2023-05-25 18:33:31,622:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97 2023-05-25 18:33:32,149:DEBUG:certbot._internal.main:certbot version: 2.6.0 2023-05-25 18:33:32,150:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/3024/bin/certbot 2023-05-25 18:33:32,150:DEBUG:certbot._internal.main:Arguments: ['--webroot', '--preconfigured-renewal'] 2023-05-25 18:33:32,150:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginE> 2023-05-25 18:33:32,184:DEBUG:certbot._internal.log:Root logging level set at 30 2023-05-25 18:33:32,186:DEBUG:certbot._internal.plugins.selection:Requested authenticator webroot and installer None 2023-05-25 18:33:32,190:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * webroot Description: Saves the necessary validation files to a .well-known/acme-challenge/ directory within the nominated webroot path. A seperate HTTP server must be running > Interfaces: Authenticator, Plugin Entry point: webroot = certbot._internal.plugins.webroot:Authenticator Initialized: Prep: True 2023-05-25 18:33:32,191:DEBUG:certbot._internal.plugins.selection:Selected authenticator and> 2023-05-25 18:33:32,191:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator webroot, Installer None 2023-05-25 18:33:32,297:DEBUG:certbot._internal.main:Picked account: 2023-05-25 18:33:32,299:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory. 2023-05-25 18:33:32,301:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443 2023-05-25 18:33:32,892:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752 2023-05-25 18:33:32,895:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Thu, 25 May 2023 21:33:32 GMT Content-Type: application/json Content-Length: 752 Connection: keep-alive Cache-Control: public, max-age=0, no-cache X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "OkCsv9vQKbM": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417", "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change", "meta": { "caaIdentities": [ "letsencrypt.org" ], "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf", "website": "https://letsencrypt.org"