No valid ipaddresses found

Hello there,

I currently have this error where I try to get a certificate for my domain and I get the error "No valid IP Addresses Found".

My domain is:

emomirror.ayonoaduo.com

I ran this command:

sudo certbot --apache -d emomirror.ayonoaduo.com -d www.emomirror.ayonoaduo.com

It produced this output:

Challenge failed for domain emomirror.ayonoaduo.com
Challenge failed for domain www.emomirror.ayonoaduo.com
http-01 challenge for emomirror.ayonoaduo.com
http-01 challenge for www.emomirror.ayonoaduo.com
Cleaning up challenges
Some challenges have failed.

IMPORTANT NOTES:
*** - The following errors were reported by the server:***

*** Domain: emomirror.ayonoaduo.com***
*** Type: dns***
*** Detail: No valid IP addresses found for emomirror.ayonoaduo.com***

*** Domain: www.emomirror.ayonoaduo.com***
*** Type: dns***
*** Detail: No valid IP addresses found for www.emomirror.ayonoaduo.com***

My web server is (include version):
Ubuntu 20.04 LTS server.

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):
certbot 1.15.0

My domain is provided by godaddy.com.

2 Likes

Your hostnames resolve to a private IP address: 192.168.0.144

Let's Encrypt requires the challenge to be publically available. Please read some basics about the process:

and

4 Likes

Going through the documents, I understand a bit better. I'm fairly new to working with servers, so please bear with me. Do I need to change the ip that my domain points to on godaddy to my public IP address?

2 Likes

You need to point the IP address in your DNS to the public IP of the server actually serving your website. I.e., where everyone on the world wide web could visit it.

3 Likes

If you expect the world to access your server... [then follow the directions provided above].
If you don't, and somehow want to get a cert for a server that only you can reach... then you will need to change your authentication method - the Internet can't validate your domain via HTTP access.

3 Likes

Hi @ayonoaduo

YES is the answer.

www.emomirror.ayonoaduo.com
Should point to 34.102.136.180

emomirror.ayonoaduo.com
Should point to 34.102.136.180

Name:	ayonoaduo.com is already pointed to your public IP
Address: 34.102.136.180

And is accessable on port 80..

4 Likes

I have made updates to my router to allow connections from ports 80 & 443. I have also configured my domain name to point at my public IP (GoDaddy).

My new domain name is emo.ayonoaduo.com.

Anytime I try to renew my certificate I get this error:

The following errors were reported by the server:

Domain: emo.ayonoaduo.com
Type: unauthorized
Detail: Invalid response from
http://emo.ayonoaduo.com/.well-known/acme-challenge/XUxJxz0RMMFQRmf1SIio95PDUrKsBkwqN-wBqDH0lkU
[Public_IP]: "\n\n404 Not
Found\n\n

Not Found

\n<p"

2 Likes

Please show the complete command that you ran.

and the output of:
apachectl -S
certbot certificates | grep -Ei 'name|domain|date'

3 Likes

I ran this command

sudo certbot --apache -d emo.ayonoaduo.com

After running those commands, these were my outputs:


2 Likes

Welcome to the Let's Encrypt Community, Onisokien :slightly_smiling_face:

In /etc/apach2/sites-enabled/emo.ayonoaduo.com.conf, the line should be:

ServerName emo.ayonoaduo.com

not:

ServerName www.emo.ayonoaduo.com

Also, your VirtualHost should be *:80, not IP:80.

Make those corrections, run sudo apachectl -k graceful, and try certbot again. :upside_down_face:

6 Likes

Thanks a lot! That helped!

4 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.