Advertisement
dave-cz

Untitled

Sep 9th, 2019
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.31 KB | None | 0 0
  1. 2019-09-09 15:30:04,221:DEBUG:certbot.main:certbot version: 0.38.0
  2. 2019-09-09 15:30:04,223:DEBUG:certbot.main:Arguments: ['--standalone', '--email', 'xxx', '-d', 'apps.feramat.com', '--renew-by-default', '--debug']
  3. 2019-09-09 15:30:04,223:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
  4. 2019-09-09 15:30:04,318:DEBUG:certbot.log:Root logging level set at 20
  5. 2019-09-09 15:30:04,322:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
  6. 2019-09-09 15:30:04,325:DEBUG:certbot.plugins.selection:Requested authenticator standalone and installer None
  7. 2019-09-09 15:30:04,353:DEBUG:certbot.plugins.selection:Single candidate plugin: * standalone
  8. Description: Spin up a temporary webserver
  9. Interfaces: IAuthenticator, IPlugin
  10. Entry point: standalone = certbot.plugins.standalone:Authenticator
  11. Initialized: <certbot.plugins.standalone.Authenticator object at 0x7f729ba94dd0>
  12. Prep: True
  13. 2019-09-09 15:30:04,356:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.standalone.Authenticator object at 0x7f729ba94dd0> and installer None
  14. 2019-09-09 15:30:04,357:INFO:certbot.plugins.selection:Plugins selected: Authenticator standalone, Installer None
  15. 2019-09-09 15:30:04,381:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(status=None, terms_of_service_agreed=None, agreement=None, only_return_existing=None, contact=(), key=None, external_account_binding=None), uri=u'https://acme-v02.api.letsencrypt.org/acme/acct/56144649', new_authzr_uri=None, terms_of_service=None), 97a23d1fb9c0f1b9f8f77ccfb68c422f, Meta(creation_host=u'vm13874', creation_dt=datetime.datetime(2019, 4, 30, 7, 7, 52, tzinfo=<UTC>)))>
  16. 2019-09-09 15:30:04,389:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
  17. 2019-09-09 15:30:04,396:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
  18. 2019-09-09 15:30:04,720:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
  19. 2019-09-09 15:30:04,723:DEBUG:acme.client:Received response:
  20. HTTP 200
  21. Server: nginx
  22. Content-Type: application/json
  23. Content-Length: 658
  24. X-Frame-Options: DENY
  25. Strict-Transport-Security: max-age=604800
  26. Expires: Mon, 09 Sep 2019 13:30:04 GMT
  27. Cache-Control: max-age=0, no-cache, no-store
  28. Pragma: no-cache
  29. Date: Mon, 09 Sep 2019 13:30:04 GMT
  30. Connection: keep-alive
  31.  
  32. {
  33. "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  34. "meta": {
  35. "caaIdentities": [
  36. "letsencrypt.org"
  37. ],
  38. "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
  39. "website": "https://letsencrypt.org"
  40. },
  41. "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  42. "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  43. "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  44. "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert",
  45. "sSPHX7qw9RE": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417"
  46. }
  47. 2019-09-09 15:30:04,736:DEBUG:certbot.renewal:Auto-renewal forced with --force-renewal...
  48. 2019-09-09 15:30:04,736:INFO:certbot.main:Renewing an existing certificate
  49. 2019-09-09 15:30:05,133:DEBUG:certbot.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0014_key-certbot.pem
  50. 2019-09-09 15:30:05,140:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0014_csr-certbot.pem
  51. 2019-09-09 15:30:05,142:DEBUG:acme.client:Requesting fresh nonce
  52. 2019-09-09 15:30:05,142:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
  53. 2019-09-09 15:30:05,520:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
  54. 2019-09-09 15:30:05,522:DEBUG:acme.client:Received response:
  55. HTTP 200
  56. Server: nginx
  57. Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
  58. Replay-Nonce: 0002J8aDLzxSaxq5_XrFtphsskgKUj2T2HMMoYviIKeZbtQ
  59. X-Frame-Options: DENY
  60. Strict-Transport-Security: max-age=604800
  61. Content-Length: 0
  62. Expires: Mon, 09 Sep 2019 13:30:05 GMT
  63. Cache-Control: max-age=0, no-cache, no-store
  64. Pragma: no-cache
  65. Date: Mon, 09 Sep 2019 13:30:05 GMT
  66. Connection: keep-alive
  67.  
  68.  
  69. 2019-09-09 15:30:05,523:DEBUG:acme.client:Storing nonce: 0002J8aDLzxSaxq5_XrFtphsskgKUj2T2HMMoYviIKeZbtQ
  70. 2019-09-09 15:30:05,551:DEBUG:acme.client:JWS payload:
  71. {
  72. "identifiers": [
  73. {
  74. "type": "dns",
  75. "value": "apps.feramat.com"
  76. }
  77. ]
  78. }
  79. 2019-09-09 15:30:05,566:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
  80. {
  81. "protected": "eyJub25jZSI6ICIwMDAySjhhREx6eFNheHE1X1hyRnRwaHNza2dLVWoyVDJITU1vWXZpSUtlWmJ0USIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvbmV3LW9yZGVyIiwgImtpZCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hY2N0LzU2MTQ0NjQ5IiwgImFsZyI6ICJSUzI1NiJ9",
  82. "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwgCiAgICAgICJ2YWx1ZSI6ICJhcHBzLmZlcmFtYXQuY29tIgogICAgfQogIF0KfQ",
  83. "signature": "MVb9D6l35yw-9t1y8Ggkp6AhqEHm6ve2QTHKKlPBpExplB9ub_cx0HO-toRSiWfKA_Lqtd8c9sNSU07XOzs6NTb_QdzM0DQyiwkmqaD10EbXs6_pNBKaVE1Vbaqr10gsiaWnla4h6p51nHKmCJxxxPilVwLIVyIADgm6HXN41ODeb4kHWsz7EWV3WIfRwo0Kg99yoBFxXIQ7cikn6kLXwKVeIGUgH5xtmAAgZsRQEBcvjTVn1LpaQTRC772bllqHKCX0pzVI4hRHQVWHdj4ekEgLdHWcjGzqo36HeAV5RM07nnXABSH2R1gBTXz7RFd2t0OinIILBMEi9_r3nPjJiw"
  84. }
  85. 2019-09-09 15:30:06,560:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 345
  86. 2019-09-09 15:30:06,563:DEBUG:acme.client:Received response:
  87. HTTP 201
  88. Server: nginx
  89. Content-Type: application/json
  90. Content-Length: 345
  91. Boulder-Requester: 56144649
  92. Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
  93. Location: https://acme-v02.api.letsencrypt.org/acme/order/56144649/1054162902
  94. Replay-Nonce: 0002cXYBr4hnTP2Zw83xQaObmnkPhcCmja4dBCBp0Y5kfmA
  95. X-Frame-Options: DENY
  96. Strict-Transport-Security: max-age=604800
  97. Expires: Mon, 09 Sep 2019 13:30:06 GMT
  98. Cache-Control: max-age=0, no-cache, no-store
  99. Pragma: no-cache
  100. Date: Mon, 09 Sep 2019 13:30:06 GMT
  101. Connection: keep-alive
  102.  
  103. {
  104. "status": "pending",
  105. "expires": "2019-09-16T13:30:06.254560205Z",
  106. "identifiers": [
  107. {
  108. "type": "dns",
  109. "value": "apps.feramat.com"
  110. }
  111. ],
  112. "authorizations": [
  113. "https://acme-v02.api.letsencrypt.org/acme/authz-v3/263600328"
  114. ],
  115. "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/56144649/1054162902"
  116. }
  117. 2019-09-09 15:30:06,564:DEBUG:acme.client:Storing nonce: 0002cXYBr4hnTP2Zw83xQaObmnkPhcCmja4dBCBp0Y5kfmA
  118. 2019-09-09 15:30:06,569:DEBUG:acme.client:JWS payload:
  119.  
  120. 2019-09-09 15:30:06,587:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/263600328:
  121. {
  122. "protected": "eyJub25jZSI6ICIwMDAyY1hZQnI0aG5UUDJadzgzeFFhT2JtbmtQaGNDbWphNGRCQ0JwMFk1a2ZtQSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYXV0aHotdjMvMjYzNjAwMzI4IiwgImtpZCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hY2N0LzU2MTQ0NjQ5IiwgImFsZyI6ICJSUzI1NiJ9",
  123. "payload": "",
  124. "signature": "occN486oS9QHn4h6nLb_scESjhDjXrQcs7kcNZyVQDizm-58hzDPjkOpv0q28suwoM1EkR5LAACd4gD-sXwLOYpGb6M0zm5cYuBSKQNefelEbP3XcjnpN9q4lfs5MTrsTlrd2btGd_6R17P5Y92oYKd_4zgf3jHeB12f8wiAFFyXpiO4XlDTZ_izxq590rps-gzX_IFmzwSkHf-NzQKYClxjsL2TDphKTFWAkA64VHkzoxE-Zwc0TDVyUTSNNL9uMHj7U-gE7ywEYjVgZyLc3cMxwp_HyFrVTv9N36TTQURSh8BMM47j42BaRieK-nLWAR7aCs9QCqlg1VdVNGUAcQ"
  125. }
  126. 2019-09-09 15:30:07,024:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/263600328 HTTP/1.1" 200 791
  127. 2019-09-09 15:30:07,027:DEBUG:acme.client:Received response:
  128. HTTP 200
  129. Server: nginx
  130. Content-Type: application/json
  131. Content-Length: 791
  132. Boulder-Requester: 56144649
  133. Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
  134. Replay-Nonce: 0002Yoacd8tjT0US7Ld3dZ109N6kDd0_yCq9wMthugyUybM
  135. X-Frame-Options: DENY
  136. Strict-Transport-Security: max-age=604800
  137. Expires: Mon, 09 Sep 2019 13:30:07 GMT
  138. Cache-Control: max-age=0, no-cache, no-store
  139. Pragma: no-cache
  140. Date: Mon, 09 Sep 2019 13:30:07 GMT
  141. Connection: keep-alive
  142.  
  143. {
  144. "identifier": {
  145. "type": "dns",
  146. "value": "apps.feramat.com"
  147. },
  148. "status": "pending",
  149. "expires": "2019-09-16T13:30:06Z",
  150. "challenges": [
  151. {
  152. "type": "http-01",
  153. "status": "pending",
  154. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/eCrBSQ",
  155. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  156. },
  157. {
  158. "type": "dns-01",
  159. "status": "pending",
  160. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/RQK3AQ",
  161. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  162. },
  163. {
  164. "type": "tls-alpn-01",
  165. "status": "pending",
  166. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/vQIsCA",
  167. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  168. }
  169. ]
  170. }
  171. 2019-09-09 15:30:07,028:DEBUG:acme.client:Storing nonce: 0002Yoacd8tjT0US7Ld3dZ109N6kDd0_yCq9wMthugyUybM
  172. 2019-09-09 15:30:07,030:INFO:certbot.auth_handler:Performing the following challenges:
  173. 2019-09-09 15:30:07,037:INFO:certbot.auth_handler:http-01 challenge for apps.feramat.com
  174. 2019-09-09 15:30:07,040:DEBUG:acme.standalone:Successfully bound to :80 using IPv6
  175. 2019-09-09 15:30:07,048:DEBUG:acme.standalone:Certbot wasn't able to bind to :80 using IPv4, this is often expected due to the dual stack nature of IPv6 socket implementations.
  176. 2019-09-09 15:30:07,075:INFO:certbot.auth_handler:Waiting for verification...
  177. 2019-09-09 15:30:07,077:DEBUG:acme.client:JWS payload:
  178. {
  179. "type": "http-01",
  180. "resource": "challenge"
  181. }
  182. 2019-09-09 15:30:07,085:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/eCrBSQ:
  183. {
  184. "protected": "eyJub25jZSI6ICIwMDAyWW9hY2Q4dGpUMFVTN0xkM2RaMTA5TjZrRGQwX3lDcTl3TXRodWd5VXliTSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvY2hhbGwtdjMvMjYzNjAwMzI4L2VDckJTUSIsICJraWQiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYWNjdC81NjE0NDY0OSIsICJhbGciOiAiUlMyNTYifQ",
  185. "payload": "ewogICJ0eXBlIjogImh0dHAtMDEiLCAKICAicmVzb3VyY2UiOiAiY2hhbGxlbmdlIgp9",
  186. "signature": "PEKP4lmq2jHjs7Ftk5x7ZMrcbnOZKahyMAZrkp6ItHzrI3AwH0OwP4Y7EUaYIwlnmiTLREiorKhWZvn_xw-J0c4zP8nK_e_ic0Vp1_iavl74EDuobjeoHtVefzJcoYg2D7a10gyf05vXLtZpcjdQBwffuX53hmqmq8RadhkfqAKy8aylUN1DIA3LKGzHQ-Em15DgAETxU6f55E01bzBxmFSsskLYrQobbatnDNFHBW5nylgBWvqSAak0rb3vKK6wtk7PBDg82T_i7Qur7JmNJAQAD-u3vMwlQW9J6SfvC26nxvL_egsstfgEfWZmzb1u6LdYoWR9RWJsGAtgqmZYuQ"
  187. }
  188. 2019-09-09 15:30:07,636:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/263600328/eCrBSQ HTTP/1.1" 200 184
  189. 2019-09-09 15:30:07,639:DEBUG:acme.client:Received response:
  190. HTTP 200
  191. Server: nginx
  192. Content-Type: application/json
  193. Content-Length: 184
  194. Boulder-Requester: 56144649
  195. Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/263600328>;rel="up"
  196. Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/eCrBSQ
  197. Replay-Nonce: 0001XyY-DjJglSJLJddGBOpeCooIKtHAU9I_NMTG5X-ONAI
  198. X-Frame-Options: DENY
  199. Strict-Transport-Security: max-age=604800
  200. Expires: Mon, 09 Sep 2019 13:30:07 GMT
  201. Cache-Control: max-age=0, no-cache, no-store
  202. Pragma: no-cache
  203. Date: Mon, 09 Sep 2019 13:30:07 GMT
  204. Connection: keep-alive
  205.  
  206. {
  207. "type": "http-01",
  208. "status": "pending",
  209. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/eCrBSQ",
  210. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  211. }
  212. 2019-09-09 15:30:07,640:DEBUG:acme.client:Storing nonce: 0001XyY-DjJglSJLJddGBOpeCooIKtHAU9I_NMTG5X-ONAI
  213. 2019-09-09 15:30:08,642:DEBUG:acme.client:JWS payload:
  214.  
  215. 2019-09-09 15:30:08,653:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/263600328:
  216. {
  217. "protected": "eyJub25jZSI6ICIwMDAxWHlZLURqSmdsU0pMSmRkR0JPcGVDb29JS3RIQVU5SV9OTVRHNVgtT05BSSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYXV0aHotdjMvMjYzNjAwMzI4IiwgImtpZCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hY2N0LzU2MTQ0NjQ5IiwgImFsZyI6ICJSUzI1NiJ9",
  218. "payload": "",
  219. "signature": "TFUOY_6WX0tkvO9zm1FUcPH9qhi1xmUPxnf3UxNaP4pyNiSlR0isEeLWFA-SSqhQam4tqXVa7vNZ2f_IqsILxJHnFz2j4D-aNnI1QO1ord1g6SQBstaxjEyYm38myDX9gi6bSQvbJ3fCBwelBJ5H36ray3wUEVP2aIwLgF0DcBN1-ScxX8wmBuozeoEmwQJ6MqRd0C0eHMZylpus_949fJ49sJVmV4YseeVn94q07OilXJFy69SGXIUObROGHvOpF5mRnnRlRSTXwzSTf8WwNTm0Q_4f3Xzfx83NYAEFLOWFI1Dq8q1thUb6Q9I6_YQtinv8E8u5QDh7DoK5rdd4oQ"
  220. }
  221. 2019-09-09 15:30:10,276:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/263600328 HTTP/1.1" 200 1654
  222. 2019-09-09 15:30:10,279:DEBUG:acme.client:Received response:
  223. HTTP 200
  224. Server: nginx
  225. Content-Type: application/json
  226. Content-Length: 1654
  227. Boulder-Requester: 56144649
  228. Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
  229. Replay-Nonce: 00017mXL3mdxp42u9p1jV-cgrOYeybmhvLMTx6tfBLWE9-Y
  230. X-Frame-Options: DENY
  231. Strict-Transport-Security: max-age=604800
  232. Expires: Mon, 09 Sep 2019 13:30:10 GMT
  233. Cache-Control: max-age=0, no-cache, no-store
  234. Pragma: no-cache
  235. Date: Mon, 09 Sep 2019 13:30:10 GMT
  236. Connection: keep-alive
  237.  
  238. {
  239. "identifier": {
  240. "type": "dns",
  241. "value": "apps.feramat.com"
  242. },
  243. "status": "invalid",
  244. "expires": "2019-09-16T13:30:06Z",
  245. "challenges": [
  246. {
  247. "type": "http-01",
  248. "status": "invalid",
  249. "error": {
  250. "type": "urn:ietf:params:acme:error:unauthorized",
  251. "detail": "Invalid response from http://apps.feramat.com/.well-known/acme-challenge/TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI [2a00:1ed0:1:1800:7:2d:8c00:1]: \"\u003c?xml version=\\\"1.0\\\" encoding=\\\"UTF-8\\\"?\u003e\\r\\n\u003c!DOCTYPE html PUBLIC \\\"-//W3C//DTD XHTML 1.0 Strict//EN\\\" \\\"http://www.w3.org/TR/xhtml1/DT\"",
  252. "status": 403
  253. },
  254. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/eCrBSQ",
  255. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI",
  256. "validationRecord": [
  257. {
  258. "url": "http://apps.feramat.com/.well-known/acme-challenge/TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI",
  259. "hostname": "apps.feramat.com",
  260. "port": "80",
  261. "addressesResolved": [
  262. "37.157.193.106",
  263. "2a00:1ed0:1:1800:7:2d:8c00:1"
  264. ],
  265. "addressUsed": "2a00:1ed0:1:1800:7:2d:8c00:1"
  266. }
  267. ]
  268. },
  269. {
  270. "type": "dns-01",
  271. "status": "invalid",
  272. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/RQK3AQ",
  273. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  274. },
  275. {
  276. "type": "tls-alpn-01",
  277. "status": "invalid",
  278. "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/263600328/vQIsCA",
  279. "token": "TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI"
  280. }
  281. ]
  282. }
  283. 2019-09-09 15:30:10,281:DEBUG:acme.client:Storing nonce: 00017mXL3mdxp42u9p1jV-cgrOYeybmhvLMTx6tfBLWE9-Y
  284. 2019-09-09 15:30:10,283:WARNING:certbot.auth_handler:Challenge failed for domain apps.feramat.com
  285. 2019-09-09 15:30:10,286:INFO:certbot.auth_handler:http-01 challenge for apps.feramat.com
  286. 2019-09-09 15:30:10,289:DEBUG:certbot.reporter:Reporting to user: The following errors were reported by the server:
  287.  
  288. Domain: apps.feramat.com
  289. Type: unauthorized
  290. Detail: Invalid response from http://apps.feramat.com/.well-known/acme-challenge/TTM80RMncmzPU9_nzT3wJBezP8D0qmBmjbqdHb8jINI [2a00:1ed0:1:1800:7:2d:8c00:1]: "<?xml version=\"1.0\" encoding=\"UTF-8\"?>\r\n<!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Strict//EN\" \"http://www.w3.org/TR/xhtml1/DT"
  291.  
  292. To fix these errors, please make sure that your domain name was entered correctly and the DNS A/AAAA record(s) for that domain contain(s) the right IP address.
  293. 2019-09-09 15:30:10,291:DEBUG:certbot.error_handler:Encountered exception:
  294. Traceback (most recent call last):
  295. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/auth_handler.py", line 90, in handle_authorizations
  296. self._poll_authorizations(authzrs, max_retries, best_effort)
  297. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/auth_handler.py", line 154, in _poll_authorizations
  298. raise errors.AuthorizationError('Some challenges have failed.')
  299. AuthorizationError: Some challenges have failed.
  300.  
  301. 2019-09-09 15:30:10,291:DEBUG:certbot.error_handler:Calling registered functions
  302. 2019-09-09 15:30:10,292:INFO:certbot.auth_handler:Cleaning up challenges
  303. 2019-09-09 15:30:10,297:DEBUG:certbot.plugins.standalone:Stopping server at :::80...
  304. 2019-09-09 15:30:10,579:ERROR:certbot.log:Exiting abnormally:
  305. Traceback (most recent call last):
  306. File "/opt/eff.org/certbot/venv/bin/letsencrypt", line 11, in <module>
  307. sys.exit(main())
  308. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 1378, in main
  309. return config.func(config, plugins)
  310. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 1265, in certonly
  311. lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  312. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 116, in _get_and_save_cert
  313. renewal.renew_cert(config, domains, le_client, lineage)
  314. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/renewal.py", line 307, in renew_cert
  315. new_cert, new_chain, new_key, _ = le_client.obtain_certificate(domains, new_key)
  316. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 348, in obtain_certificate
  317. orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  318. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 384, in _get_order_and_authorizations
  319. authzr = self.auth_handler.handle_authorizations(orderr, best_effort)
  320. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/auth_handler.py", line 90, in handle_authorizations
  321. self._poll_authorizations(authzrs, max_retries, best_effort)
  322. File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/auth_handler.py", line 154, in _poll_authorizations
  323. raise errors.AuthorizationError('Some challenges have failed.')
  324. AuthorizationError: Some challenges have failed.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement