Certificate Failed

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: saedocumentos.ag.com.py

I ran this command: certbot certonly

It produced this output:

C:\Program Files\Certbot>certbot certonly
Saving debug log to C:\Certbot\log\letsencrypt.log

How would you like to authenticate with the ACME CA?


1: Runs an HTTP server locally which serves the necessary validation files under
the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP
server already running. HTTP challenge only (wildcards not supported).
(standalone)
2: Saves the necessary validation files to a .well-known/acme-challenge/
directory within the nominated webroot path. A seperate HTTP server must be
running and serving files from the webroot path. HTTP challenge only (wildcards
not supported). (webroot)


Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 1
Please enter the domain name(s) you would like on your certificate (comma and/or
space separated) (Enter 'c' to cancel): saedocumentos.ag.com.py
Requesting a certificate for saedocumentos.ag.com.py

Certbot failed to authenticate some domains (authenticator: standalone). The Certificate Authority reported these problems:
Domain: saedocumentos.ag.com.py
Type: unauthorized
Detail: 190.104.168.134: Invalid response from http://saedocumentos.ag.com.py/.well-known/acme-challenge/1uY2AUg_339kFeGIJhyIrjDwZUnuDTscrrbUSUSECxg: 404

Hint: The Certificate Authority failed to download the challenge files from the temporary standalone webserver started by Certbot on port 80. Ensure that the listed domains point to this machine and that it can accept inbound connections from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile

C:\Certbot\log\letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version): Nginx

The operating system my web server runs on is (include version): Windows Server 2022 Standard Version 21H2

My hosting provider, if applicable, is: Ferozzo

I can login to a root shell on my machine (yes or no, or I don't know): no

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): c-panel ferozzo

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 2.7.4

log letsencrypt

2024-01-29 10:25:56,440:DEBUG:certbot._internal.main:certbot version: 2.7.4
2024-01-29 10:25:56,440:DEBUG:certbot._internal.main:Location of certbot entry point: C:\Program Files\Certbot\bin\certbot.exe
2024-01-29 10:25:56,440:DEBUG:certbot._internal.main:Arguments: ['-d', 'saedocumentos.ag.com.py', '--preconfigured-renewal']
2024-01-29 10:25:56,440:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2024-01-29 10:25:56,471:DEBUG:certbot._internal.log:Root logging level set at 30
2024-01-29 10:25:56,471:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2024-01-29 10:25:56,471:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * standalone
Description: Runs an HTTP server locally which serves the necessary validation files under the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP server already running. HTTP challenge only (wildcards not supported).
Interfaces: Authenticator, Plugin
Entry point: EntryPoint(name='standalone', value='certbot._internal.plugins.standalone:Authenticator', group='certbot.plugins')
Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x000001A8386F4C10>
Prep: True

  • webroot
    Description: Saves the necessary validation files to a .well-known/acme-challenge/ directory within the nominated webroot path. A seperate HTTP server must be running and serving files from the webroot path. HTTP challenge only (wildcards not supported).
    Interfaces: Authenticator, Plugin
    Entry point: EntryPoint(name='webroot', value='certbot._internal.plugins.webroot:Authenticator', group='certbot.plugins')
    Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x000001A83880AF10>
    Prep: True
    2024-01-29 10:26:00,315:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.standalone.Authenticator object at 0x000001A8386F4C10> and installer None
    2024-01-29 10:26:00,315:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator standalone, Installer None
    2024-01-29 10:26:00,377:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/1537954986', new_authzr_uri=None, terms_of_service=None), d5b1564f0176a6ae329705f8b29d13f9, Meta(creation_dt=datetime.datetime(2024, 1, 26, 17, 2, 8, tzinfo=), creation_host='SERVIDOR', register_to_eff='soporte@ag.com.py'))>
    2024-01-29 10:26:00,377:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
    2024-01-29 10:26:00,377:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
    2024-01-29 10:26:01,080:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752
    2024-01-29 10:26:01,080:DEBUG:acme.client:Received response:
    HTTP 200
    Server: nginx
    Date: Mon, 29 Jan 2024 13:26:00 GMT
    Content-Type: application/json
    Content-Length: 752
    Connection: keep-alive
    Cache-Control: public, max-age=0, no-cache
    X-Frame-Options: DENY
    Strict-Transport-Security: max-age=604800

{
"cgi8TmEqdkk": "Adding random entries to the directory",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-02/renewalInfo/",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2024-01-29 10:26:01,080:DEBUG:certbot._internal.display.obj:Notifying user: Requesting a certificate for saedocumentos.ag.com.py
2024-01-29 10:26:01,080:DEBUG:acme.client:Requesting fresh nonce
2024-01-29 10:26:01,080:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2024-01-29 10:26:01,300:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2024-01-29 10:26:01,300:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 29 Jan 2024 13:26:01 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index"
Replay-Nonce: VKfU247Y1aUsjC19SsAwbwrDF8biR371YZFPOIUwQ_7rca6AN48
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

2024-01-29 10:26:01,300:DEBUG:acme.client:Storing nonce: VKfU247Y1aUsjC19SsAwbwrDF8biR371YZFPOIUwQ_7rca6AN48
2024-01-29 10:26:01,300:DEBUG:acme.client:JWS payload:
b'{\n "identifiers": [\n {\n "type": "dns",\n "value": "saedocumentos.ag.com.py"\n }\n ]\n}'
2024-01-29 10:26:01,300:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTUzNzk1NDk4NiIsICJub25jZSI6ICJWS2ZVMjQ3WTFhVXNqQzE5U3NBd2J3ckRGOGJpUjM3MVlaRlBPSVV3UV83cmNhNkFONDgiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL25ldy1vcmRlciJ9",
"signature": "C5WUBKin98KeuiUjaunnbChh-G6o75JKT5APqqcTd3uAu1uLd2xBS0Q3hxpy9hUFOQExJD0eVaRckciJbrFQtqthezZRlWKDbWQt6KeSszRYb2ZLLtldePbT1mzjMrU-d55DcAL-VvfVjHwvug-wVvOExCrpQg1YPxnE-8_XEE9W7CYLPtFQf9TxqpzQ0d19JkXkfAmKiTYJf8_K_c3wENSkyAscPfsgC7uRZ2MpYqRrndccjvBGDXUVT_6yaVag4JvsPRyGF3buGRVV3VQIAzo124RMZBRiz1ZV8FCuHiSWnBLXh4OCu8F4OM80qu0z0R5PMdism1_k_6E_I-d80Q",
"payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInNhZWRvY3VtZW50b3MuYWcuY29tLnB5IgogICAgfQogIF0KfQ"
}
2024-01-29 10:26:01,706:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 349
2024-01-29 10:26:01,706:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Mon, 29 Jan 2024 13:26:01 GMT
Content-Type: application/json
Content-Length: 349
Connection: keep-alive
Boulder-Requester: 1537954986
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/1537954986/240299110726
Replay-Nonce: VKfU247Y1L5c8lVynnQXXzVawZibLWHd9dLIICix4Y7rUlf_bUo
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
"status": "pending",
"expires": "2024-02-05T13:26:01Z",
"identifiers": [
{
"type": "dns",
"value": "saedocumentos.ag.com.py"
}
],
"authorizations": [
"https://acme-v02.api.letsencrypt.org/acme/authz-v3/309380979146"
],
"finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/1537954986/240299110726"
}
2024-01-29 10:26:01,706:DEBUG:acme.client:Storing nonce: VKfU247Y1L5c8lVynnQXXzVawZibLWHd9dLIICix4Y7rUlf_bUo
2024-01-29 10:26:01,706:DEBUG:acme.client:JWS payload:
b''
2024-01-29 10:26:01,721:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/309380979146:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTUzNzk1NDk4NiIsICJub25jZSI6ICJWS2ZVMjQ3WTFMNWM4bFZ5bm5RWFh6VmF3WmliTFdIZDlkTElJQ2l4NFk3clVsZl9iVW8iLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzMwOTM4MDk3OTE0NiJ9",
"signature": "De9JdBf1n34ww-aFZbqryHOsSbW84mmrKze6HCjUF02AQJ6nZE4SsTlpMXm7U9qIL724J-gUEgfJAfBY3pzDLib5jamdmZmKiLPCcapItcHYQ5Kch1oA9i89h0jYrNM0Jh0LRzTkZdUH5pxP5-4dkoe_NHOLa3f0QETxF7eirJBps8174chy6f0CsjNdKFRdmZ66qxhY5Rb54lUiVCtVZegRaz1vkO0gR-26MCKKmzqDtW36VN4VQS5fwmXel5P6udbyf-dxxXpyB7iKWhmQ7y6aW-g7nMFncNJh5Ajc_QRC4a5u534xbWgPXD1B-pu-uHrSi4oX_dpcB6mzfplF8g",
"payload": ""
}
2024-01-29 10:26:01,940:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/309380979146 HTTP/1.1" 200 807
2024-01-29 10:26:01,940:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 29 Jan 2024 13:26:01 GMT
Content-Type: application/json
Content-Length: 807
Connection: keep-alive
Boulder-Requester: 1537954986
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index"
Replay-Nonce: R3i4Vkc5oS5IuvUjHnbLAo_l0via0xUuZdJ9I5pSQlDfXI64LGs
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
"identifier": {
"type": "dns",
"value": "saedocumentos.ag.com.py"
},
"status": "pending",
"expires": "2024-02-05T13:26:01Z",
"challenges": [
{
"type": "http-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
},
{
"type": "dns-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/b4T55w",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
},
{
"type": "tls-alpn-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/2OWhLQ",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
}
]
}
2024-01-29 10:26:01,940:DEBUG:acme.client:Storing nonce: R3i4Vkc5oS5IuvUjHnbLAo_l0via0xUuZdJ9I5pSQlDfXI64LGs
2024-01-29 10:26:01,940:INFO:certbot._internal.auth_handler:Performing the following challenges:
2024-01-29 10:26:01,940:INFO:certbot._internal.auth_handler:http-01 challenge for saedocumentos.ag.com.py
2024-01-29 10:26:01,956:DEBUG:acme.standalone:Successfully bound to :80 using IPv6
2024-01-29 10:26:01,956:DEBUG:acme.standalone:Successfully bound to :80 using IPv4
2024-01-29 10:26:01,956:DEBUG:acme.client:JWS payload:
b'{}'
2024-01-29 10:26:01,956:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTUzNzk1NDk4NiIsICJub25jZSI6ICJSM2k0VmtjNW9TNUl1dlVqSG5iTEFvX2wwdmlhMHhVdVpkSjlJNXBTUWxEZlhJNjRMR3MiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2NoYWxsLXYzLzMwOTM4MDk3OTE0Ni91RWpHSWcifQ",
"signature": "pAOyvip4d3P3g1NZcZ36tVN7HRaFmN2jvdkTYq0PBpzRjAALyKiTZJ28-i_jzS6Xx1zKSdHGnFff5Ke50ISVsDD0Hrl4YsToqR-c1db3JXO_LFMAoEBbOO69f1XgcM2vTZBEM_mM8h_EXWpe1m4_O4vt0TUgaSAqbeQusCPji9Su4yvnXAEuq4eHIpGD82yBakEv5geVavc9LnIygG-DGJOXK6GLYDjM0ZmukW5MTDRx1ZbmRpqz8A1Lz1UBRdXINBWBwwwNeZ5JvBLcJYQ5vRjnanrgul9WageES3kOyN-Xj0f6fAVDQ8WYl6CQEBaN4zOjuzJ4qJwmSZuwK6Ycgw",
"payload": "e30"
}
2024-01-29 10:26:02,190:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/309380979146/uEjGIg HTTP/1.1" 200 187
2024-01-29 10:26:02,190:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 29 Jan 2024 13:26:02 GMT
Content-Type: application/json
Content-Length: 187
Connection: keep-alive
Boulder-Requester: 1537954986
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index", https://acme-v02.api.letsencrypt.org/acme/authz-v3/309380979146;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg
Replay-Nonce: R3i4Vkc5TE2cxq0xAII-gyw--gyjJ_7yFDPi0p1GCEmo9ALrkAk
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
"type": "http-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
}
2024-01-29 10:26:02,190:DEBUG:acme.client:Storing nonce: R3i4Vkc5TE2cxq0xAII-gyw--gyjJ_7yFDPi0p1GCEmo9ALrkAk
2024-01-29 10:26:02,190:INFO:certbot._internal.auth_handler:Waiting for verification...
2024-01-29 10:26:03,206:DEBUG:acme.client:JWS payload:
b''
2024-01-29 10:26:03,206:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/309380979146:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTUzNzk1NDk4NiIsICJub25jZSI6ICJSM2k0VmtjNVRFMmN4cTB4QUlJLWd5dy0tZ3lqSl83eUZEUGkwcDFHQ0VtbzlBTHJrQWsiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzMwOTM4MDk3OTE0NiJ9",
"signature": "MbxaodsaUNEfJymAiRCIoPwOR0OzwoUTCw8y1VZApsdOaOyh4q4Cr4TFFz5lkPxFkkkJSd1GihMPyy8ELM45hLPp6czbdqvIXJSkQ6YNR5ZkwWYcclqNNxaKfXEkig3kmpakqs23w-0huZ2V9GmFAvAq4qMjP4jtA05yynyMRjaLkp1tBgUzvdv40v5blPRprCc7o2BiDab4kETx61Zce2iJArrTM6S6v_1tdbB3Ylsgtdz6S0xbagHAIihmS2iWtOXc8a6-RFdWSGFPCEtx-JGvUBhDZ0hJxndkMOBCnSbxXaA-9W6lsbvhGuZ5rMHpStQEZk7vbUcoTR9FzFMYwA",
"payload": ""
}
2024-01-29 10:26:03,409:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/309380979146 HTTP/1.1" 200 807
2024-01-29 10:26:03,424:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 29 Jan 2024 13:26:03 GMT
Content-Type: application/json
Content-Length: 807
Connection: keep-alive
Boulder-Requester: 1537954986
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index"
Replay-Nonce: VKfU247YV2IAYF9TcBB3XeVUAwg54fb0da-aZsC3oRKAX45fgkI
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
"identifier": {
"type": "dns",
"value": "saedocumentos.ag.com.py"
},
"status": "pending",
"expires": "2024-02-05T13:26:01Z",
"challenges": [
{
"type": "http-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
},
{
"type": "dns-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/b4T55w",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
},
{
"type": "tls-alpn-01",
"status": "pending",
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/2OWhLQ",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8"
}
]
}
2024-01-29 10:26:03,424:DEBUG:acme.client:Storing nonce: VKfU247YV2IAYF9TcBB3XeVUAwg54fb0da-aZsC3oRKAX45fgkI
2024-01-29 10:26:06,424:DEBUG:acme.client:JWS payload:
b''
2024-01-29 10:26:06,424:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/309380979146:
{
"protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTUzNzk1NDk4NiIsICJub25jZSI6ICJWS2ZVMjQ3WVYySUFZRjlUY0JCM1hlVlVBd2c1NGZiMGRhLWFac0Mzb1JLQVg0NWZna0kiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzMwOTM4MDk3OTE0NiJ9",
"signature": "Z_h5C8y80u7y6aOVJqUm6h_MGNLjgapo2Gz6EfESjeApQ2Xdcen27eL7aLCHPOskl3RjUphwbw9ZvHCpHFmpvkz23qEfdNyN1kdg0uqasPLSYyP4EHA0LnfO9AzomzeG-mKUngp7FtQ6jmicrj4rKN4m4imcsFt5aCFzNpRyrN9XvauL93lOl2FTgaqVSS2pnDIDmRVLytGb0Hi9pBmWyWBTL8hAapnlk5MKXOuHUwqWnDvYn4ZnZXO7N9VHQu_5Q0_M8vEQbdP3KPbL_hJ8EnudIB9xFOwHzfYOmXV8_-KVdSukVbAVFkiChTJrF5XlMmG3yvIgIoH3-Lwwd8_yAw",
"payload": ""
}
2024-01-29 10:26:06,674:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/309380979146 HTTP/1.1" 200 1066
2024-01-29 10:26:06,674:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 29 Jan 2024 13:26:06 GMT
Content-Type: application/json
Content-Length: 1066
Connection: keep-alive
Boulder-Requester: 1537954986
Cache-Control: public, max-age=0, no-cache
Link: https://acme-v02.api.letsencrypt.org/directory;rel="index"
Replay-Nonce: R3i4Vkc58uJjfTXRHWszQGSrsJstUKoD1_yWxtKwsi7_X6V12bU
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
"identifier": {
"type": "dns",
"value": "saedocumentos.ag.com.py"
},
"status": "invalid",
"expires": "2024-02-05T13:26:01Z",
"challenges": [
{
"type": "http-01",
"status": "invalid",
"error": {
"type": "urn:ietf:params:acme:error:unauthorized",
"detail": "190.104.168.134: Invalid response from http://saedocumentos.ag.com.py/.well-known/acme-challenge/tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8: 404",
"status": 403
},
"url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/309380979146/uEjGIg",
"token": "tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8",
"validationRecord": [
{
"url": "http://saedocumentos.ag.com.py/.well-known/acme-challenge/tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8",
"hostname": "saedocumentos.ag.com.py",
"port": "80",
"addressesResolved": [
"190.104.168.134"
],
"addressUsed": "190.104.168.134"
}
],
"validated": "2024-01-29T13:26:02Z"
}
]
}
2024-01-29 10:26:06,674:DEBUG:acme.client:Storing nonce: R3i4Vkc58uJjfTXRHWszQGSrsJstUKoD1_yWxtKwsi7_X6V12bU
2024-01-29 10:26:06,674:INFO:certbot._internal.auth_handler:Challenge failed for domain saedocumentos.ag.com.py
2024-01-29 10:26:06,674:INFO:certbot._internal.auth_handler:http-01 challenge for saedocumentos.ag.com.py
2024-01-29 10:26:06,674:DEBUG:certbot._internal.display.obj:Notifying user:
Certbot failed to authenticate some domains (authenticator: standalone). The Certificate Authority reported these problems:
Domain: saedocumentos.ag.com.py
Type: unauthorized
Detail: 190.104.168.134: Invalid response from http://saedocumentos.ag.com.py/.well-known/acme-challenge/tXrq0JXEWSocl-Ty3BquduzBf36IqRrdwVv3WphWuN8: 404

Hint: The Certificate Authority failed to download the challenge files from the temporary standalone webserver started by Certbot on port 80. Ensure that the listed domains point to this machine and that it can accept inbound connections from the internet.

2024-01-29 10:26:06,674:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
File "C:\Program Files\Certbot\pkgs\certbot_internal\auth_handler.py", line 108, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
File "C:\Program Files\Certbot\pkgs\certbot_internal\auth_handler.py", line 212, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2024-01-29 10:26:06,674:DEBUG:certbot._internal.error_handler:Calling registered functions
2024-01-29 10:26:06,674:INFO:certbot._internal.auth_handler:Cleaning up challenges
2024-01-29 10:26:06,674:DEBUG:certbot._internal.plugins.standalone:Stopping server at :::80...
2024-01-29 10:26:06,674:DEBUG:certbot._internal.plugins.standalone:Stopping server at 0.0.0.0:80...
2024-01-29 10:26:07,565:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File "runpy.py", line 197, in _run_module_as_main
File "runpy.py", line 87, in run_code
File "C:\Program Files\Certbot\bin\certbot.exe_main
.py", line 29, in
sys.exit(main())
File "C:\Program Files\Certbot\pkgs\certbot\main.py", line 19, in main
return internal_main.main(cli_args)
File "C:\Program Files\Certbot\pkgs\certbot_internal\main.py", line 1873, in main
return config.func(config, plugins)
File "C:\Program Files\Certbot\pkgs\certbot_internal\main.py", line 1600, in certonly
lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
File "C:\Program Files\Certbot\pkgs\certbot_internal\main.py", line 143, in _get_and_save_cert
lineage = le_client.obtain_and_enroll_certificate(domains, certname)
File "C:\Program Files\Certbot\pkgs\certbot_internal\client.py", line 517, in obtain_and_enroll_certificate
cert, chain, key, _ = self.obtain_certificate(domains)
File "C:\Program Files\Certbot\pkgs\certbot_internal\client.py", line 428, in obtain_certificate
orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
File "C:\Program Files\Certbot\pkgs\certbot_internal\client.py", line 496, in _get_order_and_authorizations
authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
File "C:\Program Files\Certbot\pkgs\certbot_internal\auth_handler.py", line 108, in handle_authorizations
self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
File "C:\Program Files\Certbot\pkgs\certbot_internal\auth_handler.py", line 212, in _poll_authorizations
raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2024-01-29 10:26:07,565:ERROR:certbot._internal.log:Some challenges have failed.

Welcome to the community @Ernesto

The EFF is discontinuing support for Certbot on Windows in February. You should not setup any new systems on Windows with Certbot.

Please see the below announcement along with suggested alternatives

4 Likes

You can't run --standalone when you already have an nginx server bound to that port [HTTP/TCP port 80].

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.