0
root@nl6g:~# sudo certbot --nginx -d cienciadelgaza.com -d www.cienciadelgaza.com
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Cert is due for renewal, auto-renewing...
Renewing an existing certificate
Performing the following challenges:
tls-sni-01 challenge for cienciadelgaza.com
tls-sni-01 challenge for www.cienciadelgaza.com
Waiting for verification...
Cleaning up challenges
Failed authorization procedure. www.cienciadelgaza.com (tls-sni-01): urn:acme:error:unauthorized :: The client lacks sufficient authorization :: Incorrect validation certificate for tls-sni-01 challenge. Requested f4ae04029f9e7fde28171a912073bd6b.6c8545d86d20ce09f8f2dda3d59db46b.acme.invalid from 185.185.40.134:443. Received 2 certificate(s), first certificate had names "cienciadelgaza.com, www.cienciadelgaza.com"

IMPORTANT NOTES:
 - The following errors were reported by the server:

   Domain: www.cienciadelgaza.com
   Type:   unauthorized
   Detail: Incorrect validation certificate for tls-sni-01 challenge.
   Requested
   f4ae04029f9e7fde28171a912073bd6b.6c8545d86d20ce09f8f2dda3d59db46b.acme.invalid
   from 185.185.40.134:443. Received 2 certificate(s), first
   certificate had names "cienciadelgaza.com, www.cienciadelgaza.com"

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A record(s) for that domain
   contain(s) the right IP address.

Server configuration:

server {
    listen       443 ssl;
ssl_certificate /etc/letsencrypt/live/cienciadelgaza.com/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/cienciadelgaza.com/privkey.pem; # managed by Certbot
    server_name  cienciadelgaza.com;
    return       301 https://www.cienciadelgaza.com$request_uri;
}
server {
    listen       80;
    server_name  cienciadelgaza.com www.cienciadelgaza.com;
    return       301 https://www.cienciadelgaza.com$request_uri;
}
server {
        listen       443 ssl;
ssl_certificate /etc/letsencrypt/live/cienciadelgaza.com/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/cienciadelgaza.com/privkey.pem; # managed by Certbot
    root /var/www/cienciadelgaza/;
    index index.html index.htm index.php;

    server_name www.cienciadelgaza.com;

    location ...(irrelevant)...

}

Letsencrypt log: http://public.t1ip.com/letsencrypt.log

NeDark
  • 393
  • 1
  • 5
  • 10
  • Can you provide a full log of the issue (which is stored in /var/log/letsencrypt by default) and the Nginx configuration file containing the Nginx server block you're trying to enable HTTPS on? – RoseHosting Dec 23 '17 at 21:42
  • @RoseHosting done – NeDark Dec 23 '17 at 21:58
  • 1
    This is because you have CloudFlare enabled for your domain. The easiest solution would be to temporary disable CloudFlare and try to renew the domain again. Or you can follow [these](https://support.cloudflare.com/hc/en-us/articles/214820528-How-to-Validate-a-Let-s-Encrypt-Certificate-on-a-Site-Already-Active-on-Cloudflare) instructions. – RoseHosting Dec 23 '17 at 23:01
  • @RoseHosting I think it should not affect because both (sub)domains are configured "only DNS" i.e. traffic won't go through cloudfare. I understand it is already disabled, or what do you mean by disabled? – NeDark Dec 23 '17 at 23:09

0 Answers0