2017-10-27 18:23:49,692:DEBUG:certbot.main:certbot version: 0.19.0 2017-10-27 18:23:49,693:DEBUG:certbot.main:Arguments: ['--staging', '--webroot', '-w', '/srv/www/certbot', '-d', '301.clover.letsencrypt.mattnordhoff.net'] 2017-10-27 18:23:49,693:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot) 2017-10-27 18:23:49,733:DEBUG:certbot.log:Root logging level set at 20 2017-10-27 18:23:49,734:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log 2017-10-27 18:23:49,735:DEBUG:certbot.plugins.selection:Requested authenticator webroot and installer None 2017-10-27 18:23:49,740:DEBUG:certbot.plugins.selection:Single candidate plugin: * webroot Description: Place files in webroot directory Interfaces: IAuthenticator, IPlugin Entry point: webroot = certbot.plugins.webroot:Authenticator Initialized: Prep: True 2017-10-27 18:23:49,741:DEBUG:certbot.plugins.selection:Selected authenticator and installer None 2017-10-27 18:23:49,741:INFO:certbot.plugins.selection:Plugins selected: Authenticator webroot, Installer None 2017-10-27 18:23:49,747:DEBUG:certbot.main:Picked account: )>)), uri=u'https://acme-staging.api.letsencrypt.org/acme/reg/341879', new_authzr_uri=u'https://acme-staging.api.letsencrypt.org/acme/new-authz', terms_of_service=u'https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf'), 18df20bad2119794d35befb4607a7b0c, Meta(creation_host=u'clover.mattnordhoff.net', creation_dt=datetime.datetime(2016, 9, 22, 9, 50, 19, tzinfo=)))> 2017-10-27 18:23:49,748:DEBUG:acme.client:Sending GET request to https://acme-staging.api.letsencrypt.org/directory. 2017-10-27 18:23:49,754:DEBUG:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-staging.api.letsencrypt.org 2017-10-27 18:23:50,076:DEBUG:requests.packages.urllib3.connectionpool:https://acme-staging.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 581 2017-10-27 18:23:50,077:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Content-Type: application/json Content-Length: 581 Replay-Nonce: 1Vgcf19hEb1uYuQeq1UGYFz-jKrh8ebzpELlJASPFqo X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 Expires: Fri, 27 Oct 2017 18:23:50 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 27 Oct 2017 18:23:50 GMT Connection: keep-alive { "GxP_yPDiFSk": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417", "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change", "meta": { "terms-of-service": "https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf" }, "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz", "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert", "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg", "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert" } 2017-10-27 18:23:50,089:INFO:certbot.main:Obtaining a new certificate 2017-10-27 18:23:50,090:DEBUG:acme.client:Requesting fresh nonce 2017-10-27 18:23:50,090:DEBUG:acme.client:Sending HEAD request to https://acme-staging.api.letsencrypt.org/acme/new-authz. 2017-10-27 18:23:50,192:DEBUG:requests.packages.urllib3.connectionpool:https://acme-staging.api.letsencrypt.org:443 "HEAD /acme/new-authz HTTP/1.1" 405 0 2017-10-27 18:23:50,194:DEBUG:acme.client:Received response: HTTP 405 Server: nginx Content-Type: application/problem+json Content-Length: 91 Allow: POST Replay-Nonce: VKTytmV5PYqG197OtJc5FdouVxk_UqPHHuaNtizXcSE Expires: Fri, 27 Oct 2017 18:23:50 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 27 Oct 2017 18:23:50 GMT Connection: keep-alive 2017-10-27 18:23:50,194:DEBUG:acme.client:Storing nonce: VKTytmV5PYqG197OtJc5FdouVxk_UqPHHuaNtizXcSE 2017-10-27 18:23:50,194:DEBUG:acme.client:JWS payload: { "identifier": { "type": "dns", "value": "301.clover.letsencrypt.mattnordhoff.net" }, "resource": "new-authz" } 2017-10-27 18:23:50,198:DEBUG:acme.client:Sending POST request to https://acme-staging.api.letsencrypt.org/acme/new-authz: { "protected": "eyJub25jZSI6ICJWS1R5dG1WNVBZcUcxOTdPdEpjNUZkb3VWeGtfVXFQSEh1YU50aXpYY1NFIiwgImFsZyI6ICJSUzI1NiIsICJqd2siOiB7ImUiOiAiQVFBQiIsICJrdHkiOiAiUlNBIiwgIm4iOiAiMlJqc3NPS0VSTVFwbk5MY24wMFJSdXVnVVlUYVlQSWs1YmhPVmFEWHh2emtlQ1NsZ3JvbmE3Vmg5WTdUZTNjak9pcEQwOEFZcFRsZGJqcjhObVhoclhEaDFxTFBvWjAzN1NGVzBXYm14X2pTeFh4UmlXUWdzVGhtOHNsWnp6UDRVb0w0Q3l6dXJPSjB6eHBCZFZHaWNneS0yZVNiRFV1SFpDMTVQNGZRSmJZNUdwSjF0MUNJcnV2cWw0ZFpONy1FeWt3bFFaREtKXzhwUGpram5uWHU2QWpTMXBnWEx6VGIzOElJNXlQQjM1TG9vVURSZjNjMnlGTkw2YVdQN3psSzFZWW9SY2lxMkZjdGtReUpmZHBaNHkzWkVuWkVsczVLUXRKT2prYW5uSm0yWVNVNnVNdTV3ZUFTSDJxem9heXdHUktvQ2JPbGF6X1BNbHhxWEpZZDN3In19", "payload": "ewogICJpZGVudGlmaWVyIjogewogICAgInR5cGUiOiAiZG5zIiwgCiAgICAidmFsdWUiOiAiMzAxLmNsb3Zlci5sZXRzZW5jcnlwdC5tYXR0bm9yZGhvZmYubmV0IgogIH0sIAogICJyZXNvdXJjZSI6ICJuZXctYXV0aHoiCn0", "signature": "2EazQCsz9QAHfH4P_yrN0BXE8NYXCNlBeNJfdhbZuMC7rl7sDZQPc4ZkkKHm60h4BwnmhHTThpDf4F0Wkfgn8H-EpKtl5OwEk5EEOfTPYw0oEA3MF5s_tPxr8TWBcl8IbDgs0fga-eH4fAUgPDrFQqvpntJr0YoDvZdTZKnxpkzqD9O5c81dXeZmkoBctCus-UDRmD7tI70c2nlIox6Y4L651vuEGQioqw5EWD9Aip-fiHkB7BWC7uK-a9wn-vrFJhx9ccZ_3kx7Gl01mHE3pkBpa3P4Ghep9BAe-BWT2L3UjzDzXOLuDFemzg38dySSgHrBjEfAjV_o8Ph1inCeBg" } 2017-10-27 18:23:50,309:DEBUG:requests.packages.urllib3.connectionpool:https://acme-staging.api.letsencrypt.org:443 "POST /acme/new-authz HTTP/1.1" 429 144 2017-10-27 18:23:50,310:DEBUG:acme.client:Received response: HTTP 429 Server: nginx Content-Type: application/problem+json Content-Length: 144 Boulder-Requester: 341879 Replay-Nonce: szV0ruamULe5SZeeD0rKpgYyPPchI-phiDyymgQxnt4 Expires: Fri, 27 Oct 2017 18:23:50 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 27 Oct 2017 18:23:50 GMT Connection: close { "type": "urn:acme:error:rateLimited", "detail": "Error creating new authz :: too many currently pending authorizations", "status": 429 } 2017-10-27 18:23:50,311:DEBUG:acme.client:Storing nonce: szV0ruamULe5SZeeD0rKpgYyPPchI-phiDyymgQxnt4 2017-10-27 18:23:50,311:DEBUG:certbot.log:Exiting abnormally: Traceback (most recent call last): File "/opt/eff.org/certbot/venv/bin/letsencrypt", line 11, in sys.exit(main()) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 861, in main return config.func(config, plugins) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 786, in certonly lineage = _get_and_save_cert(le_client, config, domains, certname, lineage) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 85, in _get_and_save_cert lineage = le_client.obtain_and_enroll_certificate(domains, certname) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 357, in obtain_and_enroll_certificate certr, chain, key, _ = self.obtain_certificate(domains) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 318, in obtain_certificate self.config.allow_subset_of_names) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/auth_handler.py", line 66, in get_authorizations self.authzr[domain] = self.acme.request_domain_challenges(domain) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/acme/client.py", line 212, in request_domain_challenges typ=messages.IDENTIFIER_FQDN, value=domain), new_authzr_uri) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/acme/client.py", line 191, in request_challenges response = self.net.post(self.directory.new_authz, new_authz) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/acme/client.py", line 682, in post return self._post_once(*args, **kwargs) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/acme/client.py", line 695, in _post_once return self._check_response(response, content_type=content_type) File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/acme/client.py", line 582, in _check_response raise messages.Error.from_json(jobj) Error: urn:acme:error:rateLimited :: There were too many requests of a given type :: Error creating new authz :: too many currently pending authorizations 2017-10-27 18:23:50,313:ERROR:certbot.log:An unexpected error occurred: 2017-10-27 18:23:50,313:ERROR:certbot.log:There were too many requests of a given type :: Error creating new authz :: too many currently pending authorizations