Lets encrypt problem

Discussion in 'ISPConfig 3 Priority Support' started by gpetrom, Apr 27, 2022.

  1. gpetrom

    gpetrom Member

    Hi

    I am trying to update a domain with lets encrypt certificate an i am getting the following error
    Code:
    TTP 200
    Server: nginx
    Date: Wed, 27 Apr 2022 07:46:44 GMT
    Content-Type: application/json
    Content-Length: 1057
    Connection: keep-alive
    Boulder-Requester: 65686661
    Cache-Control: public, max-age=0, no-cache
    Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
    Replay-Nonce: 0002-_LT2rgV9tx1huoi2Hmufi0D4PTPhh-XZP6OuXd0mnA
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    
    {
      "identifier": {
        "type": "dns",
        "value": "sample.site.com"
      },
      "status": "invalid",
      "expires": "2022-05-04T07:46:39Z",
      "challenges": [
        {
          "type": "http-01",
          "status": "invalid",
          "error": {
            "type": "urn:ietf:params:acme:error:connection",
            "detail": "PublicIpAddress: Fetching http://sample.site.com/.well-known/acme-challenge/ERp7Xz4gU0C4xRBO9CxFQGpTLIPg7ycMxRsrt27tHaI: Network unreachable",
            "status": 400
          },
          "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/102569716467/cFrWqQ",
          "token": "ERp7Xz4gU0C4xRBO9CxFQGpTLIPg7ycMxRsrt27tHaI",
          "validationRecord": [
            {
              "url": "http://sample.site.com/.well-known/acme-challenge/ERp7Xz4gU0C4xRBO9CxFQGpTLIPg7ycMxRsrt27tHaI",
              "hostname": "sample.site.com",
              "port": "80",
              "addressesResolved": [
                "PublicIpAddress"
              ],
              "addressUsed": "PublicIpAddress"
            }
          ],
          "validated": "2022-04-27T07:46:39Z"
        }
      ]
    }
    2022-04-27 10:46:44,206:DEBUG:acme.client:Storing nonce: 0002-_LT2rgV9tx1huoi2Hmufi0D4PTPhh-XZP6OuXd0mnA
    2022-04-27 10:46:44,206:INFO:certbot._internal.auth_handler:Challenge failed for domain sample.site.com
    2022-04-27 10:46:44,206:INFO:certbot._internal.auth_handler:http-01 challenge for sample.site.com
    2022-04-27 10:46:44,207:DEBUG:certbot._internal.display.obj:Notifying user:
    Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
      Domain: sample.site.com
      Type:   connection
      Detail: PublicIpAddress: Fetching http://sample.site.com/.well-known/acme-challenge/ERp7Xz4gU0C4xRBO9CxFQGpTLIPg7ycMxRsrt27tHaI: Network unreachable
    
    Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.
    
    2022-04-27 10:46:44,207:DEBUG:certbot._internal.error_handler:Encountered exception:
    Traceback (most recent call last):
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 106, in handle_authorizations
        self._poll_authorizations(authzrs, max_retries, best_effort)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 206, in _poll_authorizations
        raise errors.AuthorizationError('Some challenges have failed.')
    certbot.errors.AuthorizationError: Some challenges have failed.
    
    2022-04-27 10:46:44,208:DEBUG:certbot._internal.error_handler:Calling registered functions
    2022-04-27 10:46:44,208:INFO:certbot._internal.auth_handler:Cleaning up challenges
    2022-04-27 10:46:44,208:DEBUG:certbot._internal.plugins.webroot:Removing /usr/local/ispconfig/interface/acme/.well-known/acme-challenge/ERp7Xz4gU0C4xRBO9CxFQGpTLIPg7ycMxRsrt27tHaI
    2022-04-27 10:46:44,208:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
    2022-04-27 10:46:44,209:DEBUG:certbot._internal.log:Exiting abnormally:
    Traceback (most recent call last):
      File "/snap/certbot/1952/bin/certbot", line 8, in <module>
        sys.exit(main())
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/main.py", line 19, in main
        return internal_main.main(cli_args)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/main.py", line 1723, in main
        return config.func(config, plugins)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/main.py", line 1582, in certonly
        lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/main.py", line 141, in _get_and_save_cert
        lineage = le_client.obtain_and_enroll_certificate(domains, certname)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/client.py", line 513, in obtain_and_enroll_certificate
        cert, chain, key, _ = self.obtain_certificate(domains)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/client.py", line 441, in obtain_certificate
        orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/client.py", line 493, in _get_order_and_authorizations
        authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 106, in handle_authorizations
        self._poll_authorizations(authzrs, max_retries, best_effort)
      File "/snap/certbot/1952/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 206, in _poll_authorizations
        raise errors.AuthorizationError('Some challenges have failed.')
    certbot.errors.AuthorizationError: Some challenges have failed.
    2022-04-27 10:46:44,211:ERROR:certbot._internal.log:Some challenges have failed.
    2022-04-27 10:46:44,923:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
    2022-04-27 10:46:45,682:DEBUG:certbot._internal.main:certbot version: 1.26.0
    2022-04-27 10:46:45,683:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/1952/bin/certbot
    2022-04-27 10:46:45,683:DEBUG:certbot._internal.main:Arguments: ['--domains', 'sample.site.com', '--preconfigured-renewal']
    2022-04-27 10:46:45,683:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
    2022-04-27 10:46:45,706:DEBUG:certbot._internal.log:Root logging level set at 30
    2022-04-27 10:46:45,708:DEBUG:certbot._internal.display.obj:Notifying user: No certificates found.
    
    I have updated certbot and again i am having the same error
    Any ideas how to fix this
    Thanks in advanced
     
  2. gpetrom

    gpetrom Member

    Debian version 9.13
    IspConfig Latest version with full updates
     
  3. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

Share This Page