2015-11-20

Hello pfg,

Here is the log of the request. Sorry for the spam, it is a bit long:

2015-11-20 10:09:43,163:DEBUG:letsencrypt.cli:Root logging level set at 20
2015-11-20 10:09:43,163:INFO:letsencrypt.cli:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2015-11-20 10:09:43,173:DEBUG:letsencrypt.cli:letsencrypt version: 0.0.0.dev20151114
2015-11-20 10:09:43,173:DEBUG:letsencrypt.cli:Arguments: ['-a', 'manual', '-d', 'domain.tld', '--server', 'https://acme-v01.api.letsencrypt.org/directory', '--agree-dev-preview', '-v', '--debug']
2015-11-20 10:09:43,173:DEBUG:letsencrypt.cli:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#webroot,PluginEntryPoint#null,PluginEntryPoint#manual,PluginEntryPoint#standalone)
2015-11-20 10:09:43,179:DEBUG:letsencrypt.cli:Requested authenticator manual and installer None
2015-11-20 10:09:43,188:DEBUG:letsencrypt.display.ops:Single candidate plugin: * manual
Description: Manually configure an HTTP server
Interfaces: IAuthenticator, IPlugin
Entry point: manual = letsencrypt.plugins.manual:Authenticator
Initialized:
Prep: True
2015-11-20 10:09:43,188:DEBUG:letsencrypt.cli:Selected authenticator and installer None
2015-11-20 10:09:43,204:DEBUG:letsencrypt.cli:Picked account:
2015-11-20 10:09:43,205:DEBUG:root:Sending GET request to https://acme-v01.api.letsencrypt.org/directory. args: (), kwargs: {}
2015-11-20 10:09:43,208:INFO:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org
2015-11-20 10:09:43,474:DEBUG:requests.packages.urllib3.connectionpool:"GET /directory HTTP/1.1" 200 263
2015-11-20 10:09:43,477:DEBUG:root:Received . Headers: {'Content-Length': '263', 'Expires': 'Fri, 20 Nov 2015 10:09:43 GMT', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Fri, 20 Nov 2015 10:09:43 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': 'WIhhRKwYLLGv2hwn29Jg9T8iBIutHEGfbAu0mQXnS_g'}. Content: '{"new-authz":"https://acme-v01.api.letsencrypt.org/acme/new-authz","new-cert":"https://acme-v01.api.letsencrypt.org/acme/new-cert","new-reg":"https://acme-v01.api.letsencrypt.org/acme/new-reg","revoke-cert":"https://acme-v01.api.letsencrypt.org/acme/revoke-cert"}'
2015-11-20 10:09:43,478:DEBUG:acme.client:Received response (headers: {'Content-Length': '263', 'Expires': 'Fri, 20 Nov 2015 10:09:43 GMT', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Fri, 20 Nov 2015 10:09:43 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': 'WIhhRKwYLLGv2hwn29Jg9T8iBIutHEGfbAu0mQXnS_g'}): '{"new-authz":"https://acme-v01.api.letsencrypt.org/acme/new-authz","new-cert":"https://acme-v01.api.letsencrypt.org/acme/new-cert","new-reg":"https://acme-v01.api.letsencrypt.org/acme/new-reg","revoke-cert":"https://acme-v01.api.letsencrypt.org/acme/revoke-cert"}'
2015-11-20 10:09:43,658:INFO:letsencrypt.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0015_key-letsencrypt.pem
2015-11-20 10:09:43,673:INFO:letsencrypt.crypto_util:Creating CSR: /etc/letsencrypt/csr/0015_csr-letsencrypt.pem
2015-11-20 10:09:43,682:DEBUG:letsencrypt.client:CSR: CSR(file='/etc/letsencrypt/csr/0015_csr-letsencrypt.pem', data='0\x82\x02\x840\x82\x01l\x02\x01\x000\x161\x140\x12\x06\x03U\x04\x03\x0c\x0bdomain.tld0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xed\x85}\x91\tN\x14\xe4\xe0\xe1\xe4\x8f\xf9\xfc\x15\x90l\xef\xb0\xa5\xf7\xaf\xafD\xd0L\x07\xe2\xfcq\x188KcH\xa1\t\xcd\xcd\xce\x18\xb6\x19B.\x91S\xe4P\x81\x872\x82\xf1\x92\x17\x86-\n\x83\xf5\x1a\x8dy\xe6k\xe6\xb5\x1e=@\xaa\xb8\x86\xa8\x98\xe1N\xda\xa6G8\xb6\xe1\t<\xdc\xf1M\x18k\xb4\xc6\xb8\xa8|\xcc\x98c\xb9\x15\xa1\x80\xd6*v.\xa1\x15#*}\xd5z\xe9\x95\xe8]\x98[\x7f\x15-\xa8!J.\xdf+\x89\x0e\x02\xf9t\xae\xb2~\x10Z\xf8\x96\xf6\xebsZ\xcc|R\x8d\xf6M\xed*j\x93\xfca\x03)\xc9f\xd9\xe2K\xc6\xefU\xbfhAS~\xe7\xa1W\xbf4\xa6\x88\xb2\x8a\x15\xbd6[\x8e\xcb\xb5k\x17P3,<\xbe\x15\x95v\xe4\x147V\x88\xc1\xecz\xfe\x18\x0cI>\xed\x03\x1bJr\xfa\xd52015-11-20 10:09:43,682:DEBUG:root:Requesting fresh nonce
2015-11-20 10:09:43,682:DEBUG:root:Sending HEAD request to https://acme-v01.api.letsencrypt.org/acme/new-authz. args: (), kwargs: {}
2015-11-20 10:09:43,684:INFO:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org
2015-11-20 10:09:44,172:DEBUG:requests.packages.urllib3.connectionpool:"HEAD /acme/new-authz HTTP/1.1" 405 0
2015-11-20 10:09:44,175:DEBUG:root:Received . Headers: {'Content-Length': '0', 'Pragma': 'no-cache', 'Expires': 'Fri, 20 Nov 2015 10:09:44 GMT', 'Server': 'nginx', 'Connection': 'keep-alive', 'Allow': 'POST', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Fri, 20 Nov 2015 10:09:44 GMT', 'Content-Type': 'application/problem+json', 'Replay-Nonce': 'bBNZLCnmoZMdHaEpWkFaDlJq28s2mTF2wqu62oxldDk'}. Content: ''
2015-11-20 10:09:44,176:DEBUG:acme.client:Storing nonce: 'l\x13Y,)\xe6\xa1\x93\x1d\x1d\xa1)ZAZ\x0eRj\xdb\xcb6\x991v\xc2\xab\xba\xda\x8cet9'
2015-11-20 10:09:44,177:DEBUG:acme.jose.json_util:Omitted empty fields: expires=None, challenges=None, status=None, combinations=None
2015-11-20 10:09:44,177:DEBUG:acme.client:Serialized JSON: {"identifier": {"type": "dns", "value": "domain.tld"}, "resource": "new-authz"}
2015-11-20 10:09:44,179:DEBUG:acme.jose.json_util:Omitted empty fields: x5c=(), crit=(), kid=None, jwk=None, x5t=None, x5tS256=None, cty=None, x5u=None, typ=None, alg=None, jku=None
2015-11-20 10:09:44,183:DEBUG:acme.jose.json_util:Omitted empty fields: x5c=(), crit=(), kid=None, nonce=None, x5tS256=None, cty=None, x5t=None, x5u=None, typ=None, jku=None
2015-11-20 10:09:44,183:DEBUG:root:Sending POST request to https://acme-v01.api.letsencrypt.org/acme/new-authz. args: (), kwargs: {'data': '{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "x4UWcl8IdlXVFKvOxGc3h-L1BZ_qpiC7PP5DabvxYS2MAt7CGF-IvkJFVOYpUwpLxVPncPuQcygKzWQOVfp4IHFLZqIxQkRc5reN9ptZgf_Luiv0jCXsuw75ZYlceH4bt7e_0b4vMpqZvMr2qzfc9cTaVNgD_EnHPL-HluV1Aeyyr8oV6sOR0LZr1HItz9yZfrucdeLKgHr-8KnUNEEUiryDZpbWn8idiCZpfGeQYy-z52mZr59l8jh_aUwgI_tTZmEsNP_BSY8-zRRI7dCKNVsA6uAcghOzs8Qsd2ADSOcFDXtTIlFuVE2z9warU_2IBi0PVbkOM_LqX9gcmH26mQ"}}, "protected": "eyJub25jZSI6ICJiQk5aTENubW9aTWRIYUVwV2tGYURsSnEyOHMybVRGMndxdTYyb3hsZERrIn0", "payload": "eyJpZGVudGlmaWVyIjogeyJ0eXBlIjogImRucyIsICJ2YWx1ZSI6ICJsb2lzb24uaW5mbyJ9LCAicmVzb3VyY2UiOiAibmV3LWF1dGh6In0", "signature": "qZNX_mMkwD46larNJfMum6KgqeVZkHSWTmFElCrRreUXqp7zSSc0koMA8I2wdMzqB83UI-BtaET2bWLgvJBjbl7F6jKgOSBH8kh0FwWWxi0HX8E75pOQkNTWDwV-Az1D227Rnb8ItNcQtCgB4WcoVcsxIsA8L_HdoAJ1YwJrqXHyCPI3H0SEmywqiLqIvAn83a8wOJeMkJGqif7KKIzKYFVLqYLt3kM9QvpWj-SrW1SZLTVtMPj5wOmbPvB-coqaS_hkk0wX5d3ciMP6JnB6BN_cPz8HEFM-xGrsX3tcnXRUwgONeOtgq03qCA2fYS8NlSNJ9vTYR3ySmc3J0uhhWw"}'}
2015-11-20 10:09:44,184:INFO:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org
2015-11-20 10:09:44,411:DEBUG:requests.packages.urllib3.connectionpool:"POST /acme/new-authz HTTP/1.1" 201 562
2015-11-20 10:09:44,414:DEBUG:root:Received . Headers: {'Content-Length': '562', 'Expires': 'Fri, 20 Nov 2015 10:09:44 GMT', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Link': 'https://acme-v01.api.letsencrypt.org/acme/new-cert;rel="next"', 'Location': 'https://acme-v01.api.letsencrypt.org/acme/authz/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Fri, 20 Nov 2015 10:09:44 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': '9FwRHivnsk4spbrUo42ARXSGHu28Ba6ri8AsO1cIWIU'}. Content: '{"identifier":{"type":"dns","value":"domain.tld"},"status":"pending","expires":"2015-11-27T10:09:44.745486499Z","challenges":[{"type":"http-01","status":"pending","uri":"https://acme-v01.api.letsencrypt.org/acme/challenge/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA/436299","token":"ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20"},{"type":"tls-sni-01","status":"pending","uri":"https://acme-v01.api.letsencrypt.org/acme/challenge/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA/436300","token":"V_oA5uMoYCSW6kes3JA2h_fOz6rsTx4trdbA624HwJI"}],"combinations":[[0],[1]]}'
2015-11-20 10:09:44,415:DEBUG:acme.client:Storing nonce: '\xf4\\x11\x1e+\xe7\xb2N,\xa5\xba\xd4\xa3\x8d\x80Et\x86\x1e\xed\xbc\x05\xae\xab\x8b\xc0,;W\x08X\x85'
2015-11-20 10:09:44,415:DEBUG:acme.client:Received response (headers: {'Content-Length': '562', 'Expires': 'Fri, 20 Nov 2015 10:09:44 GMT', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Link': 'https://acme-v01.api.letsencrypt.org/acme/new-cert;rel="next"', 'Location': 'https://acme-v01.api.letsencrypt.org/acme/authz/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Fri, 20 Nov 2015 10:09:44 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': '9FwRHivnsk4spbrUo42ARXSGHu28Ba6ri8AsO1cIWIU'}): '{"identifier":{"type":"dns","value":"domain.tld"},"status":"pending","expires":"2015-11-27T10:09:44.745486499Z","challenges":[{"type":"http-01","status":"pending","uri":"https://acme-v01.api.letsencrypt.org/acme/challenge/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA/436299","token":"ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20"},{"type":"tls-sni-01","status":"pending","uri":"https://acme-v01.api.letsencrypt.org/acme/challenge/jTXy0g4YuiUqgOXXIpQlXUI0yaor1AG1pgs9XO8CWPA/436300","token":"V_oA5uMoYCSW6kes3JA2h_fOz6rsTx4trdbA624HwJI"}],"combinations":[[0],[1]]}'
2015-11-20 10:09:44,417:INFO:letsencrypt.auth_handler:Performing the following challenges:
2015-11-20 10:09:44,427:INFO:letsencrypt.auth_handler:http-01 challenge for domain.tld
2015-11-20 10:14:37,586:DEBUG:acme.challenges:Verifying http-01 at http://domain.tld/.well-known/acme-challenge/ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20...
2015-11-20 10:14:37,587:INFO:requests.packages.urllib3.connectionpool:Starting new HTTP connection (1): domain.tld
2015-11-20 10:14:37,621:DEBUG:requests.packages.urllib3.connectionpool:"GET /.well-known/acme-challenge/ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20 HTTP/1.1" 200 88
2015-11-20 10:14:37,622:DEBUG:acme.challenges:Received : ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20.5Zltx0i79C-y5azN6eX--FJYEjllkjxLhI2MeOsXEw0
. Headers: {'Content-Length': '88', 'Accept-Ranges': 'bytes', 'Server': 'nginx', 'Last-Modified': 'Fri, 20 Nov 2015 10:10:08 GMT', 'Connection': 'keep-alive', 'ETag': '"564ef180-58"', 'Date': 'Fri, 20 Nov 2015 10:14:38 GMT', 'Content-Type': 'text/plain'}
2015-11-20 10:14:37,623:DEBUG:acme.challenges:Key authorization from response (u'ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20.5Zltx0i79C-y5azN6eX--FJYEjllkjxLhI2MeOsXEw0') doesn't match HTTP response (u'ml70WjfnCxPjQgAfLdgP9lyk0BhzIXHtcXfS1BX2z20.5Zltx0i79C-y5azN6eX--FJYEjllkjxLhI2MeOsXEw0\n')
2015-11-20 10:14:37,623:ERROR:letsencrypt.plugins.manual:Self-verify of challenge failed, authorization abandoned.
2015-11-20 10:14:37,634:INFO:letsencrypt.auth_handler:Waiting for verification...
2015-11-20 10:14:37,642:INFO:letsencrypt.auth_handler:Cleaning up challenges
2015-11-20 10:14:37,652:DEBUG:letsencrypt.cli:Exiting abnormally:
Traceback (most recent call last):
File "/root/.local/share/letsencrypt/bin/letsencrypt", line 11, in
sys.exit(main())
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/cli.py", line 1187, in main
return args.func(args, config, plugins)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/cli.py", line 497, in obtain_cert
authfrom_domains(le_client, config, domains)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/cli.py", line 326, in authfrom_domains
lineage = le_client.obtain_and_enroll_certificate(domains)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/client.py", line 254, in obtain_and_enroll_certificate
certr, chain, key, _ = self.obtain_certificate(domains)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/client.py", line 237, in obtain_certificate
return self.obtaincertificate(domains, csr) + (key, csr)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/client.py", line 195, in obtaincertificate
authzr = self.auth_handler.get_authorizations(domains)
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/auth_handler.py", line 87, in get_authorizations
self.verify_authzr_complete()
File "/root/.local/share/letsencrypt/local/lib/python2.7/site-packages/letsencrypt/auth_handler.py", line 298, in verify_authzr_complete
raise errors.AuthorizationError("Incomplete authorizations")
AuthorizationError: Incomplete authorizations

Let me know,
Thanks,
Nico

Show more