Skip to content

Instantly share code, notes, and snippets.

@pferrel
Created August 22, 2020 23:22
Show Gist options
  • Save pferrel/cf1320513b58c5007e470675991c5bb2 to your computer and use it in GitHub Desktop.
Save pferrel/cf1320513b58c5007e470675991c5bb2 to your computer and use it in GitHub Desktop.
2020-08-22 22:36:17,509:DEBUG:certbot._internal.main:certbot version: 1.7.0
2020-08-22 22:36:17,509:DEBUG:certbot._internal.main:Arguments: ['--authenticator', 'webroot', '--installer', 'nginx']
2020-08-22 22:36:17,510:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2020-08-22 22:36:17,526:DEBUG:certbot._internal.log:Root logging level set at 20
2020-08-22 22:36:17,526:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2020-08-22 22:36:17,527:DEBUG:certbot._internal.plugins.selection:Requested authenticator webroot and installer nginx
2020-08-22 22:36:17,679:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * nginx
Description: Nginx Web Server plugin
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: nginx = certbot_nginx._internal.configurator:NginxConfigurator
Initialized: <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7fbc2896dcd0>
Prep: True
2020-08-22 22:36:17,684:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * webroot
Description: Place files in webroot directory
Interfaces: IAuthenticator, IPlugin
Entry point: webroot = certbot._internal.plugins.webroot:Authenticator
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x7fbc288be550>
Prep: True
2020-08-22 22:36:17,685:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.webroot.Authenticator object at 0x7fbc288be550> and installer <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7fbc2896dcd0>
2020-08-22 22:36:17,685:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator webroot, Installer nginx
2020-08-22 22:36:17,689:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/94108652', new_authzr_uri=None, terms_of_service=None), 2826c73ce5bcd0880b42feabf0784628, Meta(creation_dt=datetime.datetime(2020, 8, 16, 20, 23, 26, tzinfo=<UTC>), creation_host='angel', register_to_eff=None))>
2020-08-22 22:36:17,690:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2020-08-22 22:36:17,691:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2020-08-22 22:36:17,968:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2020-08-22 22:36:17,969:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:36:17 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"KNJAfIfWMKc": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2020-08-22 22:36:19,500:INFO:certbot._internal.main:Obtaining a new certificate
2020-08-22 22:36:19,578:DEBUG:certbot.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0023_key-certbot.pem
2020-08-22 22:36:19,581:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0023_csr-certbot.pem
2020-08-22 22:36:19,581:DEBUG:acme.client:Requesting fresh nonce
2020-08-22 22:36:19,581:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2020-08-22 22:36:19,641:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2020-08-22 22:36:19,642:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:36:19 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0002albCclbFNN8HLLU_D9N3oHN41MPMWdLAExCYlyzrfuc
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
2020-08-22 22:36:19,642:DEBUG:acme.client:Storing nonce: 0002albCclbFNN8HLLU_D9N3oHN41MPMWdLAExCYlyzrfuc
2020-08-22 22:36:19,643:DEBUG:acme.client:JWS payload:
b'{\n "identifiers": [\n {\n "type": "dns",\n "value": "occamsmachete.com"\n }\n ]\n}'
2020-08-22 22:36:19,648:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvOTQxMDg2NTIiLCAibm9uY2UiOiAiMDAwMmFsYkNjbGJGTk44SExMVV9EOU4zb0hONDFNUE1XZExBRXhDWWx5enJmdWMiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL25ldy1vcmRlciJ9",
"signature": "hBfc3bFhiJELNFKo005rAt9vqpHQ9XaSAPHZhNSCOWDAdufTzLx2Bb24L--wiOL5P5UiCJq8r-6XXKE-YCH6NVkqt3p-sr7OyMDIQKUYp2i-6fgvvqSO0YEiGraVwzuFZcNJWXSHcTbdl98yK00Kwe-stIL7Lk0dmlNmxgPT5Sl8-ceUJywENoH6-aVo4gKV6Ym-FhW0UkGCqcJ7FVXVn_HC3wP73DuDCGKEEQtL5y2qBhweorrZrypXOE1yy4bsTld9CJKqG6vcJIDTww7vvd3oK8Dr6c9IYRpExga5A0QaFbg1ikIFsmP7teAXTi4PhSHQNIuQHxD1sieRmqt9ig",
"payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogIm9jY2Ftc21hY2hldGUuY29tIgogICAgfQogIF0KfQ"
}
2020-08-22 22:36:20,147:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 337
2020-08-22 22:36:20,148:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Sat, 22 Aug 2020 22:36:20 GMT
Content-Type: application/json
Content-Length: 337
Connection: keep-alive
Boulder-Requester: 94108652
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/94108652/4816054228
Replay-Nonce: 0001Dwps1niu1wBquSEz_t3-dHRYJmULqOl8iJ6sfKQpz7s
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"status": "pending",
"expires": "2020-08-29T22:34:49Z",
"identifiers": [
{
"type": "dns",
"value": "occamsmachete.com"
}
],
"authorizations": [
"https://acme-v02.api.letsencrypt.org/acme/authz-v3/6710676897"
],
"finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/94108652/4816054228"
}
2020-08-22 22:36:20,148:DEBUG:acme.client:Storing nonce: 0001Dwps1niu1wBquSEz_t3-dHRYJmULqOl8iJ6sfKQpz7s
2020-08-22 22:36:20,148:DEBUG:acme.client:JWS payload:
b''
2020-08-22 22:36:20,153:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/6710676897:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvOTQxMDg2NTIiLCAibm9uY2UiOiAiMDAwMUR3cHMxbml1MXdCcXVTRXpfdDMtZEhSWUptVUxxT2w4aUo2c2ZLUXB6N3MiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzY3MTA2NzY4OTcifQ",
"signature": "CUleBG3gGQd-nFMTk9atHy5sma2qbGwFl3b79g0Py3SQ4Dhu_Jt5_FTKvrzzJ-itmd_ONagKzAVVCKWv1u-w2DuYvJiQDRX5s1wwqg7X0YRzlM0FL0zk8WPPP9IPkftHhFU94QnLo-AMc-ajHAgqnwOykgoiZB7BjNfNV6uL3NQaYgN4Hpuh4JUgbup2PDbzvKHY9EW6pnyO70ANLF5Yo-a_VJNaib-XI4gKEPW2FtKDzTpSNUhjDONM5YGxTwRccWFP9VxUy9fhML71UZyP40qCxpkNDGXcQMGmFBgbj1QhaLQfuorQCQLFBkjFKBzxiboKsIKNMNQsV2lMvKEXcw",
"payload": ""
}
2020-08-22 22:36:20,277:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/6710676897 HTTP/1.1" 200 795
2020-08-22 22:36:20,278:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:36:20 GMT
Content-Type: application/json
Content-Length: 795
Connection: keep-alive
Boulder-Requester: 94108652
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0001U03uJJGFP2LogM2P0VrHp1C9Hl7Hq20ZldskEwUH9Zw
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"identifier": {
"type": "dns",
"value": "occamsmachete.com"
},
"status": "pending",
"expires": "2020-08-29T22:34:49Z",
"challenges": [
{
"type": "http-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/bwd_6Q",
"token": "or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms"
},
{
"type": "dns-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/3EjbRA",
"token": "or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms"
},
{
"type": "tls-alpn-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/PfsAsw",
"token": "or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms"
}
]
}
2020-08-22 22:36:20,278:DEBUG:acme.client:Storing nonce: 0001U03uJJGFP2LogM2P0VrHp1C9Hl7Hq20ZldskEwUH9Zw
2020-08-22 22:36:20,280:INFO:certbot._internal.auth_handler:Performing the following challenges:
2020-08-22 22:36:20,280:INFO:certbot._internal.auth_handler:http-01 challenge for occamsmachete.com
2020-08-22 22:36:51,414:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at /home/pat/occamsmachete.com/.well-known/acme-challenge
2020-08-22 22:36:51,420:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to /home/pat/occamsmachete.com/.well-known/acme-challenge/or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms
2020-08-22 22:36:51,420:INFO:certbot._internal.auth_handler:Waiting for verification...
2020-08-22 22:36:51,421:DEBUG:acme.client:JWS payload:
b'{}'
2020-08-22 22:36:51,425:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/bwd_6Q:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvOTQxMDg2NTIiLCAibm9uY2UiOiAiMDAwMVUwM3VKSkdGUDJMb2dNMlAwVnJIcDFDOUhsN0hxMjBabGRza0V3VUg5WnciLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2NoYWxsLXYzLzY3MTA2NzY4OTcvYndkXzZRIn0",
"signature": "EA5106sZBV0agTKE-uD69TWD9gVlbaobE-lss4zLprhqG-8KXImMK96kacp619G8Agx41BBef2LQ5gxyvEamN65QaNly9SE40TRM-9zaR9-wyJ6fvPgjv5DMOD2gZY7Z7HdQCdPgvQl_1wK-GgF9iR0Hflsp1ChcuyEVpfNyHuW7hHAaXOz3dw0Bf6T1FfPi6IelZOQKlj0rYpgUJcDJ-B11xbA8DzFu4sQiF93JsGqNgVFA9891TmAoeS4pTFGbfl3uFhQz7aom0SlFh5eS3-TqMXTBC8OdsyKMkf7VSa4wWxAEdsPR5J-TFSyLglHIhvM16DmUfXYUO7gd8O-cag",
"payload": "e30"
}
2020-08-22 22:36:51,550:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/6710676897/bwd_6Q HTTP/1.1" 200 185
2020-08-22 22:36:51,551:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:36:51 GMT
Content-Type: application/json
Content-Length: 185
Connection: keep-alive
Boulder-Requester: 94108652
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/6710676897>;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/bwd_6Q
Replay-Nonce: 0001n6ElEgiATCpCpfMKRHeSj9a_0tRpeTEc1yKAX-LRGFw
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"type": "http-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/bwd_6Q",
"token": "or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms"
}
2020-08-22 22:36:51,551:DEBUG:acme.client:Storing nonce: 0001n6ElEgiATCpCpfMKRHeSj9a_0tRpeTEc1yKAX-LRGFw
2020-08-22 22:36:52,553:DEBUG:acme.client:JWS payload:
b''
2020-08-22 22:36:52,557:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/6710676897:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvOTQxMDg2NTIiLCAibm9uY2UiOiAiMDAwMW42RWxFZ2lBVENwQ3BmTUtSSGVTajlhXzB0UnBlVEVjMXlLQVgtTFJHRnciLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzY3MTA2NzY4OTcifQ",
"signature": "W-V74ZSDMQQ8u8I6He4Rf5-YEOMXS_aRQyECdLRUxwcoDYjBxfPVa0q276MzPYCQnQHnDovFFsvbROXsIO_dWQiI20fYVwqsuzc6wXHQCGfEzlR0SPatJF0GboVJaH3uKY6rYqOKAAHB3jLjfGQwst_2bFfkg-9vO7CPx4KoG6tka1WjsQtZJNBZ7qAxTSVSI5znbIJIROx_V-6t1AxnaeJmI0fqfE3RGCZz9ZEu8tgZiAPodSpvDqZcZa3Y_a4a_lLXlcqY9vqmXdMvWXfb7Ygn4T2g8VtTuKxJ7ZPUp5_2s9Xy3n1WlIrMsXIDKYoTKOI0EkQu2uuI6MpD7VuSyA",
"payload": ""
}
2020-08-22 22:36:52,723:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/6710676897 HTTP/1.1" 200 974
2020-08-22 22:36:52,723:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:36:52 GMT
Content-Type: application/json
Content-Length: 974
Connection: keep-alive
Boulder-Requester: 94108652
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0002WVxM7pwKLZsYMN3qdLWrOKuZlwj0ZKSDgfNPdHxMpvc
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"identifier": {
"type": "dns",
"value": "occamsmachete.com"
},
"status": "invalid",
"expires": "2020-08-29T22:34:49Z",
"challenges": [
{
"type": "http-01",
"status": "invalid",
"error": {
"type": "urn:ietf:params:acme:error:connection",
"detail": "Fetching http://occamsmachete.com/.well-known/acme-challenge/or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms: Connection refused",
"status": 400
},
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/6710676897/bwd_6Q",
"token": "or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms",
"validationRecord": [
{
"url": "http://occamsmachete.com/.well-known/acme-challenge/or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms",
"hostname": "occamsmachete.com",
"port": "80",
"addressesResolved": [
"73.35.185.91"
],
"addressUsed": "73.35.185.91"
}
]
}
]
}
2020-08-22 22:36:52,724:DEBUG:acme.client:Storing nonce: 0002WVxM7pwKLZsYMN3qdLWrOKuZlwj0ZKSDgfNPdHxMpvc
2020-08-22 22:36:52,725:WARNING:certbot._internal.auth_handler:Challenge failed for domain occamsmachete.com
2020-08-22 22:36:52,725:INFO:certbot._internal.auth_handler:http-01 challenge for occamsmachete.com
2020-08-22 22:36:52,725:DEBUG:certbot._internal.reporter:Reporting to user: The following errors were reported by the server:
Domain: occamsmachete.com
Type: connection
Detail: Fetching http://occamsmachete.com/.well-known/acme-challenge/or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms: Connection refused
To fix these errors, please make sure that your domain name was entered correctly and the DNS A/AAAA record(s) for that domain contain(s) the right IP address. Additionally, please check that your computer has a publicly routable IP address and that no firewalls are preventing the server from communicating with the client. If you're using the webroot plugin, you should also verify that you are serving files from the webroot path you provided.
2020-08-22 22:36:52,726:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 91, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 180, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2020-08-22 22:36:52,726:DEBUG:certbot._internal.error_handler:Calling registered functions
2020-08-22 22:36:52,726:INFO:certbot._internal.auth_handler:Cleaning up challenges
2020-08-22 22:36:52,727:DEBUG:certbot._internal.plugins.webroot:Removing /home/pat/occamsmachete.com/.well-known/acme-challenge/or_k2uGsWZzXV2wnNpjYpz1OqJixm5m30p1q4v4iNms
2020-08-22 22:36:52,727:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2020-08-22 22:36:52,728:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File "/snap/certbot/500/bin/certbot", line 8, in <module>
sys.exit(main())
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/main.py", line 15, in main
return internal_main.main(cli_args)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 1357, in main
return config.func(config, plugins)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 1101, in run
new_lineage = _get_and_save_cert(le_client, config, domains,
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 121, in _get_and_save_cert
lineage = le_client.obtain_and_enroll_certificate(domains, certname)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/client.py", line 418, in obtain_and_enroll_certificate
cert, chain, key, _ = self.obtain_certificate(domains)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/client.py", line 351, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/client.py", line 398, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, best_effort)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 91, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, best_effort)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/auth_handler.py", line 180, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2020-08-22 22:36:52,730:ERROR:certbot._internal.log:Some challenges have failed.
2020-08-22 22:46:41,985:DEBUG:certbot._internal.main:certbot version: 1.7.0
2020-08-22 22:46:41,986:DEBUG:certbot._internal.main:Arguments: ['-v']
2020-08-22 22:46:41,987:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2020-08-22 22:46:42,004:DEBUG:certbot._internal.log:Root logging level set at 10
2020-08-22 22:46:42,005:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2020-08-22 22:46:42,005:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2020-08-22 22:46:42,016:DEBUG:certbot.plugins.util:Failed to find executable apache2ctl in PATH: /snap/certbot/500/bin:/snap/certbot/500/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games
2020-08-22 22:46:42,016:DEBUG:certbot._internal.plugins.disco:No installation (PluginEntryPoint#apache): Cannot find Apache executable apache2ctl
Traceback (most recent call last):
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/plugins/disco.py", line 157, in prepare
self._initialized.prepare()
File "/snap/certbot/500/lib/python3.8/site-packages/certbot_apache/_internal/configurator.py", line 318, in prepare
self._verify_exe_availability(self.option("ctl"))
File "/snap/certbot/500/lib/python3.8/site-packages/certbot_apache/_internal/configurator.py", line 435, in _verify_exe_availability
raise errors.NoInstallationError(
certbot.errors.NoInstallationError: Cannot find Apache executable apache2ctl
2020-08-22 22:46:42,162:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * nginx
Description: Nginx Web Server plugin
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: nginx = certbot_nginx._internal.configurator:NginxConfigurator
Initialized: <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7ff54b5586d0>
Prep: True
2020-08-22 22:46:42,163:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7ff54b5586d0> and installer <certbot_nginx._internal.configurator.NginxConfigurator object at 0x7ff54b5586d0>
2020-08-22 22:46:42,164:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator nginx, Installer nginx
2020-08-22 22:46:42,168:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/94108652', new_authzr_uri=None, terms_of_service=None), 2826c73ce5bcd0880b42feabf0784628, Meta(creation_dt=datetime.datetime(2020, 8, 16, 20, 23, 26, tzinfo=<UTC>), creation_host='angel', register_to_eff=None))>
2020-08-22 22:46:42,169:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2020-08-22 22:46:42,171:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2020-08-22 22:46:42,442:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2020-08-22 22:46:42,443:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sat, 22 Aug 2020 22:46:42 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"RFkTQKtBxL4": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2020-08-22 22:46:57,946:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File "/snap/certbot/500/bin/certbot", line 8, in <module>
sys.exit(main())
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/main.py", line 15, in main
return internal_main.main(cli_args)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 1357, in main
return config.func(config, plugins)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 1096, in run
domains, certname = _find_domains_or_certname(config, installer)
File "/snap/certbot/500/lib/python3.8/site-packages/certbot/_internal/main.py", line 422, in _find_domains_or_certname
raise errors.Error("Please specify --domains, or --installer that "
certbot.errors.Error: Please specify --domains, or --installer that will help in domain names autodiscovery, or --cert-name for an existing certificate name.
2020-08-22 22:46:57,948:ERROR:certbot._internal.log:Please specify --domains, or --installer that will help in domain names autodiscovery, or --cert-name for an existing certificate name.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment