Some challenges have failed

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: anyon123.xyz

I ran this command: certbot certonly --standalone --agree-tos -n -d www.anyon123.xyz -d anyon123.xyz

It produced this output:

Requesting a certificate for www.anyon123.xyz and anyon123.xyz

Certbot failed to authenticate some domains (authenticator: standalone). The Certificate Authority reported these problems:
Domain: anyon123.xyz
Type: connection
Detail: Fetching http://anyon123.xyz/.well-known/acme-challenge/qVpnkggOMXEt-Zy5yaoQiemJmT_kM9orvKnpR156-oc: Error getting validation data

Domain: www.anyon123.xyz
Type: connection
Detail: Fetching http://www.anyon123.xyz/.well-known/acme-challenge/l3JXk0DFkwYuZ6dC83ESCJSyT8gYdtBaWvyZFGNDOv4: Error getting validation data

Hint: The Certificate Authority failed to download the challenge files from the temporary standalone webserver started by Certbot on port 80. Ensure that the listed domains point to this machine and that it can accept inbound connections from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version):
nginx
The operating system my web server runs on is (include version):
centos8
My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):
yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):
certbot 1.18.0

This sounds like the place to start. Is your web server reachable from outside your network? Is there a firewall blocking port 80? Is your IP address 137.220.33.56?

3 Likes

Hi @Anyon123
I concur with @danb35 in that it seems your site is not accessible at this point.

PORT    STATE    SERVICE VERSION
22/tcp  filtered ssh
80/tcp  filtered http
443/tcp filtered https

Something in between the world and your server is blocking your attempts to get a certificate.

Hope this helps

3 Likes

Thank you it works!

1 Like

Thank you so much it works!

1 Like
Name:      anyon123.xyz
Addresses: 2606:4700:3036::6815:ba5
           2606:4700:3035::ac43:9596
           172.67.149.150
           104.21.11.165

Was it CloudFlare?
[Or was that even the real domain name?]

Anywho... Glad to see that you fixed your problem.
Not glad to NOT see what actually fixed the problem (so that others might benefit from this solution too).

AND: If CloudFlare was added AFTER you fixed the problem, then you need to also run a test renewal to be sure it can renew (before it expires in 90 days) while using CloudFlare.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.