Cannot create order or certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: Dumpdata.dk

I ran this command: wacs.exe

It produced this output:A simple Windows ACMEv2 client (WACS)
Software version 2.1.19.1142 (release, pluggable, standalone, 64-bit)
Connecting to https://acme-v02.api.letsencrypt.org/...
Initial connection failed, retrying with TLS 1.2 forced
Unable to connect to ACME server
Scheduled task points to different location for .exe and/or working directory
Scheduled task random delay mismatch
Scheduled task exists but does not look healthy
Please report issues at GitHub - win-acme/win-acme: A simple ACME client for Windows (for use with Let's Encrypt et al.)

My web server is (include version): Windows server 2019

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

1 Like

Hi @Chris2049 and welcome to the LE community forum :slight_smile:

Not sure if this fixes anything but worth the mention:
There is a newer version of WACS out now.

As for testing/troubleshooting the problem:
Does your system have issues connecting to https://acme-v02.api.letsencrypt.org/ ?

3 Likes

Hi, there is something blocking my connection to the ACME-server
Initial connection failed, retrying with TLS 1.2 forced
*** Unable to connect to ACME server***

If I try the link to the acme-v02.api I get an answer from a Boulder server "endpoint"
I download'ed version 2.1.19.1142 today.
I've tried to start all over, deleted everything from earlier certificates etc., but can not make and download a new certificate. Order not accepted, tried many times.
Now I'm stucked, -first time more than 3 months ago it was success in first attempt and SSL/TLS worked with my homesites, but not for mail (I use MailEnable standard) Now I'm out of ideas for what to do. Chris

I see version 2.1.20.x out there.

Disregard, I don't think that's out publicly (yet).

2 Likes

Is that system having trouble accessing certain sites (secured by LE) on the Internet?

2 Likes

I've copied the beginning of the dialog with the WACS.exe program, may be there is more "stuff" in it:

A simple Windows ACMEv2 client (WACS)
Software version 2.1.19.1142 (release, pluggable, standalone, 64-bit)
Connecting to https://acme-v02.api.letsencrypt.org/...
Initial connection failed, retrying with TLS 1.2 forced
Unable to connect to ACME server
Scheduled task points to different location for .exe and/or working directory
Scheduled task random delay mismatch
Scheduled task exists but does not look healthy
Please report issues at GitHub - win-acme/win-acme: A simple ACME client for Windows (for use with Let's Encrypt et al.)

N: Create certificate (default settings)
M: Create certificate (full options)
R: Run renewals (0 currently due)
A: Manage renewals (0 total)
O: More options...
Q: Quit

Please choose from the menu: n

Running in mode: Interactive, Simple

No matter how I do from here dialog stucks here:

1: dumpdata.dk (Site 4)
2: www.dumpdata.dk (Site 4)
3: flammatorpet.nu (Site 10)
4: www.flammatorpet.nu (Site 10)
5: flammatorpet.se (Site 7)
6: www.flammatorpet.se (Site 7)
7: meadmin.localhost (Site 3)
8: mewebmail.localhost (Site 2)
9: paulbutterfly.dk (Site 8)
10: www.paulbutterfly.dk (Site 8)
11: povlsen.se (Site 5)
12: www.povlsen.se (Site 5)
13: tresserbanden.dk (Site 6)
14: www.tresserbanden.dk (Site 6)

Continue with this selection? (y*/n) -

Source generated using plugin IIS: dumpdata.dk and 13 alternatives

Failed to create order !!!!!!!!!-cannot create an order or download a certificate !

Create certificate failed, retry? (y/n*)

That looks to me like it's possibly trying to connect with TLS 1.0/1.1 or 1.3 first, then trying to do TLS 1.2.

There was a thread a while back about 1.0 being removed, but then it was re-enabled (Please restore TLSv1 access for now - #23 by rg305)

I would check to see if there are any updates for your system, or if its configured to use legacy TLS versions (if so, disable that). I would also try to load https://acme-v02.api.letsencrypt.org/directory from that server in a commandline or browser, just to ensure the machine can reach and properly read it.

3 Likes

Now I've checked (using Qualys) my TLS 1.2 working, but SSL says expired 24th Oct (thats why I'm trying to reinstall a cert.)
Launching WACS.exe says:
A simple Windows ACMEv2 client (WACS)
Software version 2.1.19.1142 (release, pluggable, standalone, 64-bit)
Connecting to https://acme-v02.api.letsencrypt.org/...
Initial connection failed, retrying with TLS 1.2 forced
Unable to connect to ACME server.

Can anyone help me ?
Chris

Using IE, can you browse to: https://acme-v02.api.letsencrypt.org/ ?

1 Like

I'm not using IE, but Firefox.

Using the link, I get this answer:

This is an ACME Certificate Authority running Boulder.

Please just follow the request.
Using IE (so we can see what the OS is doing):

1 Like

I've tried connecting via IE, not working, answer from IE:

This site is not secure
This might mean that someone’s trying to fool you or steal any info you send to the server. You should close this site immediately.

Recommended iconClose this tab

More information More information

This is excactly what I'm trying to cure by downloading and installing a new cert.
WACS expects a secure connection, but I don't have HTTPS working, it's biting its own tail.
Last result from wacs a few minutes ago:
A simple Windows ACMEv2 client (WACS)
Software version 2.1.19.1142 (release, pluggable, standalone, 64-bit)
Connecting to https://acme-v02.api.letsencrypt.org/...
Initial connection failed, retrying with TLS 1.2 forced
Unable to connect to ACME server
Scheduled task points to different location for .exe and/or working directory
Scheduled task random delay mismatch
Scheduled task exists but does not look healthy

Chris

That means Windows doesn't trust "ISRG Root X1" [a root cert that was added in 2015].
This means that your Windows isn't updating its' root certificate store.

4 Likes

To add to previous responses, download the ISRG Root X1 cert and install it (from https://letsencrypt.org/certs/isrgrootx1.der)

If you use IE to browse to https://valid-isrgrootx1.letsencrypt.org/ windows may even auto install it for you. The reason you can't use Firefox is it has it's own certificate store and it's own TLS implementation, whereas browsing with IE (or Edge) uses the OS implementation, which is also what win-acme is using.

3 Likes

It was tricky, installed a certificate from Certify the Web, had to list all domains "by hand" -also the WWWs. It worked, afterwards I was able to run WACS.exe. Kept the Certify certificate, it works for me, next time I can choose Certify the Web or wacs.
Thanks to all for hints etc. Chris

1 Like

Great - regarding having to list your domains "by hand" in Certify The Web, it will read your hostname bindings from IIS if you have them setup, so normally you don't have to type them in. Having your hostname in the bindings also means https bindings can be automatically added and updated as required rather than having to do anything manual.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.