred:
Error creating new order :: too many certificates (5) already issued for this exact set of domains in the last 168 hours: research.scopendata.com, retry after 2023-08-22T18:19:21Z: see https://letsencrypt.org/docs/duplicate-certificate-limit/
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version):

Debian GNU/Linux 11 (bullseye)

Server version: Apache/2.4.56 (Debian)

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): **certbot 2.6.0
**

The problem is that during a migration the configuration file in the renewal folder was lost, so I tried to create a new certificate and what the command has done is to create empty configuration files, that i have been erasing.

This means you got 5 certificates already, five perfectly fine certificates.

Run certbot certificates and tell us what you see, please.

4 Likes

I only have this one but it is from other domain

Saving debug log to /var/log/letsencrypt/letsencrypt.log

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Found the following certs:
  Certificate Name: encuestas***.com
    Serial Number: ****************************************
    Key Type: RSA
    Domains: encuestas***.com
    Expiry Date: 2023-09-03 23:43:33+00:00 (VALID: 13 days)
    Certificate Path: /etc/letsencrypt/live/encuestas***.com/fullchain.pem
    Private Key Path: /etc/letsencrypt/live/encuestas***.com/privkey.pem
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

What about the other domain? Where are the five certificates you had issued?

This should've been renewed already. Why isn't it?

3 Likes

I think it's because during the migration the owners of the shared server folders were changed, so the /var folder was inaccessible to certbot. This has been the first error I've found

/var not root-owned 33:0

After changing the owner of /var to root, I've tried to renew the domain certificate that I mentioned at the beginning of the thread and found the "archive directory exists for research.scopendata.com" error.

I made this because the configuration file for the domain I want in the renewal folder was lost

These are the files we passed during the migration

But we didn't pass the renewal configuration file

And thats why I tried to get a new one

Certbot is probably very confused by the fact there's no renewal configuration file, but there is an archive (and live) directory. That's probably the issue here.

If you can, please find the log file of Certbot before you ran into the rate limit issue.

1 Like

I've thought about it, so I've renamed the directories research.scopendata.com to research.scopendata.com.bk in both the "live" and "archive" folders.

So, the error has been one referring to the syntax of apache and the virtualhost, which could not find the directories (due to the name change)

This is the last log before running in to the limit problem:

2023-08-21 11:43:17,972:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
2023-08-21 11:43:18,189:DEBUG:certbot._internal.main:certbot version: 2.6.0
2023-08-21 11:43:18,189:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/3024/bin/certbot
2023-08-21 11:43:18,189:DEBUG:certbot._internal.main:Arguments: ['-d', 'research.scopendata.com', '--preconfigured-renewal']
2023-08-21 11:43:18,190:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2023-08-21 11:43:18,207:DEBUG:certbot._internal.log:Root logging level set at 30
2023-08-21 11:43:18,208:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2023-08-21 11:43:18,293:DEBUG:certbot_apache._internal.configurator:Apache version is 2.4.56
2023-08-21 11:43:18,736:DEBUG:certbot._internal.plugins.disco:No installation (PluginEntryPoint#nginx): Could not find a usable 'nginx' binary. Ensure nginx exists, the binary is executable, and your PATH is set correctly.
Traceback (most recent call last):
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/plugins/disco.py", line 111, in prepare
    self._initialized.prepare()
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot_nginx/_internal/configurator.py", line 194, in prepare
    raise errors.NoInstallationError(
certbot.errors.NoInstallationError: Could not find a usable 'nginx' binary. Ensure nginx exists, the binary is executable, and your PATH is set correctly.
2023-08-21 11:43:18,737:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * apache
Description: Apache Web Server plugin
Interfaces: Authenticator, Installer, Plugin
Entry point: apache = certbot_apache._internal.entrypoint:ENTRYPOINT
Initialized: <certbot_apache._internal.override_debian.DebianConfigurator object at 0x7fb527142f70>
Prep: True

* standalone
Description: Runs an HTTP server locally which serves the necessary validation files under the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP server already running. HTTP challenge only (wildcards not supported).
Interfaces: Authenticator, Plugin
Entry point: standalone = certbot._internal.plugins.standalone:Authenticator
Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x7fb523abc820>
Prep: True

* webroot
Description: Saves the necessary validation files to a .well-known/acme-challenge/ directory within the nominated webroot path. A seperate HTTP server must be running and serving files from the webroot path. HTTP challenge only (wildcards not supported).
Interfaces: Authenticator, Plugin
Entry point: webroot = certbot._internal.plugins.webroot:Authenticator
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x7fb523abc970>
Prep: True
2023-08-21 11:43:20,145:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot_apache._internal.override_debian.DebianConfigurator object at 0x7fb527142f70> and installer <certbot_apache._internal.override_debian.DebianConfigurator object at 0x7fb527142f70>
2023-08-21 11:43:20,145:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2023-08-21 11:43:20,198:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/860086727', new_authzr_uri=None, terms_of_service=None), ee98639ae70e9c6dac83b91b816f23fa, Meta(creation_dt=datetime.datetime(2022, 12, 7, 10, 16, 4, tzinfo=<UTC>), creation_host='tesi61.tesintegra.net', register_to_eff=None))>
2023-08-21 11:43:20,199:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2023-08-21 11:43:20,200:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2023-08-21 11:43:20,738:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752
2023-08-21 11:43:20,738:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:20 GMT
Content-Type: application/json
Content-Length: 752
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "VKg0U2ckrW4": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-01/renewalInfo/",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2023-08-21 11:43:20,743:DEBUG:certbot._internal.display.obj:Notifying user: Requesting a certificate for research.scopendata.com
2023-08-21 11:43:20,744:DEBUG:acme.client:Requesting fresh nonce
2023-08-21 11:43:20,745:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2023-08-21 11:43:20,919:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2023-08-21 11:43:20,920:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:20 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: HpCOzWvudR6E1jd8S7fF6D8unJqhEPmn-klTMqp-ApU8qhoEPvU
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2023-08-21 11:43:20,920:DEBUG:acme.client:Storing nonce: HpCOzWvudR6E1jd8S7fF6D8unJqhEPmn-klTMqp-ApU8qhoEPvU
2023-08-21 11:43:20,921:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "research.scopendata.com"\n    }\n  ]\n}'
2023-08-21 11:43:20,928:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvODYwMDg2NzI3IiwgIm5vbmNlIjogIkhwQ096V3Z1ZFI2RTFqZDhTN2ZGNkQ4dW5KcWhFUG1uLWtsVE1xcC1BcFU4cWhvRVB2VSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvbmV3LW9yZGVyIn0",
  "signature": "YpmLY2JXH_IGTxiUK9H6nccuMWYEtaLpqrLO8FjvbE4NpVQHh3LcuA6qPRLdcw7UaRUORjaWoV5RicsdOJPcvE2NqcfxsEMZewsQFn5R3jydhUcGLhcpw6zn7023aFxsh3OpIz4LlTpHokHHPgkPSBT7Qw7tS91qsfZETvqjoNXOtucEpQJhK2NQnwDYbci1DOgx0jJcOlkBq-7MPdPkEiNMQTp4qUuDachMDSCtl5nftXwmw6WSqfKrWC0qBK7_izWiLfToaPl1rpMgXBArTo_eMh9Ny9kUXUbhlT7c-D1KBin0LnS0KO_-ue8JMzVi2IH28lG33XdtuDNIfIap0g",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInJlc2VhcmNoLnNjb3BlbmRhdGEuY29tIgogICAgfQogIF0KfQ"
}
2023-08-21 11:43:21,124:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 346
2023-08-21 11:43:21,125:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Mon, 21 Aug 2023 09:43:21 GMT
Content-Type: application/json
Content-Length: 346
Connection: keep-alive
Boulder-Requester: 860086727
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/860086727/203029577176
Replay-Nonce: hB_KG4P86cGwS6rbifKFKycuR10T2PDOM5yb1fi-GiSVJKpbCYM
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "ready",
  "expires": "2023-08-28T09:43:21Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "research.scopendata.com"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/256958173706"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/860086727/203029577176"
}
2023-08-21 11:43:21,125:DEBUG:acme.client:Storing nonce: hB_KG4P86cGwS6rbifKFKycuR10T2PDOM5yb1fi-GiSVJKpbCYM
2023-08-21 11:43:21,125:DEBUG:acme.client:JWS payload:
b''
2023-08-21 11:43:21,127:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/256958173706:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvODYwMDg2NzI3IiwgIm5vbmNlIjogImhCX0tHNFA4NmNHd1M2cmJpZktGS3ljdVIxMFQyUERPTTV5YjFmaS1HaVNWSktwYkNZTSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYXV0aHotdjMvMjU2OTU4MTczNzA2In0",
  "signature": "Pgd1hBtSMQsBWTs-xK6exyEzl8zceKJ1ZZx9s6gUGfQfVP_NPXpfBRK1yryXh6KFiA8pp1H8lvOX-BY5X0VotGYu2OUk36mT8QdvanZpHmGl8mHWNgRte4tqJqPNQ9V5LDVPAunsaB2T2k7RuqJ8bNqsAw9RFHRWLPITpLXtK0rsUOq1EurxMKp10lGboCnzH1N15KYS5PA3gYngV-acGslj3Rb2ZTpbXADReTCHs6cgO7b9HkqYlYYJeeZ3Y_Ifp5MRMdxzJkwjxU0VW3PRogdLYktVraO-dR7avVM-gABgf8rzvjIboeyXdrMd4f1zIb2ss3I5wOdjghamIfFmYA",
  "payload": ""
}
2023-08-21 11:43:21,305:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/256958173706 HTTP/1.1" 200 784
2023-08-21 11:43:21,305:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:21 GMT
Content-Type: application/json
Content-Length: 784
Connection: keep-alive
Boulder-Requester: 860086727
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: hB_KG4P8Or_YZrgqv0jnvjdk0dQ35rt4DNYms5Cw4Z74jiRYvMs
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "research.scopendata.com"
  },
  "status": "valid",
  "expires": "2023-09-20T09:32:15Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "valid",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/256958173706/Olwn2Q",
      "token": "fLUAvmh1mz45BPP822rTohvOnoB9mJIM_5xjaEZB5Qk",
      "validationRecord": [
        {
          "url": "http://research.scopendata.com/.well-known/acme-challenge/fLUAvmh1mz45BPP822rTohvOnoB9mJIM_5xjaEZB5Qk",
          "hostname": "research.scopendata.com",
          "port": "80",
          "addressesResolved": [
            "185.74.81.136"
          ],
          "addressUsed": "185.74.81.136"
        }
      ],
      "validated": "2023-08-21T09:32:14Z"
    }
  ]
}
2023-08-21 11:43:21,305:DEBUG:acme.client:Storing nonce: hB_KG4P8Or_YZrgqv0jnvjdk0dQ35rt4DNYms5Cw4Z74jiRYvMs
2023-08-21 11:43:21,306:DEBUG:certbot._internal.client:CSR: CSR(file=None, data=b'-----BEGIN CERTIFICATE REQUEST-----\nMIHvMIGXAgEAMAAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARHed4ezGgijOjw\nFJd1/YgSGpBGSjryf5rv9oXI5DfveUdkLzBw/+95F0UmCbpbpJuAI/jfP4GVqPHM\nLeR5sqeXoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZghdyZXNlYXJjaC5z\nY29wZW5kYXRhLmNvbTAKBggqhkjOPQQDAgNHADBEAiBopVrSQHcAqicDkJflAyu8\n/jSsySGGtKt6SqmEJiLkMAIgA0sTDb3tdOxd9ZiHojFWKUY/Lfqc41fFXRIdzX17\ntDU=\n-----END CERTIFICATE REQUEST-----\n', form='pem')
2023-08-21 11:43:21,306:DEBUG:certbot._internal.client:Will poll for certificate issuance until 2023-08-21 11:44:51.306756
2023-08-21 11:43:21,307:DEBUG:acme.client:JWS payload:
b'{\n  "csr": "MIHvMIGXAgEAMAAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARHed4ezGgijOjwFJd1_YgSGpBGSjryf5rv9oXI5DfveUdkLzBw_-95F0UmCbpbpJuAI_jfP4GVqPHMLeR5sqeXoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZghdyZXNlYXJjaC5zY29wZW5kYXRhLmNvbTAKBggqhkjOPQQDAgNHADBEAiBopVrSQHcAqicDkJflAyu8_jSsySGGtKt6SqmEJiLkMAIgA0sTDb3tdOxd9ZiHojFWKUY_Lfqc41fFXRIdzX17tDU"\n}'
2023-08-21 11:43:21,308:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/finalize/860086727/203029577176:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvODYwMDg2NzI3IiwgIm5vbmNlIjogImhCX0tHNFA4T3JfWVpyZ3F2MGpudmpkazBkUTM1cnQ0RE5ZbXM1Q3c0Wjc0amlSWXZNcyIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvZmluYWxpemUvODYwMDg2NzI3LzIwMzAyOTU3NzE3NiJ9",
  "signature": "kUQsrvuJHEoq_u21yCD5_jiDkH4E8zmonPv1lesCo1tU4XGmQ8wzrRrqwMF15Ej1ysCgBV_30ANon4DRsh_kJ_pAoNPCHa3g2hloXO89u8F7Nwd-8FVqEC7Ndpr27RGS4Gz7FfSLfZ_vQYSaAowIhNr8qY_RPwAPiXR1fwWR9B5r-gOxYLZK6UjOmFGD9aJHMJXkgVZNk8dWURdo1C0zBynP02whGuCkYEEDgrc2eiGAuJPQKduPxdtNWML2a5sQjiZq012mvlv1BkJQINSJB1wvE5KhL4owFMFuCbN0fdp_nvchimuju7Ci5z2_SdHEczHGa5LA7A41mrj0xgNRYQ",
  "payload": "ewogICJjc3IiOiAiTUlIdk1JR1hBZ0VBTUFBd1dUQVRCZ2NxaGtqT1BRSUJCZ2dxaGtqT1BRTUJCd05DQUFSSGVkNGV6R2dpak9qd0ZKZDFfWWdTR3BCR1NqcnlmNXJ2OW9YSTVEZnZlVWRrTHpCd18tOTVGMFVtQ2JwYnBKdUFJX2pmUDRHVnFQSE1MZVI1c3FlWG9EVXdNd1lKS29aSWh2Y05BUWtPTVNZd0pEQWlCZ05WSFJFRUd6QVpnaGR5WlhObFlYSmphQzV6WTI5d1pXNWtZWFJoTG1OdmJUQUtCZ2dxaGtqT1BRUURBZ05IQURCRUFpQm9wVnJTUUhjQXFpY0RrSmZsQXl1OF9qU3N5U0dHdEt0NlNxbUVKaUxrTUFJZ0Ewc1REYjN0ZE94ZDlaaUhvakZXS1VZX0xmcWM0MWZGWFJJZHpYMTd0RFUiCn0"
}
2023-08-21 11:43:21,767:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/finalize/860086727/203029577176 HTTP/1.1" 200 450
2023-08-21 11:43:21,768:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:21 GMT
Content-Type: application/json
Content-Length: 450
Connection: keep-alive
Boulder-Requester: 860086727
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/860086727/203029577176
Replay-Nonce: HpCOzWvuSGCL08Qe3NvMDKclk68bWMkA-Tt4FCGEL8lTV-SPWog
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "valid",
  "expires": "2023-08-28T09:43:21Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "research.scopendata.com"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/256958173706"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/860086727/203029577176",
  "certificate": "https://acme-v02.api.letsencrypt.org/acme/cert/031f45b957f63d394ed1d73e9b05c8d9bb88"
}
2023-08-21 11:43:21,768:DEBUG:acme.client:Storing nonce: HpCOzWvuSGCL08Qe3NvMDKclk68bWMkA-Tt4FCGEL8lTV-SPWog
2023-08-21 11:43:22,769:DEBUG:acme.client:JWS payload:
b''
2023-08-21 11:43:22,773:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/order/860086727/203029577176:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvODYwMDg2NzI3IiwgIm5vbmNlIjogIkhwQ096V3Z1U0dDTDA4UWUzTnZNREtjbGs2OGJXTWtBLVR0NEZDR0VMOGxUVi1TUFdvZyIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvb3JkZXIvODYwMDg2NzI3LzIwMzAyOTU3NzE3NiJ9",
  "signature": "TJXIbNtxmCn4NHS1kHYDvdd2QZzHTjy6Nx8mGbW3YMRWsOi0ydSIrJmM7IYH7ayS1FMsuRDU-eiXmZueELwNMXt4Nf3UmSAjCLvmpugSAZcPvrVTyFE8RwNH3VT6wbUdx7laUhC1CaOUVWi7f6g_DdDYzioNnC7-h9BJPfhsGgrVLpzuOeLm0i26rwf4Uhn1MDCGhoTY5IECWlOalQkIKZFPaNfrPFssK4Dt7AQM4muuf6CptFdypfgZyN6clmGV7akEPjgB3PT59L8kX1VzVfLVHs_URQzX4L7b7wgoyO3DoMza-vnNz7MLVXGGEBCdnXbOBG0baLaetel1tiuLEA",
  "payload": ""
}
2023-08-21 11:43:22,954:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/order/860086727/203029577176 HTTP/1.1" 200 450
2023-08-21 11:43:22,955:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:22 GMT
Content-Type: application/json
Content-Length: 450
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: hB_KG4P8oBx9fqxxPiQh8Qlc6F-wM0ztko1XBxdEa8AUwo8ixsI
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "valid",
  "expires": "2023-08-28T09:43:21Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "research.scopendata.com"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/256958173706"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/860086727/203029577176",
  "certificate": "https://acme-v02.api.letsencrypt.org/acme/cert/031f45b957f63d394ed1d73e9b05c8d9bb88"
}
2023-08-21 11:43:22,955:DEBUG:acme.client:Storing nonce: hB_KG4P8oBx9fqxxPiQh8Qlc6F-wM0ztko1XBxdEa8AUwo8ixsI
2023-08-21 11:43:22,955:DEBUG:acme.client:JWS payload:
b''
2023-08-21 11:43:22,958:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/cert/031f45b957f63d394ed1d73e9b05c8d9bb88:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvODYwMDg2NzI3IiwgIm5vbmNlIjogImhCX0tHNFA4b0J4OWZxeHhQaVFoOFFsYzZGLXdNMHp0a28xWEJ4ZEVhOEFVd284aXhzSSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvY2VydC8wMzFmNDViOTU3ZjYzZDM5NGVkMWQ3M2U5YjA1YzhkOWJiODgifQ",
  "signature": "rsNg6ZD0L0YKva2UXJtU_BE1i8JPXbAudu2XgN7TGr2faY5vGltHM2LrJYrJf12cgiGeYGgta_wY8w3CxFt4gpoc19c-lmpAbvHaQCnpQHadPEZAsNvWXTg9zb_bgxmpm2hCxHXjcVQfnt7zJxyKaK_wq6QZTuRoWc19hfhq8L23kOUNd0cQrdAAUvZ5iDKtK6dE7iRyrE2JIEqWX1G4Bc8BLJ5LYObcr8liOa7sOANIvWYN01IIUqlqgtj53zrEnYaQPK_ZmZHKbSVkj7WkE2y-RFMp6ZXxEq1H0jYCSpdWgBhhaVagJlqYUvsxb4p-riObW3KOjRpHEcKy3Q_8zg",
  "payload": ""
}
2023-08-21 11:43:23,137:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/cert/031f45b957f63d394ed1d73e9b05c8d9bb88 HTTP/1.1" 200 5264
2023-08-21 11:43:23,138:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 21 Aug 2023 09:43:23 GMT
Content-Type: application/pem-certificate-chain
Content-Length: 5264
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/cert/031f45b957f63d394ed1d73e9b05c8d9bb88/1>;rel="alternate"
Replay-Nonce: hB_KG4P8KPG6eaF1hHP2velTsiYDiWZMSyA53XDcBuo2lvmymo0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

2023-08-21 11:43:23,138:DEBUG:acme.client:Storing nonce: hB_KG4P8KPG6eaF1hHP2velTsiYDiWZMSyA53XDcBuo2lvmymo0
2023-08-21 11:43:23,141:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/3024/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/main.py", line 1864, in main
    return config.func(config, plugins)
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/main.py", line 1597, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/main.py", line 141, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/client.py", line 528, in obtain_and_enroll_certificate
    return storage.RenewableCert.new_lineage(
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/_internal/storage.py", line 1084, in new_lineage
    raise errors.CertStorageError(
certbot.errors.CertStorageError: archive directory exists for research.scopendata.com
2023-08-21 11:43:23,151:ERROR:certbot._internal.log:archive directory exists for research.scopendata.com

The error indeed shows that Certbot stops when it encounters the archive directory it does not expect.

If you indeed rename the directory in the archive dir, it should work (with regard to the cert storage issue).

It's unfortunate you didn't debug the issue properly the first time you ran into the problem, but kept issuing new certificates using the production environment instead of the staging environment. So now you're facing the rate limit.

1 Like

Hello, thank you very much for the help, but I'm not sure about that because when I renamed the folders, the error I got was the following:

2023-08-21 11:41:40,087:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
2023-08-21 11:41:40,299:DEBUG:certbot._internal.main:certbot version: 2.6.0
2023-08-21 11:41:40,299:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/3024/bin/certbot
2023-08-21 11:41:40,299:DEBUG:certbot._internal.main:Arguments: ['-d', 'research.scopendata.com', '--preconfigured-renewal']
2023-08-21 11:41:40,300:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginE>
2023-08-21 11:41:40,317:DEBUG:certbot._internal.log:Root logging level set at 30
2023-08-21 11:41:40,318:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2023-08-21 11:41:40,361:ERROR:certbot.util:Error while running apache2ctl configtest.
Action 'configtest' failed.
The Apache error log may have more information.

AH00526: Syntax error on line 82 of /etc/apache2/sites-enabled/ssl-research.scopendata.com.conf:
SSLCertificateFile: file '/etc/letsencrypt/live/research.scopendata.com/fullchain.pem' does not exist or is empty

2023-08-21 11:41:40,362:DEBUG:certbot._internal.plugins.disco:Misconfigured PluginEntryPoint#apache: Error while running apache2ctl configtest.
Action 'configtest' failed.
The Apache error log may have more information.

AH00526: Syntax error on line 82 of /etc/apache2/sites-enabled/ssl-research.scopendata.com.conf:
SSLCertificateFile: file '/etc/letsencrypt/live/research.scopendata.com/fullchain.pem' does not exist or is empty
Traceback (most recent call last):
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot_apache/_internal/configurator.py", line 2398, in config_test
    util.run_script(self.options.conftest_cmd)
  File "/snap/certbot/3024/lib/python3.8/site-packages/certbot/util.py", line 125, in run_script
    raise errors.SubprocessError(msg)
certbot.errors.SubprocessError: Error while running apache2ctl configtest.
Action 'configtest' failed.
The Apache error log may have more information.

AH00526: Syntax error on line 82 of /etc/apache2/sites-enabled/ssl-research.scopendata.com.conf:
SSLCertificateFile: file '/etc/letsencrypt/live/research.scopendata.com/fullchain.pem' does not exist or is empty


During handling of the above exception, another exception occurred:

should i just have renamed the folder "archive"?

Your Apache is still configured to use the previous certificate on its previous location, which is now renamed and thus Apache cannot find it any longer. And without Apache, the --apache plugin won't work.

1 Like

So I have to change both the name of the folders and the virtualhost configuration?

I thought that during the renewal the content of the folders was rewritten, I also thought that the virtualhost was not going to interfere with the renewal itself and that I could modify it after it.

The renaming of the directories inside /etc/letsencrypt/ are for getting Certbot working again.

Updating the VirtualHost configuration to files that actually exist is to get Apache working again, and, due to the fact that the --apache plugin needs a working Apache, Certbot too.

The --apache plugin requires a working Apache configuration to get a certificate in the first place.

2 Likes

Thank you very much for the help! :bouquet:

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.