2020-11-11 23:09:19,767:DEBUG:certbot._internal.main:certbot version: 1.9.0 2020-11-11 23:09:19,770:DEBUG:certbot._internal.main:Arguments: ['--apache', '-d', 'jeedom.evanmartho.ovh'] 2020-11-11 23:09:19,770:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot) 2020-11-11 23:09:19,853:DEBUG:certbot._internal.log:Root logging level set at 20 2020-11-11 23:09:19,857:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log 2020-11-11 23:09:19,859:DEBUG:certbot._internal.plugins.selection:Requested authenticator apache and installer apache 2020-11-11 23:09:20,193:DEBUG:certbot_apache._internal.configurator:Apache version is 2.4.38 2020-11-11 23:09:21,251:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * apache Description: Apache Web Server plugin Interfaces: IAuthenticator, IInstaller, IPlugin Entry point: apache = certbot_apache._internal.entrypoint:ENTRYPOINT Initialized: Prep: True 2020-11-11 23:09:21,256:DEBUG:certbot._internal.plugins.selection:Selected authenticator and installer 2020-11-11 23:09:21,257:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator apache, Installer apache 2020-11-11 23:09:21,278:DEBUG:certbot._internal.main:Picked account: )))> 2020-11-11 23:09:21,284:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory. 2020-11-11 23:09:21,291:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443 2020-11-11 23:09:21,923:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658 2020-11-11 23:09:21,929:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 11 Nov 2020 22:09:21 GMT Content-Type: application/json Content-Length: 658 Connection: keep-alive Cache-Control: public, max-age=0, no-cache X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "Mqaq6eBwYOw": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417", "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change", "meta": { "caaIdentities": [ "letsencrypt.org" ], "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf", "website": "https://letsencrypt.org" }, "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct", "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce", "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order", "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert" } 2020-11-11 23:09:21,933:INFO:certbot._internal.main:Obtaining a new certificate 2020-11-11 23:09:23,140:DEBUG:certbot.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0008_key-certbot.pem 2020-11-11 23:09:23,160:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0008_csr-certbot.pem 2020-11-11 23:09:23,164:DEBUG:acme.client:Requesting fresh nonce 2020-11-11 23:09:23,164:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce. 2020-11-11 23:09:23,320:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0 2020-11-11 23:09:23,323:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 11 Nov 2020 22:09:23 GMT Connection: keep-alive Cache-Control: public, max-age=0, no-cache Link: ;rel="index" Replay-Nonce: 0004Ze6jSbBFhBzjGyTl26GvjhlXc6T0KJ2AyT2fXEAbq0M X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 2020-11-11 23:09:23,324:DEBUG:acme.client:Storing nonce: 0004Ze6jSbBFhBzjGyTl26GvjhlXc6T0KJ2AyT2fXEAbq0M 2020-11-11 23:09:23,325:DEBUG:acme.client:JWS payload: { "identifiers": [ { "type": "dns", "value": "jeedom.evanmartho.ovh" } ] } 2020-11-11 23:09:23,342:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order: { "protected": "eyJub25jZSI6ICIwMDA0WmU2alNiQkZoQnpqR3lUbDI2R3ZqaGxYYzZUMEtKMkF5VDJmWEVBYnEwTSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvbmV3LW9yZGVyIiwgImtpZCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hY2N0LzEwMjAzNDAxNyIsICJhbGciOiAiUlMyNTYifQ", "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwgCiAgICAgICJ2YWx1ZSI6ICJqZWVkb20uZXZhbm1hcnRoby5vdmgiCiAgICB9CiAgXQp9", "signature": "JXbt4B43-IRcUjR-VYEqR-NObP2jpmAif5zrJICCK6Z-UcDmX_iWEWFlI_hSsSsNHJmsKoxsMjhwkmTvnbRQvmnhRwC4zu7MS5YNAPcVjKkzCMlF-tvXH6y6EBECKe_ouWN1Tvf6m2VnLOWMJgHLQbpk5tTK3NckxsyQZglDDhLUv2E6JNoNx-qchvaPk6ML6jbnh1ORZaVl_IbOEoJSADRaq2yAWKY8NCu6QX1trZhR8cL9thzm4bzmKHDnHuhIOq-5NXEhST4EVjx2mV0YJTplbRpqFXADzq3za08vn2TP-ya1byFYzIL7n6SOFoz-9dIkOv81c-Hu1KoY6rGgbw" } 2020-11-11 23:09:23,524:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 352 2020-11-11 23:09:23,526:DEBUG:acme.client:Received response: HTTP 201 Server: nginx Date: Wed, 11 Nov 2020 22:09:23 GMT Content-Type: application/json Content-Length: 352 Connection: keep-alive Boulder-Requester: 102034017 Cache-Control: public, max-age=0, no-cache Link: ;rel="index" Location: https://acme-v02.api.letsencrypt.org/acme/order/102034017/6162527026 Replay-Nonce: 0004_Et0FfNw_kPoD21jD9nEB0eEKg7X4p-NZmDUAKHzU38 X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "status": "pending", "expires": "2020-11-18T22:09:23.439562721Z", "identifiers": [ { "type": "dns", "value": "jeedom.evanmartho.ovh" } ], "authorizations": [ "https://acme-v02.api.letsencrypt.org/acme/authz-v3/8535681257" ], "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/102034017/6162527026" } 2020-11-11 23:09:23,527:DEBUG:acme.client:Storing nonce: 0004_Et0FfNw_kPoD21jD9nEB0eEKg7X4p-NZmDUAKHzU38 2020-11-11 23:09:23,529:DEBUG:acme.client:JWS payload: 2020-11-11 23:09:23,544:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/8535681257: { "protected": "eyJub25jZSI6ICIwMDA0X0V0MEZmTndfa1BvRDIxakQ5bkVCMGVFS2c3WDRwLU5abURVQUtIelUzOCIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYXV0aHotdjMvODUzNTY4MTI1NyIsICJraWQiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYWNjdC8xMDIwMzQwMTciLCAiYWxnIjogIlJTMjU2In0", "payload": "", "signature": "GAdniQ1sONisf1BbZ18pemy4MOeSInS5-N9KAwWtjJguaAMVzI2yK2lLCPlpucOpICTufX36Y5Nmey22OA-NkPZF6PKCNtSLC2h-Qv8nHURs_trAJ1rZwSnD9A7JXuEi-nZY8c3Zy182qS7khN0EvfnhC6pyoj4Rmmj64n85J9nqNDzoeWEvLHfB479SLip459spy5FreQQq1vykgqFfYNRBcyhV8cs_Gw1ElTJ-QsCS2S0S2i6hHebZqDzDbDm6H7MrTLYoCDDXhaA19GKkoPUCLQa7drBsz9pzu-acT9zalMpkS2vzYhI1JdZcaHuq2FYs3BUfjEpe3VTP55LjfA" } 2020-11-11 23:09:23,703:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/8535681257 HTTP/1.1" 200 799 2020-11-11 23:09:23,705:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 11 Nov 2020 22:09:23 GMT Content-Type: application/json Content-Length: 799 Connection: keep-alive Boulder-Requester: 102034017 Cache-Control: public, max-age=0, no-cache Link: ;rel="index" Replay-Nonce: 0003_h_tcaoP8cO2lNBW6I_P93jBU0-WcpZ4DfEK4HWUjes X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "identifier": { "type": "dns", "value": "jeedom.evanmartho.ovh" }, "status": "pending", "expires": "2020-11-18T22:09:23Z", "challenges": [ { "type": "http-01", "status": "pending", "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/Bh1eAQ", "token": "sHNCalJ59t-OM69mcLwK1fXP5I8pULujrxjuKQkX3C0" }, { "type": "dns-01", "status": "pending", "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/3qtRuQ", "token": "sHNCalJ59t-OM69mcLwK1fXP5I8pULujrxjuKQkX3C0" }, { "type": "tls-alpn-01", "status": "pending", "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/XCDnSw", "token": "sHNCalJ59t-OM69mcLwK1fXP5I8pULujrxjuKQkX3C0" } ] } 2020-11-11 23:09:23,707:DEBUG:acme.client:Storing nonce: 0003_h_tcaoP8cO2lNBW6I_P93jBU0-WcpZ4DfEK4HWUjes 2020-11-11 23:09:23,709:INFO:certbot._internal.auth_handler:Performing the following challenges: 2020-11-11 23:09:23,710:INFO:certbot._internal.auth_handler:http-01 challenge for jeedom.evanmartho.ovh 2020-11-11 23:09:23,937:INFO:certbot_apache._internal.override_debian:Enabled Apache rewrite module 2020-11-11 23:09:24,562:DEBUG:certbot_apache._internal.http_01:Adding a temporary challenge validation Include for name: None in: /etc/apache2/sites-enabled/000-default.conf 2020-11-11 23:09:24,564:DEBUG:certbot_apache._internal.http_01:writing a pre config file with text: RewriteEngine on RewriteRule ^/\.well-known/acme-challenge/([A-Za-z0-9-_=]+)$ /var/lib/letsencrypt/http_challenges/$1 [END] 2020-11-11 23:09:24,565:DEBUG:certbot_apache._internal.http_01:writing a post config file with text: Require all granted Require all granted 2020-11-11 23:09:24,624:DEBUG:certbot.reverter:Creating backup of /etc/apache2/sites-enabled/000-default.conf 2020-11-11 23:09:28,291:INFO:certbot._internal.auth_handler:Waiting for verification... 2020-11-11 23:09:28,294:DEBUG:acme.client:JWS payload: {} 2020-11-11 23:09:28,326:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/Bh1eAQ: { "protected": "eyJub25jZSI6ICIwMDAzX2hfdGNhb1A4Y08ybE5CVzZJX1A5M2pCVTAtV2NwWjREZkVLNEhXVWplcyIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvY2hhbGwtdjMvODUzNTY4MTI1Ny9CaDFlQVEiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTAyMDM0MDE3IiwgImFsZyI6ICJSUzI1NiJ9", "payload": "e30", "signature": "iUc43aAuz-eEkqYWc-Vz58ywl7IoAoyCoG_BY1pxcdhihD8_Q-VfztNqBvIxfk8-AZGlf152k8D9JKu_TCpcBU32T6VtZF-VyeUin0qkwL_WAvs6RnK6Tn-7BIVSjb6xAyMDKrcR628l_KIHIIP0ar8jJ5oAnX2t9xNrDFgjbiC4VlbQWikoka7zQaXO2IAZzNMDKqaWrXlTzfoNgZJ7flcraoUQjYCwEMn1ZAlRWgFU5kbU3cHGadm_PIqVWwag1E5Fd6druB0DPSAbfOCHXhqTBaEMUnvom8pzENy_YEW6fDzcsGWVFkasC40ARSgiHsvFcPPUctd2FNKWQVjitA" } 2020-11-11 23:09:28,519:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/8535681257/Bh1eAQ HTTP/1.1" 200 185 2020-11-11 23:09:28,523:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 11 Nov 2020 22:09:28 GMT Content-Type: application/json Content-Length: 185 Connection: keep-alive Boulder-Requester: 102034017 Cache-Control: public, max-age=0, no-cache Link: ;rel="index", ;rel="up" Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/Bh1eAQ Replay-Nonce: 00048qZeXA211NtLeCog_oqQH5kmbHt2j5g8urFjVPQN8mE X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "type": "http-01", "status": "pending", "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/Bh1eAQ", "token": "sHNCalJ59t-OM69mcLwK1fXP5I8pULujrxjuKQkX3C0" } 2020-11-11 23:09:28,524:DEBUG:acme.client:Storing nonce: 00048qZeXA211NtLeCog_oqQH5kmbHt2j5g8urFjVPQN8mE 2020-11-11 23:09:29,528:DEBUG:acme.client:JWS payload: 2020-11-11 23:09:29,559:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/8535681257: { "protected": "eyJub25jZSI6ICIwMDA0OHFaZVhBMjExTnRMZUNvZ19vcVFINWttYkh0Mmo1Zzh1ckZqVlBRTjhtRSIsICJ1cmwiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYXV0aHotdjMvODUzNTY4MTI1NyIsICJraWQiOiAiaHR0cHM6Ly9hY21lLXYwMi5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvYWNjdC8xMDIwMzQwMTciLCAiYWxnIjogIlJTMjU2In0", "payload": "", "signature": "EcGJ735ssQokistHVEKMzi2TbxQ-0QuqF8FOl-pd9H-OVZ2EtJvSffzQZfwhHu1E3XGLCy-cdyEiGV8LaJICmfgTKQhttErCgqgosjgeXPbTpKZPwfUwrGyla86RpwB0edthnu29Sbv0el1o3h_ducrRzGl5rg9I6ovELqaCwShqPFz8_o3tcKbfYrJP27huRCnm_mMp_RA9Lh766m9eeDz81FZz6bwazpYUT4Z3xv58e4ixSrI6nCDT8jExjWJHPcQRfdbmeuA8hB2lkbAD-7mhVBmQyMM9qJzw5tQZAtZhEDlytkKiCQ3gVsbs8baF1LLAKOxVanP6aCnNlplBKQ" } 2020-11-11 23:09:29,724:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/8535681257 HTTP/1.1" 200 603 2020-11-11 23:09:29,736:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 11 Nov 2020 22:09:29 GMT Content-Type: application/json Content-Length: 603 Connection: keep-alive Boulder-Requester: 102034017 Cache-Control: public, max-age=0, no-cache Link: ;rel="index" Replay-Nonce: 0004-3S5BM_n61f-NAaBAhGgw5KxXGwW3ZixMLKyLpDkboo X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "identifier": { "type": "dns", "value": "jeedom.evanmartho.ovh" }, "status": "invalid", "expires": "2020-11-18T22:09:23Z", "challenges": [ { "type": "http-01", "status": "invalid", "error": { "type": "urn:ietf:params:acme:error:dns", "detail": "DNS problem: NXDOMAIN looking up A for jeedom.evanmartho.ovh - check that a DNS record exists for this domain", "status": 400 }, "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/8535681257/Bh1eAQ", "token": "sHNCalJ59t-OM69mcLwK1fXP5I8pULujrxjuKQkX3C0" } ] } 2020-11-11 23:09:29,738:DEBUG:acme.client:Storing nonce: 0004-3S5BM_n61f-NAaBAhGgw5KxXGwW3ZixMLKyLpDkboo 2020-11-11 23:09:29,741:WARNING:certbot._internal.auth_handler:Challenge failed for domain jeedom.evanmartho.ovh 2020-11-11 23:09:29,743:INFO:certbot._internal.auth_handler:http-01 challenge for jeedom.evanmartho.ovh 2020-11-11 23:09:29,745:DEBUG:certbot._internal.reporter:Reporting to user: The following errors were reported by the server: Domain: jeedom.evanmartho.ovh Type: dns Detail: DNS problem: NXDOMAIN looking up A for jeedom.evanmartho.ovh - check that a DNS record exists for this domain 2020-11-11 23:09:29,747:DEBUG:certbot._internal.error_handler:Encountered exception: Traceback (most recent call last): File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/auth_handler.py", line 91, in handle_authorizations self._poll_authorizations(authzrs, max_retries, best_effort) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/auth_handler.py", line 180, in _poll_authorizations raise errors.AuthorizationError('Some challenges have failed.') AuthorizationError: Some challenges have failed. 2020-11-11 23:09:29,748:DEBUG:certbot._internal.error_handler:Calling registered functions 2020-11-11 23:09:29,749:INFO:certbot._internal.auth_handler:Cleaning up challenges 2020-11-11 23:09:30,820:DEBUG:certbot._internal.log:Exiting abnormally: Traceback (most recent call last): File "/opt/eff.org/certbot/venv/bin/letsencrypt", line 11, in sys.exit(main()) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 15, in main return internal_main.main(cli_args) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/main.py", line 1362, in main return config.func(config, plugins) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/main.py", line 1108, in run certname, lineage) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/main.py", line 122, in _get_and_save_cert lineage = le_client.obtain_and_enroll_certificate(domains, certname) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/client.py", line 418, in obtain_and_enroll_certificate cert, chain, key, _ = self.obtain_certificate(domains) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/client.py", line 351, in obtain_certificate orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/client.py", line 398, in _get_order_and_authorizations authzr = self.auth_handler.handle_authorizations(orderr, best_effort) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/auth_handler.py", line 91, in handle_authorizations self._poll_authorizations(authzrs, max_retries, best_effort) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/_internal/auth_handler.py", line 180, in _poll_authorizations raise errors.AuthorizationError('Some challenges have failed.') AuthorizationError: Some challenges have failed. 2020-11-11 23:09:30,823:ERROR:certbot._internal.log:Some challenges have failed.