Welcome to Centmin Mod Community
Register Now

Letsencrypt let'sencrypt dns verification

Discussion in 'Domains, DNS, Email & SSL Certificates' started by narji, Oct 25, 2016.

  1. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
  2. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    update with centmin menu 23 select 2

    re run code ssh
    Code:
    ./acmetool.sh certonly-issue sub1.mydomain.com,mydomain.com
    
    -------------------------------------------------
    acmetool.sh is in beta testing phase
    please read & provide bug reports &
    feedback for this tool via the forums
    https://community.centminmod.com/posts/34492/
    -------------------------------------------------
    
    continue [y/n] ? y
    
    -----------------------------------------------------
    updating acme.sh client...
    -----------------------------------------------------
    [Wed Oct 26 12:41:14 WIB 2016] Installing to /root/.acme.sh
    [Wed Oct 26 12:41:14 WIB 2016] Installed to /root/.acme.sh/acme.sh
    [Wed Oct 26 12:41:14 WIB 2016] Installing alias to '/root/.bashrc'
    [Wed Oct 26 12:41:14 WIB 2016] OK, Close and reopen your terminal to start using acme.sh
    [Wed Oct 26 12:41:14 WIB 2016] Installing alias to '/root/.cshrc'
    [Wed Oct 26 12:41:14 WIB 2016] Installing alias to '/root/.tcshrc'
    [Wed Oct 26 12:41:14 WIB 2016] Installing cron job
    0 0 * * * "/root/.acme.sh"/acme.sh --cron --home "/root/.acme.sh" > /dev/null
    [Wed Oct 26 12:41:14 WIB 2016] Good, bash is found, so change the shebang to use bash as prefered.
    [Wed Oct 26 12:41:14 WIB 2016] OK
    https://github.com/Neilpang/acme.sh
    v2.6.2
    -----------------------------------------------------
    acme.sh updated
    -----------------------------------------------------
    sub1.mydomain.com,mydomain.com
    
    -----------------------------------------------------------
    [DNS mode] issue & install letsencrypt ssl certificate for sub1.mydomain.com
    -----------------------------------------------------------
    testcert value =
    /root/.acme.sh/acme.sh --staging --issue --force --dns -d sub1.mydomain.com -d mydomain.com -k 2048 --useragent centminmod-centos7-acmesh-dns --log /root/centminlogs/acmetool.sh-debug-log-261016-124109.log --log-level 2
    [Wed Oct 26 12:41:14 WIB 2016] Using stage api:https://acme-staging.api.letsencrypt.org
    [Wed Oct 26 12:41:15 WIB 2016] Registering account
    [Wed Oct 26 12:41:17 WIB 2016] Already registered
    [Wed Oct 26 12:41:19 WIB 2016] Update success.
    [Wed Oct 26 12:41:19 WIB 2016] Creating domain key
    [Wed Oct 26 12:41:19 WIB 2016] Multi domain='DNS:mydomain.com'
    [Wed Oct 26 12:41:19 WIB 2016] Verify each domain
    [Wed Oct 26 12:41:19 WIB 2016] Getting webroot for domain='sub1.mydomain.com'
    [Wed Oct 26 12:41:19 WIB 2016] _w='dns'
    [Wed Oct 26 12:41:19 WIB 2016] Getting new-authz for domain='sub1.mydomain.com'
    [Wed Oct 26 12:41:20 WIB 2016] Getting webroot for domain='mydomain.com'
    [Wed Oct 26 12:41:20 WIB 2016] _w='dns'
    [Wed Oct 26 12:41:20 WIB 2016] Getting new-authz for domain='mydomain.com'
    [Wed Oct 26 12:41:23 WIB 2016] Add the following TXT record:
    [Wed Oct 26 12:41:23 WIB 2016] Domain: '_acme-challenge.sub1.mydomain.com'
    [Wed Oct 26 12:41:23 WIB 2016] TXT value: 'dWNippAOhl53ZFgJFw8bd7SlsT9F_fpgiBG_1sr7IhE'
    [Wed Oct 26 12:41:23 WIB 2016] Please be aware that you prepend _acme-challenge. before your domain
    [Wed Oct 26 12:41:23 WIB 2016] so the resulting subdomain will be: _acme-challenge.sub1.mydomain.com
    [Wed Oct 26 12:41:23 WIB 2016] Add the following TXT record:
    [Wed Oct 26 12:41:23 WIB 2016] Domain: '_acme-challenge.mydomain.com'
    [Wed Oct 26 12:41:23 WIB 2016] TXT value: 'tkPSFBu6S3f3z-eBM3Es5ITbnyJUFhSdz7Ns6Qvw6bM'
    [Wed Oct 26 12:41:23 WIB 2016] Please be aware that you prepend _acme-challenge. before your domain
    [Wed Oct 26 12:41:23 WIB 2016] so the resulting subdomain will be: _acme-challenge.mydomain.com
    [Wed Oct 26 12:41:23 WIB 2016] Please add the TXT records to the domains, and retry again.
    [Wed Oct 26 12:41:23 WIB 2016] Dns not added, skip.
    [Wed Oct 26 12:41:23 WIB 2016] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-261016-124109.log
    
    ---------------------------------
     DNS mode requires manual steps below
    ---------------------------------
     Add the following TXT record:
     Domain: '_acme-challenge.sub1.mydomain.com'
     TXT value: 'dWNippAOhl53ZFgJFw8bd7SlsT9F_fpgiBG_1sr7IhE'
     Please be aware that you prepend _acme-challenge. before your domain
     Add the following TXT record:
     Domain: '_acme-challenge.mydomain.com'
     TXT value: 'tkPSFBu6S3f3z-eBM3Es5ITbnyJUFhSdz7Ns6Qvw6bM'
     Please be aware that you prepend _acme-challenge. before your domain
     Dns not added, skip.
     Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-261016-124109.log
     Once DNS updated for sub1.mydomain.com, run SSH command:
    ---------------------------------
      /root/.acme.sh/acme.sh --force --renew --staging -d sub1.mydomain.com -d mydomain.com
    ---------------------------------
     SSL certs will be located : /root/.acme.sh/sub1.mydomain.com
    
     If want to install cert into an **EXISTING** Nginx vhost for sub1.mydomain.com, run SSH command:
    ---------------------------------
      /root/.acme.sh/acme.sh --installcert -d sub1.mydomain.com -d mydomain.com --certpath /usr/local/nginx/conf/ssl/sub1.mydomain.com/sub1.mydomain.com-acme.cer --keypath /usr/local/nginx/conf/ssl/sub1.mydomain.com/sub1.mydomain.com-acme.key --capath /usr/local/nginx/conf/ssl/sub1.mydomain.com/sub1.mydomain.com-acme.cer --reloadCmd /usr/bin/ngxreload --fullchainpath /usr/local/nginx/conf/ssl/sub1.mydomain.com/sub1.mydomain.com-fullchain-acme. key
    ---------------------------------
     SSL certs will be installed at : /usr/local/nginx/conf/ssl/sub1.mydomain.com/
    
    change txt record at dnsmadeesy cp
    [​IMG]
    testing
    [​IMG]

    trouble txt record not propagate
     
  3. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    wrong input in dnsmadeeasy cp
    Code:
    _acme-challenge. mydomain.com
    input again with blank after dot
    Code:
    _acme-challenge.
    working in testmydns.net
    re run ssh code
    Code:
    /root/.acme.sh/acme.sh --force --renew --staging -d sub1.mydomain.com -d mydomain.com
    [Wed Oct 26 14:04:55 WIB 2016] Using stage api:https://acme-staging.api.letsencrypt.org
    [Wed Oct 26 14:04:55 WIB 2016] Renew: 'sub1.mydomain.com'
    [Wed Oct 26 14:04:55 WIB 2016] Registering account
    [Wed Oct 26 14:04:57 WIB 2016] Already registered
    [Wed Oct 26 14:04:58 WIB 2016] Update success.
    [Wed Oct 26 14:04:58 WIB 2016] Multi domain='DNS:mydomain.com'
    [Wed Oct 26 14:04:58 WIB 2016] Verify each domain
    [Wed Oct 26 14:04:58 WIB 2016] Verifying:sub1.mydomain.com
    [Wed Oct 26 14:05:05 WIB 2016] Success
    [Wed Oct 26 14:05:05 WIB 2016] Verifying:mydomain.com
    [Wed Oct 26 14:05:11 WIB 2016] Success
    [Wed Oct 26 14:05:11 WIB 2016] Dns not added, skip.
    [Wed Oct 26 14:05:11 WIB 2016] Verify finished, start to sign.
    [Wed Oct 26 14:05:13 WIB 2016] Cert success.
    -----BEGIN CERTIFICATE-----
    MIIE7zCCA9egAwIBAgITAPrahmVPMLcgy1B0LycmITyV2zANBgkqhkiG9w0BAQsF
    ADAiMSAwHgYDVQQDDBdGYWtlIExFIEludGVybWVkaWF0ZSBYMTAeFw0xNjEwMjYw
    NjA1MDBaFw0xNzAxMjQwNjA1MDBaMBoxGDAWBgNVBAMTD3Nob3Aua2VlcC5jby5p
    ZDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM3onCi2mQKfF4UrdkPz
    nP2z5CPVzSv3vdyVpqq8C2Cz7Lkjn/3kqFk+4KHURe3+pSFOdjgLAxQ1kjrwoJhR
    um/OKDRryjEAVxpWgCPg1MEni8XxatM3Mfgu5PBVZ5kKd7WwgA5ov3v9Ze3LvSJO
    ememwXSISJiQnFzrm3nXz3wPjdRPnHESOR95gmj5DeVLyqIrfU6CNViPW9oIZM9Z
    vn2dsFe4PaWWlAwODTPJfMNJSdSDFeST+O0aYFu3CZcwSHiuT15P6VlcTt0V4utB
    y/HGEnElJkHItzPqlz1+cznMqEYx+OSnBibmoHoebzIMxxSceoxhJdVfy432215G
    hiMCAwEAAaOCAiQwggIgMA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEF
    BQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUzHJ/4I8mB6SI
    4xA17oYs5cxJPrQwHwYDVR0jBBgwFoAUwMwDRrlYIMxccnDz4S7LIKb1aDoweAYI
    KwYBBQUHAQEEbDBqMDMGCCsGAQUFBzABhidodHRwOi8vb2NzcC5zdGctaW50LXgx
    LmxldHNlbmNyeXB0Lm9yZy8wMwYIKwYBBQUHMAKGJ2h0dHA6Ly9jZXJ0LnN0Zy1p
    bnQteDEubGV0c2VuY3J5cHQub3JnLzAmBgNVHREEHzAdggprZWVwLmNvLmlkgg9z
    aG9wLmtlZXAuY28uaWQwgf4GA1UdIASB9jCB8zAIBgZngQwBAgEwgeYGCysGAQQB
    gt8TAQEBMIHWMCYGCCsGAQUFBwIBFhpodHRwOi8vY3BzLmxldHNlbmNyeXB0Lm9y
    ZzCBqwYIKwYBBQUHAgIwgZ4MgZtUaGlzIENlcnRpZmljYXRlIG1heSBvbmx5IGJl
    IHJlbGllZCB1cG9uIGJ5IFJlbHlpbmcgUGFydGllcyBhbmQgb25seSBpbiBhY2Nv
    cmRhbmNlIHdpdGggdGhlIENlcnRpZmljYXRlIFBvbGljeSBmb3VuZCBhdCBodHRw
    czovL2xldHNlbmNyeXB0Lm9yZy9yZXBvc2l0b3J5LzANBgkqhkiG9w0BAQsFAAOC
    AQEAiM/MtNwOLeOtxLLnL550j+U6HjZ7UvsyLRG5gSvHa8X+oFJqrIX/StOJr6mF
    6n8zBZcw0GkmPZbV1MfeHJ3xOkMyHRjV9QEHxVGOs+3Sq0o75FM4CE/ldZhVYUw7
    QAHxdGwq2ZgUab2yPSJi84vof29ZQMLfms30Tn12dERWE2U6jU8ynxIWr3P9aqUp
    M3WNwj1rp5vQuY3H2VEdyF6dzuqwTPco9LuD0tlQacBwao2guJshq1xkvOPuqlgV
    5io8Jd8wB/8jksCRggXT2Je6vXYBpXIr3lKpzzxXU7NCqSSSA1LXXo5ft8SlpHXU
    1qOfQkVP1MMEftiJVtEIWLHg1Q==
    -----END CERTIFICATE-----
    [Wed Oct 26 14:05:13 WIB 2016] Your cert is in  /root/.acme.sh/sub1.mydomain.com/sub1.mydomain.com.cer
    [Wed Oct 26 14:05:13 WIB 2016] Your cert key is in  /root/.acme.sh/sub1.mydomain.com/sub1.mydomain.com.key
    [Wed Oct 26 14:05:13 WIB 2016] The intermediate CA cert is in  /root/.acme.sh/sub1.mydomain.com/ca.cer
    [Wed Oct 26 14:05:13 WIB 2016] And the full chain certs is there:  /root/.acme.sh/sub1.mydomain.com/fullchain.cer
    why is fake cert ?
     
    Last edited: Oct 26, 2016
  4. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    yes depending on dns provider usually you need a . after it. DNSMadeEaasy shows you dynamic preview of the full record as you type and you can see difference with and without the ending dot .

    as to staging test vs live read Letsencrypt - Official acmetool.sh testing thread for Centmin Mod 123.09beta01 | Page 5 | Centmin Mod Community - you need to add the live tag to end of command for live web browser trusted letsencrypt ssl certs. Without live tag you will get the testing staging fake ssl certs.

    staging test Letsencrypt SSL certificate
    Code (Text):
    ./acmetool.sh certonly-issue acme9.domain1.com
    

    live Letsencrypt SSL certificate
    Code (Text):
    ./acmetool.sh certonly-issue acme9.domain1.com live
    
     
  5. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    please help
    unable to renew letsencrypt sub domain for now
    last year was fine

    Code:
    /root/.acme.sh/acme.sh --force --renew --days 60 -d shop.keep.co.id --dnssleep 960
    [Mon Jul  3 22:35:44 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:35:44 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:35:46 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:35:46 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    Code:
    [Mon Jul  3 22:04:33 WIB 2017] Lets find script dir.
    [Mon Jul  3 22:04:33 WIB 2017] _SCRIPT_='/root/.acme.sh/acme.sh'
    [Mon Jul  3 22:04:33 WIB 2017] _script='/root/.acme.sh/acme.sh'
    [Mon Jul  3 22:04:33 WIB 2017] _script_home='/root/.acme.sh'
    [Mon Jul  3 22:04:33 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:04:33 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:04:33 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:04:33 WIB 2017] Using stage ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:04:33 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:04:33 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:04:33 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:04:33 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:04:33 WIB 2017] GET
    [Mon Jul  3 22:04:33 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:04:33 WIB 2017] timeout
    [Mon Jul  3 22:04:33 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:04:34 WIB 2017] ret='0'
    [Mon Jul  3 22:04:34 WIB 2017] response='{
      "B3Uz2L4mCls": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:04:34 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:04:34 WIB 2017] _on_before_issue
    [Mon Jul  3 22:04:34 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:04:34 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:04:34 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:04:34 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:04:34 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:04:34 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:04:34 WIB 2017] Read key length:2048
    [Mon Jul  3 22:04:34 WIB 2017] _createcsr
    [Mon Jul  3 22:04:34 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] domainlist
    [Mon Jul  3 22:04:34 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:04:34 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:04:34 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:04:34 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _idn_temp
    [Mon Jul  3 22:04:34 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:04:34 WIB 2017] Getting webroot for domain='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _w='dns'
    [Mon Jul  3 22:04:34 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:04:34 WIB 2017] Getting new-authz for domain='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:04:34 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:04:34 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:04:34 WIB 2017] Try new-authz for the 0 time.
    [Mon Jul  3 22:04:34 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:04:34 WIB 2017] _idn_temp
    [Mon Jul  3 22:04:34 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:04:34 WIB 2017] payload='{"resource": "new-authz", "identifier": {"type": "dns", "value": "shop.keep.co.id"}}'
    [Mon Jul  3 22:04:34 WIB 2017] RSA key
    [Mon Jul  3 22:04:34 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:04:34 WIB 2017] xargs
    [Mon Jul  3 22:04:34 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:04:34 WIB 2017] xargs
    [Mon Jul  3 22:04:34 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:04:34 WIB 2017] GET
    [Mon Jul  3 22:04:34 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:04:34 WIB 2017] timeout
    [Mon Jul  3 22:04:34 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:04:35 WIB 2017] ret='0'
    [Mon Jul  3 22:04:35 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: dEQrQr9P6fqkoaEmSEppv2HpyXy_avlP4TsgIxmNRiU
    Replay-Nonce: 6bdixwCbCKpe2kGPNzbXeyLKfFh4QOXvFc9P7zgJBq4
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:04:35 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:04:35 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:04:35 WIB 2017] _CACHED_NONCE='6bdixwCbCKpe2kGPNzbXeyLKfFh4QOXvFc9P7zgJBq4'
    [Mon Jul  3 22:04:35 WIB 2017] nonce='6bdixwCbCKpe2kGPNzbXeyLKfFh4QOXvFc9P7zgJBq4'
    [Mon Jul  3 22:04:35 WIB 2017] POST
    [Mon Jul  3 22:04:35 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:04:35 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "eyJub25jZSI6ICI2YmRpeHdDYkNLcGUya0dQTnpiWGV5TEtmRmg0UU9YdkZjOVA3emdKQnE0IiwgInVybCI6ICJodHRwczovL2FjbWUtc3RhZ2luZy5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvbmV3LWF1dGh6IiwgImFsZyI6ICJSUzI1NiIsICJqd2siOiB7ImUiOiAiQVFBQiIsICJrdHkiOiAiUlNBIiwgIm4iOiAicFh1bElCb09tZ2J6ck83OVkzYTN3M1QyYnZaRlctN2FHVTFzVEk3ekREN0EtMEE0bWxka3ZwaUxTWmlKeWdjTDNITlNlb1doWXFvRHBGcE8wbVYyVDdQN3d5LTBkZXdzRWMyTGtjNk1SWlJiLTNiQmtHWDdSdll2M1JCNkY5TGY1a2lfemVqMFFGdGlpSExPb2hmLTNqbm9tU0FtdWlfYjkwcGlmb0I5bWF5QUpjb0FDSUFyOUlMYjFZbGlmTEswMnNSdzBHcDJ5NUs5V205UHp4Uk5QcFZYb2ZmWGhMeTc3RlZvNE1fZmNHZTVZeDhGOXY3Um1sanJVVVMtNUdIM282YktvLW0wNkR5M0FINFUtUGdGeTF2LXB2MkVqTWcxNGZuV3RoaW0tS01KR3VFYTY4UnhqZkFGMEdkT2lfbmZ1M1dWOHVvZ2lKbXRWeUk2eVJyTzhRIn19", "payload": "eyJyZXNvdXJjZSI6ICJuZXctYXV0aHoiLCAiaWRlbnRpZmllciI6IHsidHlwZSI6ICJkbnMiLCAidmFsdWUiOiAic2hvcC5rZWVwLmNvLmlkIn19", "signature": "GIXbjq9KmJ-9k7waFxh6rK0YvGfb9uquLYna8If0liwesqRDxMbyks2f3JGI5xwYWCE-8glAwqVEHzlK3-8Y4KcFYkqfC6q2zbCMCMd4BscGs4W-Th4BWSoHPbI6Vsjgs7qRSEKqMyt7rsrbh5kTkGV-3G8Bz8CFpa9ucyKhZdALJbFrDkzL1KWkkc8DcCtNAQlxnNOIaKKvnRELoOj1xCf_3sz95cfUclWG-zxDxL2k2ep8NsNOkGVAQWPphxVmQru7ssLz8hX_B8za2tGm4P3gxAtKyGmM8rya5ia2peF_8ESmBFvj2z8XUQMPnCuSdmIZAE9nS8w5vHqOVZG9Ng"}'
    [Mon Jul  3 22:04:35 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:04:36 WIB 2017] _ret='0'
    [Mon Jul  3 22:04:36 WIB 2017] original='{
      "identifier": {
        "type": "dns",
        "value": "shop.keep.co.id"
      },
      "status": "pending",
      "expires": "2017-07-10T15:04:36.000727432Z",
      "challenges": [
        {
          "type": "tls-sni-01",
          "status": "pending",
          "uri": "https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587509",
          "token": "jKgRYAOOe5gtcYOHhmSxU9uyxvucZX6xWYtg9fsdpvc"
        },
        {
          "type": "http-01",
          "status": "pending",
          "uri": "https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587510",
          "token": "PauLiDglO-Ps0kUWnR_tqUCpu1lGfJXxzfoYFBSDWaQ"
        },
        {
          "type": "dns-01",
          "status": "pending",
          "uri": "https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511",
          "token": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg"
        }
      ],
      "combinations": [
        [
          1
        ],
        [
          2
        ],
        [
          0
        ]
      ]
    }'
    [Mon Jul  3 22:04:36 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:04:35 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 201 Created
    Server: nginx
    Content-Type: application/json
    Content-Length: 1009
    Boulder-Request-Id: zh-1738oZU7AKsKG93OuJ5jkFvL9eVv0SwTXaaNA-h0
    Boulder-Requester: 433644
    Link: <https://acme-staging.api.letsencrypt.org/acme/new-cert>;rel="next"
    Location: https://acme-staging.api.letsencrypt.org/acme/authz/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido
    Replay-Nonce: Nwgq9SwSN_2pPTOrX60zb4jVU8LUvTkBotf0vXytlck
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:04:36 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:04:36 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:04:36 WIB 2017] response='{"identifier":{"type":"dns","value":"shop.keep.co.id"},"status":"pending","expires":"2017-07-10T15:04:36.000727432Z","challenges":[{"type":"tls-sni-01","status":"pending","uri":"https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587509","token":"jKgRYAOOe5gtcYOHhmSxU9uyxvucZX6xWYtg9fsdpvc"},{"type":"http-01","status":"pending","uri":"https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587510","token":"PauLiDglO-Ps0kUWnR_tqUCpu1lGfJXxzfoYFBSDWaQ"},{"type":"dns-01","status":"pending","uri":"https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511","token":"x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg"}],"combinations":[[1],[2],[0]]}'
    [Mon Jul  3 22:04:36 WIB 2017] code='201'
    [Mon Jul  3 22:04:36 WIB 2017] The new-authz request is ok.
    [Mon Jul  3 22:04:36 WIB 2017] entry='"type":"dns-01","status":"pending","uri":"https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511","token":"x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg"'
    [Mon Jul  3 22:04:36 WIB 2017] token='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg'
    [Mon Jul  3 22:04:36 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:04:36 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:04:36 WIB 2017] dvlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns'
    [Mon Jul  3 22:04:36 WIB 2017] vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:04:36 WIB 2017] txtdomain='_acme-challenge.shop.keep.co.id'
    [Mon Jul  3 22:04:36 WIB 2017] txt='-XXKk4DRR7Uiuu1nB030HlYjzXo0m_SDogGctCSVcwE'
    [Mon Jul  3 22:04:36 WIB 2017] d_api
    [Mon Jul  3 22:04:36 WIB 2017] Add the following TXT record:
    [Mon Jul  3 22:04:36 WIB 2017] Domain: '_acme-challenge.shop.keep.co.id'
    [Mon Jul  3 22:04:36 WIB 2017] TXT value: '-XXKk4DRR7Uiuu1nB030HlYjzXo0m_SDogGctCSVcwE'
    [Mon Jul  3 22:04:36 WIB 2017] Please be aware that you prepend _acme-challenge. before your domain
    [Mon Jul  3 22:04:36 WIB 2017] so the resulting subdomain will be: _acme-challenge.shop.keep.co.id
    [Mon Jul  3 22:04:36 WIB 2017] Dns record not added yet, so, save to /root/.acme.sh/shop.keep.co.id/shop.keep.co.id.conf and exit.
    [Mon Jul  3 22:04:36 WIB 2017] Please add the TXT records to the domains, and retry again.
    [Mon Jul  3 22:04:36 WIB 2017] pid
    [Mon Jul  3 22:04:36 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:04:36 WIB 2017] _clearupdns
    [Mon Jul  3 22:04:36 WIB 2017] skip dns.
    [Mon Jul  3 22:04:36 WIB 2017] _on_issue_err
    [Mon Jul  3 22:04:36 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:04:36 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:04:36 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:04:36 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:04:36 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:04:36 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:04:36 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:04:36 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:04:36 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:04:36 WIB 2017] Use _CACHED_NONCE='Nwgq9SwSN_2pPTOrX60zb4jVU8LUvTkBotf0vXytlck'
    [Mon Jul  3 22:04:36 WIB 2017] nonce='Nwgq9SwSN_2pPTOrX60zb4jVU8LUvTkBotf0vXytlck'
    [Mon Jul  3 22:04:36 WIB 2017] POST
    [Mon Jul  3 22:04:36 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:04:36 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "Agy9t7QS2_6y--ErVMFw3xLHJMA3mmThz2UUT1UQIAmkB6iMUMJBFHhO5YXWXVnLt4lzusTo7dgXTaYJolpIhsiyEY4VOk5qW8hJ0_xoUIPZ0ooxm77u6rjhqoUHrClPV6XdU-jxxV_WSREeCg4sExQjBos5yzRhBI7ZQgX4VN_mQ0HL7l_Y0bePhpQTsdBwNMEEMGaoWBYaZmUxk6FXErZE6a58z0cNxxiBt54n6hWWkS4g0uGX1o8Njrkt7GqJ3XuQ-aDjRGxExAmdUZdTn22j5DP78FEby8rLzUgUay8obFBGgFE_alyu_WiPLV0wobHbfu-j2LHFJT3CXyPyFw"}'
    [Mon Jul  3 22:04:36 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:04:37 WIB 2017] _ret='0'
    [Mon Jul  3 22:04:37 WIB 2017] original='{
      "type": "dns-01",
      "status": "pending",
      "uri": "https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511",
      "token": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg",
      "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"
    }'
    [Mon Jul  3 22:04:37 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:04:37 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 202 Accepted
    Server: nginx
    Content-Type: application/json
    Content-Length: 337
    Boulder-Request-Id: Yrt-vp1D1Ckb2DgxEtlHnbsvUBBPp-hV2F1OqQ2Zw44
    Boulder-Requester: 433644
    Link: <https://acme-staging.api.letsencrypt.org/acme/authz/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido>;rel="up"
    Location: https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511
    Replay-Nonce: c_6enFsmGRPgr7J6gOXqG-6YChmTEJS_9Tx3DW7B1C8
    Expires: Mon, 03 Jul 2017 15:04:37 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:04:37 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:04:37 WIB 2017] response='{"type":"dns-01","status":"pending","uri":"https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511","token":"x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg","keyAuthorization":"x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:04:37 WIB 2017] code='202'
    [Mon Jul  3 22:07:06 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:07:06 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:07:06 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:07:06 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:07:06 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:07:06 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:07:06 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:07:06 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:07:06 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:07:06 WIB 2017] GET
    [Mon Jul  3 22:07:06 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:06 WIB 2017] timeout
    [Mon Jul  3 22:07:06 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:07 WIB 2017] ret='0'
    [Mon Jul  3 22:07:07 WIB 2017] response='{
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert",
      "uOOjQoiwPPs": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417"
    }'
    [Mon Jul  3 22:07:07 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:07:07 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:07:07 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:07:07 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:07:07 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:07:07 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:07:07 WIB 2017] _on_before_issue
    [Mon Jul  3 22:07:07 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:07:07 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:07:07 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:07:07 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:07:07 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:07:07 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:07:07 WIB 2017] Read key length:2048
    [Mon Jul  3 22:07:07 WIB 2017] _createcsr
    [Mon Jul  3 22:07:07 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] domainlist
    [Mon Jul  3 22:07:07 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:07:07 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:07:07 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:07:07 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] _idn_temp
    [Mon Jul  3 22:07:07 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:07:07 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:07:07 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:07:07 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:07:07 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:07:07 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:07 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:07:07 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:07:07 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:07 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:07:07 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:07 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:07:07 WIB 2017] RSA key
    [Mon Jul  3 22:07:07 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:07:07 WIB 2017] xargs
    [Mon Jul  3 22:07:07 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:07:07 WIB 2017] xargs
    [Mon Jul  3 22:07:07 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:07 WIB 2017] GET
    [Mon Jul  3 22:07:07 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:07 WIB 2017] timeout
    [Mon Jul  3 22:07:07 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:07 WIB 2017] ret='0'
    [Mon Jul  3 22:07:07 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: jwJrw3DmjqUUcaGBAuzoeEPIPlxtQYyK8iRNrhti-uA
    Replay-Nonce: 21tl8hUq79hvB4bqjah_kD1nAejdgxwC3EQdjGoo8DA
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:07:07 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:07:07 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:07:07 WIB 2017] _CACHED_NONCE='21tl8hUq79hvB4bqjah_kD1nAejdgxwC3EQdjGoo8DA'
    [Mon Jul  3 22:07:07 WIB 2017] nonce='21tl8hUq79hvB4bqjah_kD1nAejdgxwC3EQdjGoo8DA'
    [Mon Jul  3 22:07:07 WIB 2017] POST
    [Mon Jul  3 22:07:07 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:07 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "eyJub25jZSI6ICIyMXRsOGhVcTc5aHZCNGJxamFoX2tEMW5BZWpkZ3h3QzNFUWRqR29vOERBIiwgInVybCI6ICJodHRwczovL2FjbWUtc3RhZ2luZy5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvY2hhbGxlbmdlLzJmb291RG05N2pTcWp3STRUcEVqYURFRnRYdVdrSUplSXQzSTB2WUlpZG8vNDY1ODc1MTEiLCAiYWxnIjogIlJTMjU2IiwgImp3ayI6IHsiZSI6ICJBUUFCIiwgImt0eSI6ICJSU0EiLCAibiI6ICJwWHVsSUJvT21nYnpyTzc5WTNhM3czVDJidlpGVy03YUdVMXNUSTd6REQ3QS0wQTRtbGRrdnBpTFNaaUp5Z2NMM0hOU2VvV2hZcW9EcEZwTzBtVjJUN1A3d3ktMGRld3NFYzJMa2M2TVJaUmItM2JCa0dYN1J2WXYzUkI2RjlMZjVraV96ZWowUUZ0aWlITE9vaGYtM2pub21TQW11aV9iOTBwaWZvQjltYXlBSmNvQUNJQXI5SUxiMVlsaWZMSzAyc1J3MEdwMnk1SzlXbTlQenhSTlBwVlhvZmZYaEx5NzdGVm80TV9mY0dlNVl4OEY5djdSbWxqclVVUy01R0gzbzZiS28tbTA2RHkzQUg0VS1QZ0Z5MXYtcHYyRWpNZzE0Zm5XdGhpbS1LTUpHdUVhNjhSeGpmQUYwR2RPaV9uZnUzV1Y4dW9naUptdFZ5STZ5UnJPOFEifX0", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "V3FEUaIkhL0HylPk-zOsHrMyma93vcKgW5qdscNJUxbNB_TxDSO4P5xFPdwfE_mH_cDhL3bqe5_PQr_4L0jo7kgpVgLKEPeAQUzFK5_RbZRYGfwS3XZaMDY7eJxSm1aic3LDpj-LJXip-3d05YY5lhEvJL--rHFO21r0FjZ98gJMIGswPym3uIXw_JY8jyr_xZ0SB-3rY_2yCHxOzye7tzFBMgvjpamePJQToGqwFCwKYzaomWKQGz2zjJ59Su6HLnIk4T5DFjoUyJbipnl-T7agWW8tZWACfXElpMyz5QC-UQEI5Kq2UaGgI3KcLAcG46JCN8skYRkxFnGEzurykQ"}'
    [Mon Jul  3 22:07:07 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:08 WIB 2017] _ret='0'
    [Mon Jul  3 22:07:08 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:07:08 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:07:08 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: iYKC66Gxc9DY0jb5zXunGAr0m2hz9AoyF7sItse3t4c
    Boulder-Requester: 433644
    Replay-Nonce: jw2oGH35vlUuFbXAshEJfJ4wctjjdgXEMa2p2f3NJXQ
    Expires: Mon, 03 Jul 2017 15:07:08 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:07:08 GMT
    Connection: close
    '
    [Mon Jul  3 22:07:08 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:07:08 WIB 2017] code='400'
    [Mon Jul  3 22:07:08 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:07:08 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:07:08 WIB 2017] pid
    [Mon Jul  3 22:07:08 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:07:08 WIB 2017] _clearupdns
    [Mon Jul  3 22:07:08 WIB 2017] skip dns.
    [Mon Jul  3 22:07:08 WIB 2017] _on_issue_err
    [Mon Jul  3 22:07:08 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:07:08 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:07:08 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:07:08 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:07:08 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:08 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:07:08 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:08 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:07:08 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:07:08 WIB 2017] Use _CACHED_NONCE='jw2oGH35vlUuFbXAshEJfJ4wctjjdgXEMa2p2f3NJXQ'
    [Mon Jul  3 22:07:08 WIB 2017] nonce='jw2oGH35vlUuFbXAshEJfJ4wctjjdgXEMa2p2f3NJXQ'
    [Mon Jul  3 22:07:08 WIB 2017] POST
    [Mon Jul  3 22:07:08 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:08 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "LlOixB6JOYNBrItSEIk2pO9INYWnHkxOjHoqxSFM5qB3SmM5P3NimZhJ2OCRJgf_lb4suTYC0J6FX1QLi5DYRKQ65v9GfltonI1s_xVP7NFLnevCTvYG1WXQ6NuO0H2I0hJ9D8M594KSYl-eNlb4noFcvqkIRmxc1RfTthlLhdweGEq9TDtaPiLdhhHthGhcNqNpqKsAL1hDDN5ZgN09Rao8SlSCHPuxLXx3IncDzV1tPXgP3x-Pp-OA-PPnIDnUywe2XngaHbs_fr-CTSCYR89e4e-EGs8hm1dnzsiJmkVGJHPMMz6J532lauDR3dAxoTNNZqswaCR-PskPukgZqg"}'
    [Mon Jul  3 22:07:08 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:08 WIB 2017] _ret='0'
    [Mon Jul  3 22:07:08 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:07:08 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:07:08 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: IyTYehx99rYcg25mrWTXB3MpaQ3Oi8RhEVRnPCCKqFY
    Boulder-Requester: 433644
    Replay-Nonce: HWCrF41_EYj9VgFYjXoubtjpmSKOCsufJYxamV9RoZg
    Expires: Mon, 03 Jul 2017 15:07:08 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:07:08 GMT
    Connection: close
    '
    [Mon Jul  3 22:07:08 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:07:08 WIB 2017] code='400'
    [Mon Jul  3 22:07:58 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:07:58 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:07:58 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:07:58 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:07:58 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:07:58 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:07:58 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:07:58 WIB 2017] GET
    [Mon Jul  3 22:07:58 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:58 WIB 2017] timeout
    [Mon Jul  3 22:07:58 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:58 WIB 2017] ret='0'
    [Mon Jul  3 22:07:58 WIB 2017] response='{
      "jLyTD5wM22E": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:07:58 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:07:58 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:07:58 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:07:58 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:07:58 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:07:58 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:07:58 WIB 2017] _on_before_issue
    [Mon Jul  3 22:07:58 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:07:58 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:07:58 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:07:58 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:07:58 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:07:58 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:07:58 WIB 2017] Read key length:2048
    [Mon Jul  3 22:07:58 WIB 2017] _createcsr
    [Mon Jul  3 22:07:58 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] domainlist
    [Mon Jul  3 22:07:58 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:07:58 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:07:58 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:07:58 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] _idn_temp
    [Mon Jul  3 22:07:58 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:07:58 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:07:58 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:07:58 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:07:58 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:07:58 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:58 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:07:58 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:07:58 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:58 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:07:58 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:58 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:07:58 WIB 2017] RSA key
    [Mon Jul  3 22:07:58 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:07:58 WIB 2017] xargs
    [Mon Jul  3 22:07:58 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:07:58 WIB 2017] xargs
    [Mon Jul  3 22:07:58 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:58 WIB 2017] GET
    [Mon Jul  3 22:07:58 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:07:58 WIB 2017] timeout
    [Mon Jul  3 22:07:59 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:07:59 WIB 2017] ret='0'
    [Mon Jul  3 22:07:59 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: XK0o-N9pem8kJzgl9L-gt2swjsQSAKUIJDoRLd9eiDs
    Replay-Nonce: FtZn0vAPzqaHLU7VTvFT5AwcLR_bydWALxAAowCzL4o
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:07:59 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:07:59 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:07:59 WIB 2017] _CACHED_NONCE='FtZn0vAPzqaHLU7VTvFT5AwcLR_bydWALxAAowCzL4o'
    [Mon Jul  3 22:07:59 WIB 2017] nonce='FtZn0vAPzqaHLU7VTvFT5AwcLR_bydWALxAAowCzL4o'
    [Mon Jul  3 22:07:59 WIB 2017] POST
    [Mon Jul  3 22:07:59 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:07:59 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "eyJub25jZSI6ICJGdFpuMHZBUHpxYUhMVTdWVHZGVDVBd2NMUl9ieWRXQUx4QUFvd0N6TDRvIiwgInVybCI6ICJodHRwczovL2FjbWUtc3RhZ2luZy5hcGkubGV0c2VuY3J5cHQub3JnL2FjbWUvY2hhbGxlbmdlLzJmb291RG05N2pTcWp3STRUcEVqYURFRnRYdVdrSUplSXQzSTB2WUlpZG8vNDY1ODc1MTEiLCAiYWxnIjogIlJTMjU2IiwgImp3ayI6IHsiZSI6ICJBUUFCIiwgImt0eSI6ICJSU0EiLCAibiI6ICJwWHVsSUJvT21nYnpyTzc5WTNhM3czVDJidlpGVy03YUdVMXNUSTd6REQ3QS0wQTRtbGRrdnBpTFNaaUp5Z2NMM0hOU2VvV2hZcW9EcEZwTzBtVjJUN1A3d3ktMGRld3NFYzJMa2M2TVJaUmItM2JCa0dYN1J2WXYzUkI2RjlMZjVraV96ZWowUUZ0aWlITE9vaGYtM2pub21TQW11aV9iOTBwaWZvQjltYXlBSmNvQUNJQXI5SUxiMVlsaWZMSzAyc1J3MEdwMnk1SzlXbTlQenhSTlBwVlhvZmZYaEx5NzdGVm80TV9mY0dlNVl4OEY5djdSbWxqclVVUy01R0gzbzZiS28tbTA2RHkzQUg0VS1QZ0Z5MXYtcHYyRWpNZzE0Zm5XdGhpbS1LTUpHdUVhNjhSeGpmQUYwR2RPaV9uZnUzV1Y4dW9naUptdFZ5STZ5UnJPOFEifX0", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "DT5W4DaRkMBbfBvA509DIW7fDvInbWxVUGFvTa3B3jz1OM6Co4SDYJ0MGOeoapcO4kr626QOj8ut1PaieW946YVn2yj7Wd6t4zgXnGlKPZlvKK7vPudNblCgF6NyyFMk99WiWTgenp1nW-cyf8A6pi47JOwxs6woqlsII7ZUVAGO23OZdttheLTejK-f2GqXKUaWvSafrb0g9953ioC7xTn_1kuO7uGZvbUgNn9ORJiJCMONYUKhYBiOkwytko6cSCeYGDM5UeRvb__8cGhPMcpwcWbUbH1yusYJO1Ckf7-vO2k3dgruNgRRbiPJnbEDGicsez7zyFvNB6tVFAehLA"}'
    [Mon Jul  3 22:07:59 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:00 WIB 2017] _ret='0'
    [Mon Jul  3 22:08:00 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:08:00 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:07:59 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: 6SVTM2Q_NQTAGBksPpWMryelwoLiNn1v5bPUUOc4Zu0
    Boulder-Requester: 433644
    Replay-Nonce: coeZgDFkRt6XY1QdOjGTTSLpmRZ8WIILg5pwiRYoryU
    Expires: Mon, 03 Jul 2017 15:08:00 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:08:00 GMT
    Connection: close
    '
    [Mon Jul  3 22:08:00 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:08:00 WIB 2017] code='400'
    [Mon Jul  3 22:08:00 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:08:00 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:08:00 WIB 2017] pid
    [Mon Jul  3 22:08:00 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:08:00 WIB 2017] _clearupdns
    [Mon Jul  3 22:08:00 WIB 2017] skip dns.
    [Mon Jul  3 22:08:00 WIB 2017] _on_issue_err
    [Mon Jul  3 22:08:00 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:08:00 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:08:00 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:08:00 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:08:00 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:00 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:08:00 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:00 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:08:00 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:08:00 WIB 2017] Use _CACHED_NONCE='coeZgDFkRt6XY1QdOjGTTSLpmRZ8WIILg5pwiRYoryU'
    [Mon Jul  3 22:08:00 WIB 2017] nonce='coeZgDFkRt6XY1QdOjGTTSLpmRZ8WIILg5pwiRYoryU'
    [Mon Jul  3 22:08:00 WIB 2017] POST
    [Mon Jul  3 22:08:00 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:00 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "h5sODRCa8-Y5BQ0pevQy2JM-Ux1MRL67YhWR30Ud3-LNlBMwFCGiEcASpK1rhf05CKgsI-x18qcfehlA0beqY4U6lFtPP7yvpfcqyukt8XWea9oUtPpI_OUmaQ3JqUyTQXYCoJmL7O7dBRnDlrOcls_6gF3mRBNTjtehLIrLx7YAm1QyiADjk8j-lbxk7Cfh9rW6rBOHtCkNIetpI8scosV4CfwL63k8cAwkF6sQQyvoI1Yrk83us8zdDACcazg5SG2JaWB6GpEOxc5rtyry7SdLvlcX5At0ZsrgjeUa0J0XyraYSUVK58cPHES26NHdGvRSmZbOIiya-MvEmVReDg"}'
    [Mon Jul  3 22:08:00 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:00 WIB 2017] _ret='0'
    [Mon Jul  3 22:08:00 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:08:00 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:08:00 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: yLqkY9U-Z6MIsqSV2PETy7GDikVnfXmS4RZSrxJcsw0
    Boulder-Requester: 433644
    Replay-Nonce: KI8qRwrZAis3cpO0y86SWcfMHHXj54ZaLJz0eaFGTDg
    Expires: Mon, 03 Jul 2017 15:08:00 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:08:00 GMT
    Connection: close
    '
    [Mon Jul  3 22:08:00 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:08:00 WIB 2017] code='400'
    [Mon Jul  3 22:08:54 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:08:54 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:08:54 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:08:54 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:08:54 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:08:54 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:08:54 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:08:54 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:08:54 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:08:54 WIB 2017] GET
    [Mon Jul  3 22:08:54 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:08:54 WIB 2017] timeout
    [Mon Jul  3 22:08:54 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:55 WIB 2017] ret='0'
    [Mon Jul  3 22:08:55 WIB 2017] response='{
      "4D7I0l286E0": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:08:55 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:08:55 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:08:55 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:08:55 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:08:55 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:08:55 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:08:55 WIB 2017] _on_before_issue
    [Mon Jul  3 22:08:55 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:08:55 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:08:55 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:08:55 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:08:55 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:08:55 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:08:55 WIB 2017] Read key length:2048
    [Mon Jul  3 22:08:55 WIB 2017] _createcsr
    [Mon Jul  3 22:08:55 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] domainlist
    [Mon Jul  3 22:08:55 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:08:55 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:08:55 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:08:55 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] _idn_temp
    [Mon Jul  3 22:08:55 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:08:55 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:08:55 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:08:55 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:08:55 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:08:55 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:55 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:08:55 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:08:55 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:55 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:08:55 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:55 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:08:55 WIB 2017] RSA key
    [Mon Jul  3 22:08:55 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:08:55 WIB 2017] xargs
    [Mon Jul  3 22:08:55 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:08:55 WIB 2017] xargs
    [Mon Jul  3 22:08:55 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:08:55 WIB 2017] GET
    [Mon Jul  3 22:08:55 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:08:55 WIB 2017] timeout
    [Mon Jul  3 22:08:55 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:55 WIB 2017] ret='0'
    [Mon Jul  3 22:08:55 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: ADkCbRM3_ciyyBZWI5cqCpnvw2iNjX_FPE-L9eL9xrM
    Replay-Nonce: tJlj_tWALVrtNoArK4OiRsWMslFe8TE1z9UtXyAAHd8
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:08:55 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:08:55 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:08:55 WIB 2017] _CACHED_NONCE='tJlj_tWALVrtNoArK4OiRsWMslFe8TE1z9UtXyAAHd8'
    [Mon Jul  3 22:08:55 WIB 2017] nonce='tJlj_tWALVrtNoArK4OiRsWMslFe8TE1z9UtXyAAHd8'
    [Mon Jul  3 22:08:55 WIB 2017] POST
    [Mon Jul  3 22:08:55 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:55 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "jLnziCwfzjB4QpY1sJ31CHz0Q7_-GzREmsdjpaP7biU47TNFiIx9hgGUrdHUoFbx0coGnY3-FxfC5X9Cblm27mXSlOqTCvlIQBbQT7QgjZpu1-i8Z6tJLzw0f7ZI-spPp6d8m2YGTo75TReEZqTAUjhtGN3rKZQ8LvPAVueHMR1WPrd-2XVqzDAw_SjedUmn8j2VHYtjhdUkxhqrQS3BJRb3O6eZuy75ZTg1Ihye0P-kzV8_Rh18fwNXTNN6qzBbO0FE82lvtF3R6Dkr41gEGnBacaPYzPzCU4Ik6PYqBnMSlyUn2HBcwdf0-i0CBkEEITmQuMJzTW6lgIgoCU8WKA"}'
    [Mon Jul  3 22:08:55 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:56 WIB 2017] _ret='0'
    [Mon Jul  3 22:08:56 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:08:56 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:08:56 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: RU29o4VJSMRd2so9DPOG2iNmRUjxeXDcSwpdIGLzpRc
    Boulder-Requester: 433644
    Replay-Nonce: 2Re2NU-wZqIlF48DfGSc3-eRrxxqA9Wj3tJLYyxM4nA
    Expires: Mon, 03 Jul 2017 15:08:56 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:08:56 GMT
    Connection: close
    '
    [Mon Jul  3 22:08:56 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:08:56 WIB 2017] code='400'
    [Mon Jul  3 22:08:56 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:08:56 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:08:56 WIB 2017] pid
    [Mon Jul  3 22:08:56 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:08:56 WIB 2017] _clearupdns
    [Mon Jul  3 22:08:56 WIB 2017] skip dns.
    [Mon Jul  3 22:08:56 WIB 2017] _on_issue_err
    [Mon Jul  3 22:08:56 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:08:56 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:08:56 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:08:56 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:08:56 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:56 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:08:56 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:56 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:08:56 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:08:56 WIB 2017] Use _CACHED_NONCE='2Re2NU-wZqIlF48DfGSc3-eRrxxqA9Wj3tJLYyxM4nA'
    [Mon Jul  3 22:08:56 WIB 2017] nonce='2Re2NU-wZqIlF48DfGSc3-eRrxxqA9Wj3tJLYyxM4nA'
    [Mon Jul  3 22:08:56 WIB 2017] POST
    [Mon Jul  3 22:08:56 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:08:56 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "ZJlxiqdx6JD3XFKrWzqpclnbQJVQdvojyBFmLWhrHKKnqE-OoUm9n4R8JXlR1coxbv9hPeAzaQxnd7OzSO4WS29AFdvvBldviT7hLBccawfHP2y596mkiFTITDbTdaLFWXzva16LiqxE0HOTl_xrne5JJ1N2hlyO5fjDo3o4yZlt4dJskYaXhjv3PA58VXkm8fRzRcRhLJ4DeBlaQqV6-JtIqKzBVga1eJXwazss8Zjn4OpmQRYP1_RlhZoJUQLWnc4zjWrKc0IO3S5EhPwERMhVc-zpwWnQKCB2EVtZWXXePJMdQ8CQYexvs9WQuqtGEgUW5UcG63PLGoMX4D2_6Q"}'
    [Mon Jul  3 22:08:56 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:08:57 WIB 2017] _ret='0'
    [Mon Jul  3 22:08:57 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:08:57 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:08:57 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: GvZ4LBuiQDhDceO40UIYohaYyXVsuDd1E20CD2SpO8s
    Boulder-Requester: 433644
    Replay-Nonce: ya8HbLZ4f3zOXIBgOJBlUwgQgSpJcMZFAtT3ddsve5M
    Expires: Mon, 03 Jul 2017 15:08:57 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:08:57 GMT
    Connection: close
    '
    [Mon Jul  3 22:08:57 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:08:57 WIB 2017] code='400'
    [Mon Jul  3 22:10:25 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:10:25 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:10:25 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:10:25 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:10:25 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:10:25 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:10:25 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:10:25 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:10:25 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:10:25 WIB 2017] GET
    [Mon Jul  3 22:10:25 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:10:25 WIB 2017] timeout
    [Mon Jul  3 22:10:25 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:10:26 WIB 2017] ret='0'
    [Mon Jul  3 22:10:26 WIB 2017] response='{
      "5HK321DlLAk": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:10:26 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:10:26 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:10:26 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:10:26 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:10:26 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:10:26 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:10:26 WIB 2017] _on_before_issue
    [Mon Jul  3 22:10:26 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:10:26 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:10:26 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:10:26 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:10:26 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:10:26 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:10:26 WIB 2017] Read key length:2048
    [Mon Jul  3 22:10:26 WIB 2017] _createcsr
    [Mon Jul  3 22:10:26 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] domainlist
    [Mon Jul  3 22:10:26 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:10:26 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:10:26 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:10:26 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] _idn_temp
    [Mon Jul  3 22:10:26 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:10:26 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:10:26 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:10:26 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:10:26 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:10:26 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:26 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:10:26 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:10:26 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:26 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:10:26 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:26 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:10:26 WIB 2017] RSA key
    [Mon Jul  3 22:10:26 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:10:26 WIB 2017] xargs
    [Mon Jul  3 22:10:26 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:10:26 WIB 2017] xargs
    [Mon Jul  3 22:10:26 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:10:26 WIB 2017] GET
    [Mon Jul  3 22:10:26 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:10:26 WIB 2017] timeout
    [Mon Jul  3 22:10:26 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:10:26 WIB 2017] ret='0'
    [Mon Jul  3 22:10:26 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: nGEujfC033g_DAmyxiYRO2nkOslCLNAEk8Tizo2wX1c
    Replay-Nonce: UYbChEpB2V8KYby5BkyB__hNLcbYj6Ont_0kCT5GuXs
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:10:26 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:10:26 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:10:26 WIB 2017] _CACHED_NONCE='UYbChEpB2V8KYby5BkyB__hNLcbYj6Ont_0kCT5GuXs'
    [Mon Jul  3 22:10:26 WIB 2017] nonce='UYbChEpB2V8KYby5BkyB__hNLcbYj6Ont_0kCT5GuXs'
    [Mon Jul  3 22:10:26 WIB 2017] POST
    [Mon Jul  3 22:10:26 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:26 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "J5968SR6_WKM5odxH-IUDr24bPOusRkZK9ztrLtm4zh3NpENEGZ9kkiW9tzhk_yymFQBMc-8CDhh1fx9J4NsFZeQJhpB-9KbsRjjFXHeqK6LF8hhGesHMeHCO00DNZkNuYEADxhMd2vePgxiZTXkiuhqehPP1IuIzlh43KFCDIo7FpwCrwmTGOc0n6a6ailCu69exqs1r5hhNqvkCIujSI56RHDoq0Q5T0lCLKqIO_GbWYuvM5xG1sxaP-lSu5AMiU9S58Vq7Od082pwWt3lM_vWx14bT48hFq1w2tnmfoc0Ya05fHdm-OOq77HhrGV-QmAGI8usiCFDg1VccKhzVA"}'
    [Mon Jul  3 22:10:26 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:10:27 WIB 2017] _ret='0'
    [Mon Jul  3 22:10:27 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:10:27 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:10:27 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: LAFNY36Jl2F6fJkKL1XH_RTY4Cm9T_Yjo9ko45sVcmc
    Boulder-Requester: 433644
    Replay-Nonce: yLiA8Z_Nr4QMqN2Y5dXRCBllww0VeTQ0cnvTKWO9PEE
    Expires: Mon, 03 Jul 2017 15:10:27 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:10:27 GMT
    Connection: close
    '
    [Mon Jul  3 22:10:27 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:10:27 WIB 2017] code='400'
    [Mon Jul  3 22:10:27 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:10:27 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:10:27 WIB 2017] pid
    [Mon Jul  3 22:10:27 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:10:27 WIB 2017] _clearupdns
    [Mon Jul  3 22:10:27 WIB 2017] skip dns.
    [Mon Jul  3 22:10:27 WIB 2017] _on_issue_err
    [Mon Jul  3 22:10:27 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:10:27 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:10:27 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:10:27 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:10:27 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:27 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:10:27 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:27 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:10:27 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:10:27 WIB 2017] Use _CACHED_NONCE='yLiA8Z_Nr4QMqN2Y5dXRCBllww0VeTQ0cnvTKWO9PEE'
    [Mon Jul  3 22:10:27 WIB 2017] nonce='yLiA8Z_Nr4QMqN2Y5dXRCBllww0VeTQ0cnvTKWO9PEE'
    [Mon Jul  3 22:10:27 WIB 2017] POST
    [Mon Jul  3 22:10:27 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:10:27 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "nq-5HWVhUYkjUj5ALskGzIZALLtblxCv3H-PGbDdAxFS05mzc3uyVJs2i1XAD329_W2LvsvpSiKQYCtcKRIg-JWZLRDrZLGBim0DV2gQvcS1omFdz3Ozh4IJ-c3UO5FctzMyRz5vPm-aZedJNbNrzbEFDcc1AxwpEpdCMa87-Dem33ujkgkOheuwxqTSuur2QD2gXE6dJ2gYcj-p0QWILJaHgZxOCrK_iPHgG6oM00z7sF0i02rSNCuXVDgUxVfoDViudsQPy__s1Pg8b_F7XvlrzLlJpWUBDpXKlA2F1VgljKRFgwfZzGba17p4qLFZlLmhHWtttpnVRXpke9ftCA"}'
    [Mon Jul  3 22:10:27 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:10:28 WIB 2017] _ret='0'
    [Mon Jul  3 22:10:28 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:10:28 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:10:28 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: cVKm0Vb1qxJaFRP1L5nvQxG-_Mrvxzu07P8Ab-PNlPo
    Boulder-Requester: 433644
    Replay-Nonce: qk5kU9CIwx8hVKIZEzda4hFPk4rCnfqbkThiq8n9Ha0
    Expires: Mon, 03 Jul 2017 15:10:28 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:10:28 GMT
    Connection: close
    '
    [Mon Jul  3 22:10:28 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:10:28 WIB 2017] code='400'
    [Mon Jul  3 22:13:16 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:13:16 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:13:16 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:13:16 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:13:16 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:13:16 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:13:16 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:13:16 WIB 2017] GET
    [Mon Jul  3 22:13:16 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:13:16 WIB 2017] timeout
    [Mon Jul  3 22:13:16 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:13:16 WIB 2017] ret='0'
    [Mon Jul  3 22:13:16 WIB 2017] response='{
      "a0X5dZ9VNtI": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:13:16 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:13:16 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:13:16 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:13:16 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:13:16 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:13:16 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:13:16 WIB 2017] _on_before_issue
    [Mon Jul  3 22:13:16 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:13:16 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:13:16 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:13:16 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:13:16 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:13:16 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:13:16 WIB 2017] Read key length:2048
    [Mon Jul  3 22:13:16 WIB 2017] _createcsr
    [Mon Jul  3 22:13:16 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] domainlist
    [Mon Jul  3 22:13:16 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:13:16 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:13:16 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:13:16 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] _idn_temp
    [Mon Jul  3 22:13:16 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:13:16 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:13:16 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:13:16 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:13:16 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:13:16 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:16 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:13:16 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:13:16 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:16 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:13:16 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:16 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:13:16 WIB 2017] RSA key
    [Mon Jul  3 22:13:16 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:13:16 WIB 2017] xargs
    [Mon Jul  3 22:13:16 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:13:16 WIB 2017] xargs
    [Mon Jul  3 22:13:16 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:13:16 WIB 2017] GET
    [Mon Jul  3 22:13:16 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:13:16 WIB 2017] timeout
    [Mon Jul  3 22:13:16 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:13:17 WIB 2017] ret='0'
    [Mon Jul  3 22:13:17 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: SlfBm5B2lZEiUSviiD8a1ULkUDhGDwGO2WBsPkbQui0
    Replay-Nonce: KOQphEy3p8fA4zomcaOZ8qt59h9SYNA1usJ0vec2vV0
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:13:17 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:13:17 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:13:17 WIB 2017] _CACHED_NONCE='KOQphEy3p8fA4zomcaOZ8qt59h9SYNA1usJ0vec2vV0'
    [Mon Jul  3 22:13:17 WIB 2017] nonce='KOQphEy3p8fA4zomcaOZ8qt59h9SYNA1usJ0vec2vV0'
    [Mon Jul  3 22:13:17 WIB 2017] POST
    [Mon Jul  3 22:13:17 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:17 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "XD0IySqFfgADQc-Mlmr8AICUNEH9Dl3dHNY2vzyVKnjv_Nd3KMj9L7TRrssoC3UOUwlaUG87_MRtVw763i4Wmn-nZkPJgW-bF9ykp185R6Zor8q8sdihharBl0lKddBzFcGSM1KgRMvCBuKAQj19pC681YEYi0_DiPL2XvZYMlV8NrxijwTKKgEFjJTTfQYOfk5XkaxeEbnk6hlhy3QzBcvZM_vDtk7tlKDfmKRNkYYUWpw3-p-PadVC-ai2S8LS6To-h55-s4zByLMPwycCpd7rSeFeHXKhOEn7kPX6v-mC_te499ng0zsdQ3g5yrxJQzsyOB2Rf9NjAYH4mqezEA"}'
    [Mon Jul  3 22:13:17 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:13:17 WIB 2017] _ret='0'
    [Mon Jul  3 22:13:17 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:13:17 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:13:17 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: mEYfrqhs6Qe1inRoFQAxiuFblXBGG4P-ZvzfmLzhPGM
    Boulder-Requester: 433644
    Replay-Nonce: 93JkqOzYVAxHkeMZjCRrE-MBeyVKld8WNOYz_tkz-GA
    Expires: Mon, 03 Jul 2017 15:13:17 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:13:17 GMT
    Connection: close
    '
    [Mon Jul  3 22:13:17 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:13:17 WIB 2017] code='400'
    [Mon Jul  3 22:13:17 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:13:17 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:13:17 WIB 2017] pid
    [Mon Jul  3 22:13:17 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:13:17 WIB 2017] _clearupdns
    [Mon Jul  3 22:13:17 WIB 2017] skip dns.
    [Mon Jul  3 22:13:17 WIB 2017] _on_issue_err
    [Mon Jul  3 22:13:17 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:13:17 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:13:17 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:13:17 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:13:17 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:17 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:13:17 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:17 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:13:17 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:13:17 WIB 2017] Use _CACHED_NONCE='93JkqOzYVAxHkeMZjCRrE-MBeyVKld8WNOYz_tkz-GA'
    [Mon Jul  3 22:13:17 WIB 2017] nonce='93JkqOzYVAxHkeMZjCRrE-MBeyVKld8WNOYz_tkz-GA'
    [Mon Jul  3 22:13:17 WIB 2017] POST
    [Mon Jul  3 22:13:17 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:13:17 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "UoIlAzT3--ZD4BXv7-S3KQw9qectyeaCSMEOA7qmyA3uvB35rs8FxX_tDjCPxx-34NM9UDWAmiYWM4UkukFTKi7eVjSP3DZUDlKQqCXJwWNJ0F8c0mcsTi-kK6dLsAjrIqD1wf6jrSf7zJ_S0uxoKPI_dC8aHB2Y4FLC6Kfj2vBjdRLqBazTOS5I2vUCTFMtGM7AjZe7m5b9DgdAVZN0iCCrAGUpED2-IVsl5gfYWyk5kkaZhZaGqIUCiwX_zl3NPjxhmqaiQWiw4NVhviaoC8fVXK2EZV2qaX5u4bOID7XcO1HxwO_zBiFs3NE5tkriGSEurAKpcWRW1Wu9eMYfow"}'
    [Mon Jul  3 22:13:17 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:13:18 WIB 2017] _ret='0'
    [Mon Jul  3 22:13:18 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:13:18 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:13:18 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: L7Yrk17AmAa9sRa5wVvS73foisLe5ribgqDjML3Mpxk
    Boulder-Requester: 433644
    Replay-Nonce: 8mHNwwh5Y54nG5CRDlVPb9isucAnFgO6_BjX9GJkCKI
    Expires: Mon, 03 Jul 2017 15:13:18 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:13:18 GMT
    Connection: close
    '
    [Mon Jul  3 22:13:18 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:13:18 WIB 2017] code='400'
    [Mon Jul  3 22:32:33 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:32:33 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:32:33 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:32:33 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:32:33 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:32:33 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:32:33 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:32:33 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:32:33 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:32:33 WIB 2017] GET
    [Mon Jul  3 22:32:33 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:32:33 WIB 2017] timeout
    [Mon Jul  3 22:32:33 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:32:33 WIB 2017] ret='0'
    [Mon Jul  3 22:32:33 WIB 2017] response='{
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert",
      "zDHIrCTng8U": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417"
    }'
    [Mon Jul  3 22:32:34 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:32:34 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:32:34 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:32:34 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:32:34 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:32:34 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:32:34 WIB 2017] _on_before_issue
    [Mon Jul  3 22:32:34 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:32:34 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:32:34 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:32:34 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:32:34 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:32:34 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:32:34 WIB 2017] Read key length:2048
    [Mon Jul  3 22:32:34 WIB 2017] _createcsr
    [Mon Jul  3 22:32:34 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] domainlist
    [Mon Jul  3 22:32:34 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:32:34 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:32:34 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:32:34 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] _idn_temp
    [Mon Jul  3 22:32:34 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:32:34 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:32:34 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:32:34 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:32:34 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:32:34 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:34 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:32:34 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:32:34 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:34 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:32:34 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:34 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:32:34 WIB 2017] RSA key
    [Mon Jul  3 22:32:34 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:32:34 WIB 2017] xargs
    [Mon Jul  3 22:32:34 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:32:34 WIB 2017] xargs
    [Mon Jul  3 22:32:34 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:32:34 WIB 2017] GET
    [Mon Jul  3 22:32:34 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:32:34 WIB 2017] timeout
    [Mon Jul  3 22:32:34 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:32:34 WIB 2017] ret='0'
    [Mon Jul  3 22:32:34 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: FdXzKbALFGxC9HHnuFH0kweR4CGQpB-30Pi_uAzMQ_E
    Replay-Nonce: 1GR72NMpHS1ohqjYtwB_rVW5mwlakm3giwQX-qRRb8w
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:32:34 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:32:34 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:32:34 WIB 2017] _CACHED_NONCE='1GR72NMpHS1ohqjYtwB_rVW5mwlakm3giwQX-qRRb8w'
    [Mon Jul  3 22:32:34 WIB 2017] nonce='1GR72NMpHS1ohqjYtwB_rVW5mwlakm3giwQX-qRRb8w'
    [Mon Jul  3 22:32:34 WIB 2017] POST
    [Mon Jul  3 22:32:34 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:34 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "V3kMOHEJod_08OzcjhnKY-nWl6Oq3nV0xiIzs40eVNbQxtBxLTUNac7pM9sIoGfTsLhb1WGXpyAck4-jbyyMJAVrpqDiqGr3eqOIGp8FK6Z2WMyTTtJSP7CcmngD178Wzw8YaLYIwGNWB8yiKMyJI8FWYxfrjkz4G5ehU-FaR5bSVeUQWT2wZu0G6BjlTus2dBez7zerYfWk3JY0PVunjDGn-MBhGf9XG6OJ01sML6vnEAZOYG3fUxsbZHJF2ZBj_P45lQRnrmTmbt8MWuw1HPus1ZwznM_RJTl6R7k20tx-CO_aBH2rlsIRwLzD_0Eom5qPlgwuIDSf2O_RvTX-qQ"}'
    [Mon Jul  3 22:32:34 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:32:35 WIB 2017] _ret='0'
    [Mon Jul  3 22:32:35 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:32:35 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:32:35 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: k1BxWSICDTRy3EoucQXBb3HsEUOhcvtEAOnuKpDwEHo
    Boulder-Requester: 433644
    Replay-Nonce: gYpJL_M96kzc7M6-eTGgfJ95-qHwm36TZIxH0HGHt48
    Expires: Mon, 03 Jul 2017 15:32:35 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:32:35 GMT
    Connection: close
    '
    [Mon Jul  3 22:32:35 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:32:35 WIB 2017] code='400'
    [Mon Jul  3 22:32:35 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:32:35 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:32:35 WIB 2017] pid
    [Mon Jul  3 22:32:35 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:32:35 WIB 2017] _clearupdns
    [Mon Jul  3 22:32:35 WIB 2017] skip dns.
    [Mon Jul  3 22:32:35 WIB 2017] _on_issue_err
    [Mon Jul  3 22:32:35 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:32:35 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:32:35 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:32:35 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:32:35 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:35 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:32:35 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:35 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:32:35 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:32:35 WIB 2017] Use _CACHED_NONCE='gYpJL_M96kzc7M6-eTGgfJ95-qHwm36TZIxH0HGHt48'
    [Mon Jul  3 22:32:35 WIB 2017] nonce='gYpJL_M96kzc7M6-eTGgfJ95-qHwm36TZIxH0HGHt48'
    [Mon Jul  3 22:32:35 WIB 2017] POST
    [Mon Jul  3 22:32:35 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:32:35 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "mSgdsXsESE7Hw7nzPY-RMWLlxqT_V-2w7Aos5IS4pA9369zS5r51CjcKes6qKAm5bsRoA6hnEV3hJLPCW6IF9sfpGh31IAFFmsppGMOjwkt1a5fxHdHBKVI4dGAVO7XN5u_TLmW0n7dQ9Orv4Z3bADt5kl4UpOFC1fZRsUI43C_PE2jDgbs4e71M0LwuGsmWsqAB6VIb4CItuiGxS9meDMR8kybr9JxeTlUO9nxQIrrRqnN34pPeDUskCTHLDWRzNcSypR6FOyQlCMjoghnaoi2PRzoNdN4w4n_4yhmlaLJTtP35rKDxv2_xF9JYQqj2VBCKtsMqKZQgTmGl8_Qqjw"}'
    [Mon Jul  3 22:32:35 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:32:36 WIB 2017] _ret='0'
    [Mon Jul  3 22:32:36 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:32:36 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:32:36 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: vuawD_1Mc1H_bm_8l1nn-Z7LcuJ6HR5A4JkAnuMsOxE
    Boulder-Requester: 433644
    Replay-Nonce: MhbB0yFYf28UCD96lEizDO4trJlVnUL-xM_Z7l9xXgk
    Expires: Mon, 03 Jul 2017 15:32:36 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:32:36 GMT
    Connection: close
    '
    [Mon Jul  3 22:32:36 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:32:36 WIB 2017] code='400'
    [Mon Jul  3 22:35:44 WIB 2017] LE_WORKING_DIR='/root/.acme.sh'
    [Mon Jul  3 22:35:44 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:35:44 WIB 2017] _ACME_SERVER_HOST='acme-v01.api.letsencrypt.org'
    [Mon Jul  3 22:35:44 WIB 2017] DOMAIN_PATH='/root/.acme.sh/shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] Renew: 'shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] Using config home:/root/.acme.sh
    [Mon Jul  3 22:35:44 WIB 2017] _ACME_SERVER_HOST='acme-staging.api.letsencrypt.org'
    [Mon Jul  3 22:35:44 WIB 2017] Using ACME_DIRECTORY: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:35:44 WIB 2017] _init api for server: https://acme-staging.api.letsencrypt.org/directory
    [Mon Jul  3 22:35:44 WIB 2017] GET
    [Mon Jul  3 22:35:44 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:35:44 WIB 2017] timeout
    [Mon Jul  3 22:35:44 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:35:44 WIB 2017] ret='0'
    [Mon Jul  3 22:35:44 WIB 2017] response='{
      "HjRN6Hs-X3Y": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
      "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",
      "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",
      "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",
      "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",
      "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"
    }'
    [Mon Jul  3 22:35:44 WIB 2017] ACME_KEY_CHANGE='https://acme-staging.api.letsencrypt.org/acme/key-change'
    [Mon Jul  3 22:35:44 WIB 2017] ACME_NEW_AUTHZ='https://acme-staging.api.letsencrypt.org/acme/new-authz'
    [Mon Jul  3 22:35:44 WIB 2017] ACME_NEW_ORDER='https://acme-staging.api.letsencrypt.org/acme/new-cert'
    [Mon Jul  3 22:35:44 WIB 2017] ACME_NEW_ACCOUNT='https://acme-staging.api.letsencrypt.org/acme/new-reg'
    [Mon Jul  3 22:35:44 WIB 2017] ACME_REVOKE_CERT='https://acme-staging.api.letsencrypt.org/acme/revoke-cert'
    [Mon Jul  3 22:35:44 WIB 2017] Le_NextRenewTime='1496323916'
    [Mon Jul  3 22:35:44 WIB 2017] _on_before_issue
    [Mon Jul  3 22:35:44 WIB 2017] 'dns' does not contain 'no'
    [Mon Jul  3 22:35:44 WIB 2017] Le_LocalAddress
    [Mon Jul  3 22:35:44 WIB 2017] Check for domain='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:35:44 WIB 2017] 'dns' does not contain 'apache'
    [Mon Jul  3 22:35:44 WIB 2017] _saved_account_key_hash='YmEBeHHaNL8PaoVB1A3V4yI2/ew55kjHMn7jUNR69vU='
    [Mon Jul  3 22:35:44 WIB 2017] _saved_account_key_hash is not changed, skip register account.
    [Mon Jul  3 22:35:44 WIB 2017] Read key length:2048
    [Mon Jul  3 22:35:44 WIB 2017] _createcsr
    [Mon Jul  3 22:35:44 WIB 2017] domain='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] domainlist
    [Mon Jul  3 22:35:44 WIB 2017] csrkey='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key'
    [Mon Jul  3 22:35:44 WIB 2017] csr='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr'
    [Mon Jul  3 22:35:44 WIB 2017] csrconf='/root/.acme.sh/shop.keep.co.id/shop.keep.co.id.csr.conf'
    [Mon Jul  3 22:35:44 WIB 2017] Single domain='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] _is_idn_d='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] _idn_temp
    [Mon Jul  3 22:35:44 WIB 2017] _csr_cn='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] Getting domain auth token for each domain
    [Mon Jul  3 22:35:44 WIB 2017] ok, let's start to verify
    [Mon Jul  3 22:35:44 WIB 2017] Verifying:shop.keep.co.id
    [Mon Jul  3 22:35:44 WIB 2017] d='shop.keep.co.id'
    [Mon Jul  3 22:35:44 WIB 2017] keyauthorization='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:35:44 WIB 2017] uri='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:44 WIB 2017] _currentRoot='dns'
    [Mon Jul  3 22:35:44 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:35:44 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:44 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:35:44 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:44 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:35:44 WIB 2017] RSA key
    [Mon Jul  3 22:35:44 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:35:44 WIB 2017] xargs
    [Mon Jul  3 22:35:45 WIB 2017] _URGLY_PRINTF
    [Mon Jul  3 22:35:45 WIB 2017] xargs
    [Mon Jul  3 22:35:45 WIB 2017] Get nonce. ACME_DIRECTORY='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:35:45 WIB 2017] GET
    [Mon Jul  3 22:35:45 WIB 2017] url='https://acme-staging.api.letsencrypt.org/directory'
    [Mon Jul  3 22:35:45 WIB 2017] timeout
    [Mon Jul  3 22:35:45 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:35:45 WIB 2017] ret='0'
    [Mon Jul  3 22:35:45 WIB 2017] _headers='HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/json
    Content-Length: 473
    Boulder-Request-Id: oJ5OXCHLeYnwT0q-DJSUvWUJrZKWktR-_VYI_xpewXs
    Replay-Nonce: kO-Ls8wxwnOT7aeP-NzzAKkRQByBiqvL6v4wAunfc3A
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800
    Expires: Mon, 03 Jul 2017 15:35:45 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:35:45 GMT
    Connection: keep-alive
    '
    [Mon Jul  3 22:35:45 WIB 2017] _CACHED_NONCE='kO-Ls8wxwnOT7aeP-NzzAKkRQByBiqvL6v4wAunfc3A'
    [Mon Jul  3 22:35:45 WIB 2017] nonce='kO-Ls8wxwnOT7aeP-NzzAKkRQByBiqvL6v4wAunfc3A'
    [Mon Jul  3 22:35:45 WIB 2017] POST
    [Mon Jul  3 22:35:45 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:45 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "MJwsg0oVROdCOjkHsX4N2ndHPPKfOW_50ZAFz2WPKNgy7B5Q3rL7_l4fd9aChnJp2TM0kjCu882JPB7OqeQt0zA5D72gekDTuWBnIbwklpTcBhDYzMdJiont5kXVyjtMpkZFEeZHv5R8dzV_GXk9EsW2mkO8Cbdd1Aq4nlhwz5rT41CdUAlRPfOmRMYCgLHXdfdYQOpUc7aR4SLrs1LmtM1FWDR-spvjnTEaVYXSYGVbTDXfM6WubcLFvBG9jPNGlad84e8ocgHi7ZRbpfbu-BhS9TCSPKSU5jfJcoV9qrFM_PY15jqQOC2pPUgXgTFydKkol5_RLm7tM2PB5w67vA"}'
    [Mon Jul  3 22:35:45 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:35:45 WIB 2017] _ret='0'
    [Mon Jul  3 22:35:45 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:35:45 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:35:45 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: -MUyba8sjExVw2C0L03U5ibTAO-xhfTuprRXQUo7mAk
    Boulder-Requester: 433644
    Replay-Nonce: Xvk2WyNhHfcdooDkcndUxbt6Px46k1cddSxdjBVPAFI
    Expires: Mon, 03 Jul 2017 15:35:45 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:35:45 GMT
    Connection: close
    '
    [Mon Jul  3 22:35:45 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:35:46 WIB 2017] code='400'
    [Mon Jul  3 22:35:46 WIB 2017] shop.keep.co.id:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 22:35:46 WIB 2017] Skip for removelevel:
    [Mon Jul  3 22:35:46 WIB 2017] pid
    [Mon Jul  3 22:35:46 WIB 2017] No need to restore nginx, skip.
    [Mon Jul  3 22:35:46 WIB 2017] _clearupdns
    [Mon Jul  3 22:35:46 WIB 2017] skip dns.
    [Mon Jul  3 22:35:46 WIB 2017] _on_issue_err
    [Mon Jul  3 22:35:46 WIB 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-030717-220429.log
    [Mon Jul  3 22:35:46 WIB 2017] _chk_vlist='shop.keep.co.id#x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4#https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511#dns-01#dns,'
    [Mon Jul  3 22:35:46 WIB 2017] start to deactivate authz
    [Mon Jul  3 22:35:46 WIB 2017] tigger domain validation.
    [Mon Jul  3 22:35:46 WIB 2017] _t_url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:46 WIB 2017] _t_key_authz='x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4'
    [Mon Jul  3 22:35:46 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:46 WIB 2017] payload='{"resource": "challenge", "keyAuthorization": "x0HH_oFjaogjYrjdCUOqcqTvQnUOmINICRTUaqShcHg.oM0rPJnbmw16lQ2GCSK7bGVU0nKmqyKpHbeweu9T1I4"}'
    [Mon Jul  3 22:35:46 WIB 2017] Use cached jwk for file: /root/.acme.sh/ca/acme-staging.api.letsencrypt.org/account.key
    [Mon Jul  3 22:35:46 WIB 2017] Use _CACHED_NONCE='Xvk2WyNhHfcdooDkcndUxbt6Px46k1cddSxdjBVPAFI'
    [Mon Jul  3 22:35:46 WIB 2017] nonce='Xvk2WyNhHfcdooDkcndUxbt6Px46k1cddSxdjBVPAFI'
    [Mon Jul  3 22:35:46 WIB 2017] POST
    [Mon Jul  3 22:35:46 WIB 2017] url='https://acme-staging.api.letsencrypt.org/acme/challenge/2foouDm97jSqjwI4TpEjaDEFtXuWkIJeIt3I0vYIido/46587511'
    [Mon Jul  3 22:35:46 WIB 2017] body='{"header": {"alg": "RS256", "jwk": {"e": "AQAB", "kty": "RSA", "n": "pXulIBoOmgbzrO79Y3a3w3T2bvZFW-7aGU1sTI7zDD7A-0A4mldkvpiLSZiJygcL3HNSeoWhYqoDpFpO0mV2T7P7wy-0dewsEc2Lkc6MRZRb-3bBkGX7RvYv3RB6F9Lf5ki_zej0QFtiiHLOohf-3jnomSAmui_b90pifoB9mayAJcoACIAr9ILb1YlifLK02sRw0Gp2y5K9Wm9PzxRNPpVXoffXhLy77FVo4M_fcGe5Yx8F9v7RmljrUUS-5GH3o6bKo-m06Dy3AH4U-PgFy1v-pv2EjMg14fnWthim-KMJGuEa68RxjfAF0GdOi_nfu3WV8uogiJmtVyI6yRrO8Q"}}, "protected": "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", "payload": "eyJyZXNvdXJjZSI6ICJjaGFsbGVuZ2UiLCAia2V5QXV0aG9yaXphdGlvbiI6ICJ4MEhIX29GamFvZ2pZcmpkQ1VPcWNxVHZRblVPbUlOSUNSVFVhcVNoY0hnLm9NMHJQSm5ibXcxNmxRMkdDU0s3YkdWVTBuS21xeUtwSGJld2V1OVQxSTQifQ", "signature": "UgLQVWKqH1f7-Fe7TeRSy1eG4yjtOydy6QV5H2NgKQPyqvGAt-JZ1D6Q3ui5PNYiY9cKVO7mGEADYIHi6j6F0u8-ULQjFEdagTf-_TIoX54GRxnO0lQua3mj7ivzadRurd_thA9uH9VXSm3ACU21xxWCfMSgaychNxAchW4SxvYglm8gzVPRXGrfy2goKByfH4oBpXS_YJS743j62KlNkxdVX6a2788-p-Nk1YFOI3XBh7yXjPNOJHUQk8B-XUf2DAppjvGkWkw6-PhI49L30pqN5o_VRLHlLLNx0Y7Y_Bb-SpFO0wOZLq4E3iSkbWU2191PPGWX7lFOkCOLiASEGA"}'
    [Mon Jul  3 22:35:46 WIB 2017] _CURL='curl -L --silent --dump-header /root/.acme.sh/http.header '
    [Mon Jul  3 22:35:46 WIB 2017] _ret='0'
    [Mon Jul  3 22:35:46 WIB 2017] original='{
      "type": "urn:acme:error:malformed",
      "detail": "Unable to update challenge :: The challenge is not pending.",
      "status": 400
    }'
    [Mon Jul  3 22:35:46 WIB 2017] responseHeaders='HTTP/1.1 100 Continue
    Expires: Mon, 03 Jul 2017 15:35:46 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    
    HTTP/1.1 400 Bad Request
    Server: nginx
    Content-Type: application/problem+json
    Content-Length: 132
    Boulder-Request-Id: BubiDq9TLT9atMt-JWkMK4QgaPqIVN6_a9kfspwh-LE
    Boulder-Requester: 433644
    Replay-Nonce: sqhviH31a0FKqCAKrDmvu65aY2CDhOmSO45aloUo_kc
    Expires: Mon, 03 Jul 2017 15:35:46 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 03 Jul 2017 15:35:46 GMT
    Connection: close
    '
    [Mon Jul  3 22:35:46 WIB 2017] response='{"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}'
    [Mon Jul  3 22:35:46 WIB 2017] code='400'
     
    Last edited: Jul 4, 2017
  6. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    Was the cert issued via acme.sh dns validation done manually or via acme.sh DNS API ? If you did it manually via acme.sh DNS mode, then each time you renew you have to manually update your TXT DNS record ?

    what does contents of
    /root/centminlogs/acmetool.sh-debug-log-030717-220429.log say ? can you post to pastebin.com or gist.github.com

    If you use acme.sh DNS API mode for DNSMadeeasy make sure it's properly setup as per acme.sh/dnsapi at master · Neilpang/acme.sh · GitHub
     
  7. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    Last edited: Jul 4, 2017
  8. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    not seeing any TXT records Global DNS Propagation Checker - What's My DNS?

    dnssleep and manual dns mode for acme.sh fails now acme.sh - It does not wait for DNS challenge TXT record creation · Issue #749 · Neilpang/acme.sh · GitHub

    seems acme.sh author suggest not using dns mode manually anymore instead use DNS api acme.sh - It does not wait for DNS challenge TXT record creation · Issue #749 · Neilpang/acme.sh · GitHub

    reason is that it looks like letsencrypt end reduced validity time window for dns mode so delays just result in bad request 400 errors. Only using DNS API do you get timely TXT record updates.
     
  9. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
  10. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
  11. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    Re-reading acme.sh author's suggestion seems he meant for auto-renewals not manual DNS issuance mode.. Might need to submit a bug issue at Issues · Neilpang/acme.sh · GitHub
     
  12. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    i do not have rest api
    because the account in dnsmadeeasy was small bussines $29.95/year
     
  13. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    oh didn't know DNSMadeeasy API was available for that plan hmmm

    Test manual acme.sh DNS mode with Cloudflare DNS and fails like yours does with unable to update challenge bad request 400
    Code (Text):
    acme.sh --issue --dns -d acme.domain.com
    [Mon Jul  3 16:42:17 UTC 2017] Creating domain key
    [Mon Jul  3 16:42:17 UTC 2017] The domain key is here: /root/.acme.sh/acme.domain.com/acme.domain.com.key
    [Mon Jul  3 16:42:17 UTC 2017] Single domain='acme.domain.com'
    [Mon Jul  3 16:42:17 UTC 2017] Getting domain auth token for each domain
    [Mon Jul  3 16:42:17 UTC 2017] Getting webroot for domain='acme.domain.com'
    [Mon Jul  3 16:42:17 UTC 2017] Getting new-authz for domain='acme.domain.com'
    [Mon Jul  3 16:42:18 UTC 2017] The new-authz request is ok.
    [Mon Jul  3 16:42:18 UTC 2017] Add the following TXT record:
    [Mon Jul  3 16:42:18 UTC 2017] Domain: '_acme-challenge.acme.domain.com'
    [Mon Jul  3 16:42:18 UTC 2017] TXT value: 'Vq4ZU6r-dJvta9dWO5MyF6W0YjQib2_38PUvS2bt3iM'
    [Mon Jul  3 16:42:18 UTC 2017] Please be aware that you prepend _acme-challenge. before your domain
    [Mon Jul  3 16:42:18 UTC 2017] so the resulting subdomain will be: _acme-challenge.acme.domain.com
    [Mon Jul  3 16:42:18 UTC 2017] Please add the TXT records to the domains, and retry again.
    [Mon Jul  3 16:42:18 UTC 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-230617-112548.log
    

    check TXT DNS record
    Code (Text):
    dig -t txt +short _acme-challenge.acme.domain.com  
    "Vq4ZU6r-dJvta9dWO5MyF6W0YjQib2_38PUvS2bt3iM"
    

    Code (Text):
    acme.sh --renew -d acme.domain.com
    [Mon Jul  3 16:49:52 UTC 2017] Renew: 'acme.domain.com'
    [Mon Jul  3 16:49:52 UTC 2017] Single domain='acme.domain.com'
    [Mon Jul  3 16:49:52 UTC 2017] Getting domain auth token for each domain
    [Mon Jul  3 16:49:52 UTC 2017] Verifying:acme.domain.com
    [Mon Jul  3 16:49:53 UTC 2017] acme.domain.com:Challenge error: {"type":"urn:acme:error:malformed","detail":"Unable to update challenge :: The challenge is not pending.","status": 400}
    [Mon Jul  3 16:49:53 UTC 2017] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-230617-112548.log
    


    And tested acme.sh DNS mode with Cloudflare API acme.sh/dnsapi at master · Neilpang/acme.sh · GitHub and seems to work

    Code (Text):
    acme.sh --upgrade
    [Mon Jul  3 16:28:47 UTC 2017] Installing from online archive.
    [Mon Jul  3 16:28:47 UTC 2017] Downloading https://github.com/Neilpang/acme.sh/archive/master.tar.gz
    [Mon Jul  3 16:28:48 UTC 2017] Extracting master.tar.gz
    [Mon Jul  3 16:28:48 UTC 2017] Installing to /root/.acme.sh
    [Mon Jul  3 16:28:48 UTC 2017] Installed to /root/.acme.sh/acme.sh
    [Mon Jul  3 16:28:48 UTC 2017] Installing alias to '/root/.bashrc'
    [Mon Jul  3 16:28:48 UTC 2017] OK, Close and reopen your terminal to start using acme.sh
    [Mon Jul  3 16:28:48 UTC 2017] Installing alias to '/root/.cshrc'
    [Mon Jul  3 16:28:48 UTC 2017] Installing alias to '/root/.tcshrc'
    [Mon Jul  3 16:28:48 UTC 2017] Good, bash is found, so change the shebang to use bash as preferred.
    [Mon Jul  3 16:28:48 UTC 2017] OK
    [Mon Jul  3 16:28:48 UTC 2017] Install success!
    [Mon Jul  3 16:28:48 UTC 2017] Upgrade success!
    

    Code (Text):
    acme.sh --issue --dns dns_cf -d acme.domain.com
    

    Code (Text):
    acme.sh --issue --dns dns_cf -d acme.domain.com
    [Mon Jul  3 16:29:09 UTC 2017] Creating domain key
    [Mon Jul  3 16:29:10 UTC 2017] The domain key is here: /root/.acme.sh/acme.domain.com/acme.domain.com.key
    [Mon Jul  3 16:29:10 UTC 2017] Single domain='acme.domain.com'
    [Mon Jul  3 16:29:10 UTC 2017] Getting domain auth token for each domain
    [Mon Jul  3 16:29:10 UTC 2017] Getting webroot for domain='acme.domain.com'
    [Mon Jul  3 16:29:10 UTC 2017] Getting new-authz for domain='acme.domain.com'
    [Mon Jul  3 16:29:10 UTC 2017] The new-authz request is ok.
    [Mon Jul  3 16:29:10 UTC 2017] Found domain api file: /root/.acme.sh/dnsapi/dns_cf.sh
    [Mon Jul  3 16:29:11 UTC 2017] Adding record
    [Mon Jul  3 16:29:13 UTC 2017] Added, OK
    [Mon Jul  3 16:29:13 UTC 2017] Sleep 120 seconds for the txt records to take effect
    [Mon Jul  3 16:31:14 UTC 2017] Verifying:acme.domain.com
    [Mon Jul  3 16:31:17 UTC 2017] Success
    [Mon Jul  3 16:31:18 UTC 2017] Verify finished, start to sign.
    [Mon Jul  3 16:31:19 UTC 2017] Cert success.
    -----BEGIN CERTIFICATE-----
    MIIFCTCCA/GgAwIBAgISA1QimhOTje1PWDN4Zri2wRXDMA0GCSqGSIb3DQEBCwUA
    .... snipped ....
    TZ3QL7RPDYaCI7BfqL0hT/8ymgBo+qxdzhf/urBvuBrumtvSijT4EnWHtaicqUJ2
    REs+r9/aASCPupkxyMpuDeFpxRYWKmHVB6OyO40a+vUyIMbl8NF7v9EgzV+GhTYX
    VLNnsjXNa4QVZ/ZW7Pfcp+otqH6mH5BNne7ftVi30QurUI1W4dOjRl+Qjq/L
    -----END CERTIFICATE-----
    [Mon Jul  3 16:31:19 UTC 2017] Your cert is in  /root/.acme.sh/acme.domain.com/acme.domain.com.cer 
    [Mon Jul  3 16:31:19 UTC 2017] Your cert key is in  /root/.acme.sh/acme.domain.com/acme.domain.com.key 
    [Mon Jul  3 16:31:19 UTC 2017] The intermediate CA cert is in  /root/.acme.sh/acme.domain.com/ca.cer 
    [Mon Jul  3 16:31:19 UTC 2017] And the full chain certs is there:  /root/.acme.sh/acme.domain.com/fullchain.cer 
    

    Code (Text):
    /usr/local/src/centminmod/addons/acmetool.sh checkdates
    
    ----------------------------------------------
    nginx installed
    ----------------------------------------------
    
    ----------------------------------------------
    acme.sh obtained
    ----------------------------------------------
    
    /root/.acme.sh/acme.domain.com/acme.domain.com.cer
    SHA1 Fingerprint=B2A3A73DF04E95BA5A59AEE88EB7329D0E19XXXX
    [ below certifcate transparency link is only valid ~1hr after issuance ]
    https://crt.sh/?sha1=B2A3A73DF04E95BA5A59AEE88EB7329D0E19XXXX
    certificate expires in 89 days on 1 Oct 2017
    

    try renewal
    Code (Text):
    acme.sh --renew -d acme.domain.com                      
    [Mon Jul  3 16:34:13 UTC 2017] Renew: 'acme.domain.com'
    [Mon Jul  3 16:34:13 UTC 2017] Skip, Next renewal time is: Fri Sep  1 16:31:19 UTC 2017
    [Mon Jul  3 16:34:13 UTC 2017] Add '--force' to force to renew.
    

    Code (Text):
    acme.sh --force --renew -d acme.domain.com  
    [Mon Jul  3 16:35:16 UTC 2017] Renew: 'acme.domain.com'
    [Mon Jul  3 16:35:16 UTC 2017] Single domain='acme.domain.com'
    [Mon Jul  3 16:35:16 UTC 2017] Getting domain auth token for each domain
    [Mon Jul  3 16:35:16 UTC 2017] Getting webroot for domain='acme.domain.com'
    [Mon Jul  3 16:35:16 UTC 2017] Getting new-authz for domain='acme.domain.com'
    [Mon Jul  3 16:35:17 UTC 2017] The new-authz request is ok.
    [Mon Jul  3 16:35:17 UTC 2017] acme.domain.com is already verified, skip dns-01.
    [Mon Jul  3 16:35:17 UTC 2017] Verify finished, start to sign.
    [Mon Jul  3 16:35:18 UTC 2017] Cert success.
    -----BEGIN CERTIFICATE-----
    MIIFCTCCA/GgAwIBAgISAyFwwf5yMENuPrd80svZqS48MA0GCSqGSIb3DQEBCwUA
    ... snipped ...
    DLsK/YkSLzjwpbspLhdmdYiUz+TVbgoEg30lWsXZhjSOWqz5Ni5mZDbadqCJFXvR
    6kRK+caq83ksh8rM/5xuhXdWJ+t/D1nOZCc/BjfOLghZCeNxBaeVpwPBvbcn
    -----END CERTIFICATE-----
    [Mon Jul  3 16:35:18 UTC 2017] Your cert is in  /root/.acme.sh/acme.domain.com/acme.domain.com.cer 
    [Mon Jul  3 16:35:18 UTC 2017] Your cert key is in  /root/.acme.sh/acme.domain.com/acme.domain.com.key 
    [Mon Jul  3 16:35:18 UTC 2017] The intermediate CA cert is in  /root/.acme.sh/acme.domain.com/ca.cer 
    [Mon Jul  3 16:35:18 UTC 2017] And the full chain certs is there:  /root/.acme.sh/acme.domain.com/fullchain.cer
    
     
  14. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    is there any solution to replace Let'sencrypt dns with webroot for subdomain in different ip or vps ?
     
  15. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    submitted a bug issue on acme.sh repo at [dns mode] Bad Request 400 Unable to update challenge The challenge is not pending · Issue #926 · Neilpang/acme.sh · GitHub

    There's workarounds like setting up distributed file system to copy webroot obtained ssl certs from one server running acme.sh to transfer to all other web serve clusters i.e. rsync, NFS, sshfs, scp, amazon s3 scripted or mounted bucket etc. You'd have to code it yourself though. Later on addons/acmetool.sh should have such support but long way off from public release. Right now best way is via DNS API methods.. so maybe switch DNS from dnsmadeeasy to cloudflare ?
     
  16. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    Oh if you use cloudflare, you don't even need letsencrypt just use cloudflare free ssl cert heh
     
  17. eva2000

    eva2000 Administrator Staff Member

    55,811
    12,273
    113
    May 24, 2014
    Brisbane, Australia
    Ratings:
    +18,859
    Local Time:
    4:45 AM
    Nginx 1.27.x
    MariaDB 10.x/11.4+
    @narji it was a confirmed acme.sh bug in manual DNS mode which is fixed now [dns mode] Bad Request 400 Unable to update challenge The challenge is not pending · Issue #926 · Neilpang/acme.sh · GitHub
    actual fix fix https://github.com/Neilpang/acme.sh/issues/926 · Neilpang/acme.sh@5f8b60a · GitHub

    update acme.sh either by
    Code (Text):
    acme.sh --upgrade
    

    or
    Code (Text):
    /usr/local/src/centminmod/addons/acmetool.sh acmeupdate
    
     
  18. narji

    narji Member

    69
    6
    8
    Feb 4, 2016
    Ratings:
    +12
    Local Time:
    1:45 AM
    upgrade acmetool.sh
    Code:
    /usr/local/src/centminmod/addons/acmetool.sh acmeupdate
    now is working
    Code:
    /root/.acme.sh/acme.sh --force --renew --days 60 -d shop.keep.co.id
    [Tue Jul  4 15:27:20 WIB 2017] Renew: 'shop.keep.co.id'
    [Tue Jul  4 15:27:20 WIB 2017] Single domain='shop.keep.co.id'
    [Tue Jul  4 15:27:21 WIB 2017] Getting domain auth token for each domain
    [Tue Jul  4 15:27:21 WIB 2017] Verifying:shop.keep.co.id
    [Tue Jul  4 15:27:25 WIB 2017] Success
    [Tue Jul  4 15:27:26 WIB 2017] Verify finished, start to sign.
    [Tue Jul  4 15:27:27 WIB 2017] Cert success.
    -----BEGIN CERTIFICATE-----
    MIIFATCCA+mgAwIBAgISA4j+sM6UWGjVEe9ewFTrQq53MA0GCSqGSIb3DQEBCwUA
    MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD
    ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xNzA3MDQwNzI3MDBaFw0x
    NzEwMDIwNzI3MDBaMBoxGDAWBgNVBAMTD3Nob3Aua2VlcC5jby5pZDCCASIwDQYJ
    KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMz29mr0wTlqQ/WDn1dWWqNmtUteNjW7
    JPMIct3/7AyBQGoNaH2nigKNDyar54hDDlORjxJ5Yv1LXyq6b5wCb84R1tM3VqhP
    l95455UWcdgL2D0v7mYYhO0ijzGQSZJQ2xXcfZcg2wak0oAYFFD4G+nzs5eoUJNJ
    libJq/sKHeVhVVuOxaQThG5xLsW+sxl1M2CJoBB54fvcy9pOcHpvdjW6pM7a+E8U
    ltYHGVduaoU6D9/MqQCtZAoPnfFnDPf0urF1zakMpp/yCRiHZMQGkl1qEEG3qErN
    ciRQRp69hzr/8NJRrULBRJ2oIUBP/f6bHmESP05qYl7n5BQ9iNgZgxMCAwEAAaOC
    Ag8wggILMA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYB
    BQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUE/M922GRdNZRcTxVQGGMFfPj
    my4wHwYDVR0jBBgwFoAUqEpqYwR93brm0Tm3pkVl7/Oo7KEwbwYIKwYBBQUHAQEE
    YzBhMC4GCCsGAQUFBzABhiJodHRwOi8vb2NzcC5pbnQteDMubGV0c2VuY3J5cHQu
    b3JnMC8GCCsGAQUFBzAChiNodHRwOi8vY2VydC5pbnQteDMubGV0c2VuY3J5cHQu
    b3JnLzAaBgNVHREEEzARgg9zaG9wLmtlZXAuY28uaWQwgf4GA1UdIASB9jCB8zAI
    BgZngQwBAgEwgeYGCysGAQQBgt8TAQEBMIHWMCYGCCsGAQUFBwIBFhpodHRwOi8v
    Y3BzLmxldHNlbmNyeXB0Lm9yZzCBqwYIKwYBBQUHAgIwgZ4MgZtUaGlzIENlcnRp
    ZmljYXRlIG1heSBvbmx5IGJlIHJlbGllZCB1cG9uIGJ5IFJlbHlpbmcgUGFydGll
    cyBhbmQgb25seSBpbiBhY2NvcmRhbmNlIHdpdGggdGhlIENlcnRpZmljYXRlIFBv
    bGljeSBmb3VuZCBhdCBodHRwczovL2xldHNlbmNyeXB0Lm9yZy9yZXBvc2l0b3J5
    LzANBgkqhkiG9w0BAQsFAAOCAQEAgW0nyIR5LhA/cvaih0ZqmW+68Q0pWitDgJMO
    XgekOnmg/CVSQJxIIw4DaBB4+e8RAixQSVkOXFBILfhTCnuxpxgtk9kY4mPFw+o8
    0Wq/l8VeP3IShMZ++Xb34MLd3FEm7JLDBRUpMR78i+ETWdl8hV9lrm7wolSzTCpQ
    w61lBl0Zg5wQ+Xv1XEi8xFGTvw0qwfK2I0fYo6hkwL+7LeLIDUqVQzOpGDokUS91
    DDIm0ztcihbva+0Hwn/cgzQ8Zgcj73MOebqRJm0yHGXO+eb/HpH4dF7tZBk8HYjV
    4AoeNbvM5oTl0lRfpSe9RD4wOqN0oUOS4Wr99ZhgpMYOt1DOOQ==
    -----END CERTIFICATE-----
    [Tue Jul  4 15:27:27 WIB 2017] Your cert is in  /root/.acme.sh/shop.keep.co.id/shop.keep.co.id.cer
    [Tue Jul  4 15:27:27 WIB 2017] Your cert key is in  /root/.acme.sh/shop.keep.co.id/shop.keep.co.id.key
    [Tue Jul  4 15:27:28 WIB 2017] The intermediate CA cert is in  /root/.acme.sh/shop.keep.co.id/ca.cer
    [Tue Jul  4 15:27:28 WIB 2017] And the full chain certs is there:  /root/.acme.sh/shop.keep.co.id/fullchain.cer
    [Tue Jul  4 15:27:28 WIB 2017] Installing cert to:/usr/local/nginx/conf/ssl/shop.keep.co.id/shop.keep.co.id-acme.cer
    [Tue Jul  4 15:27:28 WIB 2017] Installing CA to:/usr/local/nginx/conf/ssl/shop.keep.co.id/shop.keep.co.id-acme.cer
    [Tue Jul  4 15:27:28 WIB 2017] Installing key to:/usr/local/nginx/conf/ssl/shop.keep.co.id/shop.keep.co.id-acme.key
    [Tue Jul  4 15:27:28 WIB 2017] Installing full chain to:/usr/local/nginx/conf/ssl/shop.keep.co.id/shop.keep.co.id-fullchain-acme.key
    [Tue Jul  4 15:27:28 WIB 2017] Run reload cmd: /usr/bin/ngxreload
    Reloading nginx configuration (via systemctl):             [  OK  ]
    [Tue Jul  4 15:27:29 WIB 2017] Reload success
    
    checkdates
    Code:
    /usr/local/src/centminmod/addons/acmetool.sh  checkdates
    
    -------------------------------------------------
    acmetool.sh is in beta testing phase
    please read & provide bug reports &
    feedback for this tool via the forums
    https://centminmod.com/acmetool
    -------------------------------------------------
    
    continue [y/n] ? y
    ----------------------------------------------
    nginx installed
    ----------------------------------------------
    
    /usr/local/nginx/conf/ssl/shop.keep.co.id/shop.keep.co.id-acme.cer
    SHA1 Fingerprint=D64D545EBF5015BEA1DA82DF89B1E60E7EBC5636
    certificate expires in 89 days on 2 Oct 2017
    
    /usr/local/nginx/conf/ssl/shop.keep.co.id/keep.co.id-acme.cer
    SHA1 Fingerprint=4BFF956FD3006E6CEC41C185731DDC4EA784B4ED
    certificate expires in -204 days on 12 Dec 2016
    
    ----------------------------------------------
    acme.sh obtained
    ----------------------------------------------
    
    /root/.acme.sh/shop.keep.co.id/shop.keep.co.id.cer
    SHA1 Fingerprint=D64D545EBF5015BEA1DA82DF89B1E60E7EBC5636
    [ below certifcate transparency link is only valid ~1hr after issuance ]
    https://crt.sh/?sha1=D64D545EBF5015BEA1DA82DF89B1E60E7EBC5636
    certificate expires in 89 days on 2 Oct 2017
    thank you
     
  19. duderuud

    duderuud Premium Member Premium Member

    269
    88
    28
    Dec 5, 2020
    The Netherlands
    Ratings:
    +189
    Local Time:
    8:45 PM
    1.27 x
    10.6
    Sorry to kick this old thread...

    What could be the problem when the default cron job
    Code (Text):
    "/root/.acme.sh"/acme.sh --cron --home "/root/.acme.sh"
    doesn't work:
    Code (Text):
    [Tue Feb 11 10:22:32 AM CET 2025] Pending. The CA is processing your order, please wait. (1/30)
    [Tue Feb 11 10:22:36 AM CET 2025] mydomain.com: Invalid status. Verification error details: 2606:4700:3030::6815:2001: Invalid response from https://mydomain.com/.well-known/acme-challenge/somerandomchallenge: 403
    [Tue Feb 11 10:22:36 AM CET 2025] Please check log file for more details: /root/centminlogs/acmetool.sh-debug-log-110225-101257.log
    [Tue Feb 11 10:22:37 AM CET 2025] Error renewing mydomain.com.
    


    And the acme reissue command does work properly:
    Code (Text):
    ./acmetool.sh reissue mydomain.com lived
    ?