Renew certificate failed, www. issue?

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:https://juwelier-goeschl.at

I ran this command: certbot certonly --manual

It produced this output: NET::ERR_CERT_COMMON_NAME_INVALID

My web server is (include version): Apache

The operating system my web server runs on is (include version): Linux

My hosting provider, if applicable, is: A1

I can login to a root shell on my machine (yes or no, or I don't know): no

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): 1.16.0

Hello Community!

First of all - I have to admit that I am not a professional. I have designed the company website via wordpress and came to the issue of no SLL certificate, so I tried to implement one 3 months ago, which - with the help of a relative - I got to work, with www.juwelier-goeschl.at and juwelier-goeschl.at
Now that I wanted to renew it, I've experienced an issue, and I can't figure out, why I could renew www.juwelier-goeschl.at, but not juwelier-goeschl.at

What I've done to renew was:

C:\WINDOWS\system32>certbot certonly --manual

Saving debug log to C:\Certbot\log\letsencrypt.log

Please enter the domain name(s) you would like on your certificate (comma and/or

space separated) (Enter 'c' to cancel): www.juwelier-goeschl.at

Renewing an existing certificate for www.juwelier-goeschl.at


Create a file containing just this data:

9bb2w9Euj6dUkvBCWAhqr1y3QL_kz-NySi1u1xyXVaw.v7bB3Jj5fdM-Q3e4g9a6C6sOpHVqoA93_d4GTypVEAI

And make it available on your web server at this URL:

http://www.juwelier-goeschl.at/.well-known/acme-challenge/9bb2w9Euj6dUkvBCWAhqr1y3QL_kz-NySi1u1xyXVaw


Press Enter to Continue

Successfully received certificate.

Certificate is saved at: C:\Certbot\live\www.juwelier-goeschl.at\fullchain.pem

Key is saved at: C:\Certbot\live\www.juwelier-goeschl.at\privkey.pem

This certificate expires on 2021-11-30.

These files will be updated when the certificate renews.

Certbot has set up a scheduled task to automatically renew this certificate in the background.

I know that I forgot that I had to do it for both domains at once, so I tried to correct my mistake, but I always got this:
C:\WINDOWS\system32>certbot certonly --manual
Saving debug log to C:\Certbot\log\letsencrypt.log
Please enter the domain name(s) you would like on your certificate (comma and/or
space separated) (Enter 'c' to cancel): www.juwelier-goeschl.at, juwelier-goeschl.at


You have an existing certificate that contains a portion of the domains you
requested (ref: C:\Certbot\renewal\www.juwelier-goeschl.at.conf)

It contains these names: www.juwelier-goeschl.at

You requested these names for the new certificate: www.juwelier-goeschl.at,
juwelier-goeschl.at.

Do you want to expand and replace this existing certificate with the new
certificate?


(E)xpand/(C)ancel: e
Renewing an existing certificate for www.juwelier-goeschl.at and juwelier-goeschl.at


Create a file containing just this data:

tllDKEHyiufJKLVM43Oepw104_liPr-zkH1Foifw6Yk.v7bB3Jj5fdM-Q3e4g9a6C6sOpHVqoA93_d4GTypVEAI

And make it available on your web server at this URL:

http://juwelier-goeschl.at/.well-known/acme-challenge/tllDKEHyiufJKLVM43Oepw104_liPr-zkH1Foifw6Yk


Press Enter to Continue

Certbot failed to authenticate some domains (authenticator: manual). The Certificate Authority reported these problems:
Domain: juwelier-goeschl.at
Type: connection
Detail: During secondary validation: Fetching http://juwelier-goeschl.at/.well-known/acme-challenge/tllDKEHyiufJKLVM43Oepw104_liPr-zkH1Foifw6Yk: Timeout during connect (likely firewall problem)

Hint: The Certificate Authority failed to verify the manually created challenge files. Ensure that you created these in the correct location.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile C:\Certbot\log\letsencrypt.log or re-run Certbot with -v for more details.

What did I do wrong?

Thanks for your help!

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.