Raise errors.AuthorizationError('Some challenges have failed.')

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:
soalom.com.mx
I ran this command:
certbot --apache
It produced this output:
Detail: 38.124.201.39: Fetching http://store.soalom.com.mx/.well-known/acme-challenge/CWpkAJjGoXQhT7ngEhMbNrpwpTCKmdesjbDXtvzV4Io: Error getting validation data
My web server is (include version): apache
The operating system my web server runs on is (include version): Rocky 8
My hosting provider, if applicable, is: NONE
I can login to a root shell on my machine (yes or no, or I don't know): yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel): NO
The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):certbot 1.27.0

Hi @calexandre, and welcome to the LE community forum :slight_smile:

There is not enough information given for me to adequately help you.

I do see that you are using Apache.
That has been known to allow inconsistent configurations.
Configurations that might confuse certbot --apache.
Without any other "clue", I would start there; Please show the output of:
apachectl -t -D DUMP_VHOSTS

1 Like

Hello,
following your suggestion the following appears:

Passing arguments to httpd using apachectl is no longer supported.
You can only start/stop/restart httpd using this script.
If you want to pass extra arguments to httpd, edit the
/etc/sysconfig/httpd config file.

using logs these not provide more information than I exposed here

Certbot failed to authenticate some domains (authenticator: apache). The Certificate Authority reported these problems:
Domain: store.soalom.com.mx
Type: connection
Detail: 38.124.201.39: Fetching http://store.soalom.com.mx/.well-known/acme-challenge/CWpkAJjGoXQhT7ngEhMbNrpwpTCKmdesjbDXtvzV4Io: Error getting validation data

Hint: The Certificate Authority failed to verify the temporary Apache configuration changes made by Certbot. Ensure that the listed domains point to this Apache server and that it is accessible from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

Is TCP port 80 open and can you connect to your website using standard http? If not, http validation of your domain is not going to work.

curl http://store.soalom.com.mx
curl: (7) Failed to connect to store.soalom.com.mx port 80: No route to host
1 Like

Check your NATting.

HTTP to port 80 fails [NOT GOOD]:

curl -Ii store.soalom.com.mx
curl: (56) Recv failure: Connection reset by peer

HTTP to port 443 connects [NOT GOOD]:
EDIT: THIS HTTP:443 ACCESS MIGHT BE A FALSE NEGATIVE

curl -Ii store.soalom.com.mx:443
HTTP/1.1 400 Bad Request
Date: Tue, 24 May 2022 01:46:51 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
Content-Length: 362
Connection: close
Content-Type: text/html; charset=iso-8859-1
1 Like

Also, since you have and older version of Apache ("2.4.6"), try:
httpd -t -D DUMP_VHOSTS

1 Like

I see port 443 server rejecting http. Does not help with the other issues, just noting.

curl -i http://store.soalom.com.mx:443
HTTP/1.1 400 Bad Request
Date: Tue, 24 May 2022 01:51:16 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
Content-Length: 362
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>400 Bad Request</title>
</head><body>
<h1>Bad Request</h1>
<p>Your browser sent a request that this server could not understand.<br />
Reason: You're speaking plain HTTP to an SSL-enabled server port.<br />
 Instead use the HTTPS scheme to access this URL, please.<br />
</p>
</body></html>
2 Likes

You beat me to the punch!
I just edited my post about that.
Since this actually connected and returned a cert:
openssl s_client -connect store.soalom.com.mx:443

Never-the-less port 80 is the focus and the problem for now.

2 Likes

Some progress seems to have been made:

curl -Ii store.soalom.com.mx/.well-known/acme-challenge/Test_File-1234
HTTP/1.1 301 Moved Permanently
Date: Tue, 24 May 2022 02:00:30 GMT
Server: Apache/2.4.37 (rocky) OpenSSL/1.1.1k
Location: https://store.soalom.com.mx/.well-known/acme-challenge/Test_File-1234
Content-Type: text/html; charset=iso-8859-1
1 Like

But this is rather strange:

curl -Ii store.soalom.com.mx
HTTP/1.1 301 Moved Permanently
Server: Apache/2.4.37 (rocky) OpenSSL/1.1.1k

curl -Ii store.soalom.com.mx:443
HTTP/1.1 400 Bad Request
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16

So, I repeat myself:

2 Likes

hello all, thank you for your answers and help.
To perform some tests I changed the ip addresses between servers, and I have made some port redirects to verify that the problem does not remain in the firewall, some servers already had certificates, maybe that shows rare behaviors, tomorrow I'll continue with tests.

Thank you again

1 Like

You should be using the LE staging environment for testing.
Once all tests are concluded, then switch to production LE environment.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.