Erreur pour obtenir le certificat SSL

Veuillez remplir les champs ci-dessous pour que nous puissions vous aider. Remarque : vous devez fournir votre nom de domaine pour obtenir de l’aide. Les noms de domaine des certificats émis sont tous rendus publics dans les journaux de Transparence de Certificat (par exemple, crt.sh | example.com). Par conséquent, le fait de ne pas indiquer votre nom de domaine ici n’aide pas à le garder secret, mais rend plus difficile pour nous le fait de vous aider.

Je peux lire des réponses en Anglais : Oui

Mon nom de domaine est : descartesetdesjeux.com

J’ai exécuté cette commande : C:\Program Files\OpenSSL-Win64\bin>certbot certonly --csr dolibarr.descartesetdesjeux.com.csr

Elle a produit cette sortie : Saving debug log to C:\Certbot\log\letsencrypt.log

How would you like to authenticate with the ACME CA?


1: Runs an HTTP server locally which serves the necessary validation files under
the /.well-known/acme-challenge/ request path. Suitable if there is no HTTP
server already running. HTTP challenge only (wildcards not supported).
(standalone)
2: Saves the necessary validation files to a .well-known/acme-challenge/
directory within the nominated webroot path. A seperate HTTP server must be
running and serving files from the webroot path. HTTP challenge only (wildcards
not supported). (webroot)


Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2
Enter email address (used for urgent renewal and security notices)
(Enter 'c' to cancel): cedric.charles@descartesetdesjeux.com


Please read the Terms of Service at
https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf. You must
agree in order to register with the ACME server. Do you agree?


(Y)es/(N)o: Y


Would you be willing, once your first certificate is successfully issued, to
share your email address with the Electronic Frontier Foundation, a founding
partner of the Let's Encrypt project and the non-profit organization that
develops Certbot? We'd like to send you email about our work encrypting the web,
EFF news, campaigns, and ways to support digital freedom.


(Y)es/(N)o: N
Account registered.
Requesting a certificate for descartesetdesjeux.com
Input the webroot for descartesetdesjeux.com: (Enter 'c' to cancel): C:\Apache24\htdocs\dolibarr

Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
Domain: descartesetdesjeux.com
Type: unauthorized
Detail: The key authorization file from the server did not match this challenge. Expected "5-_VWhwB2rtjgHAuJUcM0nWbBLLI7UASvQeJrmO4dRE.gKJTKfKvnvCQ6gpQbtaD7HvS_UerEk-Ph9vZufM58rQ" (got "5-_VWhwB2rtjgHAuJUcM0nWbBLLI7UASvQeJrmO4dRE.4E3VCTFsySjUrqnCg0ooULx-3kbdPBygi0aWkvg5Gd8")

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile C:\Certbot\log\letsencrypt.log or re-run Certbot with -v for more details.

Mon serveur Web est (inclure la version) : Apache 2.4

Le système d’exploitation sur lequel mon serveur Web s’exécute est (version incluse) : Windows 11 (que je met en serveur)

Je peux me connecter à un shell root sur ma machine (oui ou non, ou je ne sais pas) :Je ne sais pas. J'ai installé OpenSSL au besoin.

J’utilise un panneau de configuration pour gérer mon site (non, ou fournit le nom et la version du panneau de configuration) : non

Merci pour votre aide.

1 Like

Je fournis de plus amples informations.
Je veux obtenir ce certificat pour car le logiciel va devenir l'ERP de mon entreprise. Pour le moment, la sécurité n'est pas mise en place. Je souhaite donc le certificat en premier pour augmenter la sécurité (le reste arrivera progressivement).

J'ai bien un fichier dolibarr.descartesetdesjeux.com.key et .csr dans mon dossier OpenSSL.

Voici les vérifications que j'ai faite :
Les ports du parefeu Windows sont ouverts pour 80 et 443.
Mon dossier dolibarr a bien les droits en lecture pour les utilisateurs.
Dans le fichier http.conf de mon Apache 2.4, j'ai modifié DocumentRoot pour que ce soit ainsi :
DocumentRoot "${SRVROOT}/htdocs/dolibarr"
<Directory "${SRVROOT}/htdocs/dolibarr">

J'ai utilisé la version de déboguage -v de Certbot et j'ai eu ce retour :

C:\Program Files\OpenSSL-Win64\bin>certbot certonly --webroot -w "C:\Apache24\htdocs\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v
Saving debug log to C:\Certbot\log\letsencrypt.log
Plugins selected: Authenticator webroot, Installer None
Requesting a certificate for descartesetdesjeux.com and dolibarr.descartesetdesjeux.com
Performing the following challenges:
http-01 challenge for descartesetdesjeux.com
http-01 challenge for dolibarr.descartesetdesjeux.com
Using the webroot path C:\Apache24\htdocs\dolibarr for all unmatched domains.
Creating a web.config file in C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge to allow IIS to serve challenge files.
A web.config file has not been created in C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge because another one already exists.
Waiting for verification...
Challenge failed for domain descartesetdesjeux.com
http-01 challenge for descartesetdesjeux.com

J'ai trouvé dans le fichier de log ceci :

2023-10-20 02:34:02,001:DEBUG:certbot._internal.main:certbot version: 2.7.1
2023-10-20 02:34:02,001:DEBUG:certbot._internal.main:Location of certbot entry point: C:\Program Files\Certbot\bin\certbot.exe
2023-10-20 02:34:02,001:DEBUG:certbot._internal.main:Arguments: ['--webroot', '-w', 'C:\\Apache24\\htdocs\\dolibarr', '-d', 'descartesetdesjeux.com', '-d', 'dolibarr.descartesetdesjeux.com', '-v', '--preconfigured-renewal']
2023-10-20 02:34:02,002:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2023-10-20 02:34:02,094:DEBUG:certbot._internal.log:Root logging level set at 20
2023-10-20 02:34:02,105:DEBUG:certbot._internal.plugins.selection:Requested authenticator webroot and installer None
2023-10-20 02:34:02,106:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * webroot
Description: Saves the necessary validation files to a .well-known/acme-challenge/ directory within the nominated webroot path. A seperate HTTP server must be running and serving files from the webroot path. HTTP challenge only (wildcards not supported).
Interfaces: Authenticator, Plugin
Entry point: EntryPoint(name='webroot', value='certbot._internal.plugins.webroot:Authenticator', group='certbot.plugins')
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x000001D83A17EBE0>
Prep: True
2023-10-20 02:34:02,107:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.webroot.Authenticator object at 0x000001D83A17EBE0> and installer None
2023-10-20 02:34:02,107:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator webroot, Installer None
2023-10-20 02:34:02,230:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/1369712606', new_authzr_uri=None, terms_of_service=None), 2497662fec40ed7baa0fb55ff1700135, Meta(creation_dt=datetime.datetime(2023, 10, 19, 23, 28, 35, tzinfo=<UTC>), creation_host='DESKTOP-6VBQ5HF', register_to_eff=None))>
2023-10-20 02:34:02,257:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2023-10-20 02:34:02,261:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2023-10-20 02:34:02,708:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752
2023-10-20 02:34:02,710:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:01 GMT
Content-Type: application/json
Content-Length: 752
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "hffJLMvQS-A": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-01/renewalInfo/",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2023-10-20 02:34:02,712:DEBUG:certbot._internal.display.obj:Notifying user: Requesting a certificate for descartesetdesjeux.com and dolibarr.descartesetdesjeux.com
2023-10-20 02:34:02,721:DEBUG:acme.client:Requesting fresh nonce
2023-10-20 02:34:02,722:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2023-10-20 02:34:02,860:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2023-10-20 02:34:02,861:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:02 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: woYK9auKMaX5q0KMLZ4C_e7tN7FZq4nVb0ritip7ZlJcmzOiD0E
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2023-10-20 02:34:02,862:DEBUG:acme.client:Storing nonce: woYK9auKMaX5q0KMLZ4C_e7tN7FZq4nVb0ritip7ZlJcmzOiD0E
2023-10-20 02:34:02,862:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "descartesetdesjeux.com"\n    },\n    {\n      "type": "dns",\n      "value": "dolibarr.descartesetdesjeux.com"\n    }\n  ]\n}'
2023-10-20 02:34:02,869:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S01hWDVxMEtNTFo0Q19lN3RON0ZacTRuVmIwcml0aXA3WmxKY216T2lEMEUiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL25ldy1vcmRlciJ9",
  "signature": "n1m2B8gW2X7G6tsjMjFJU4aaRc72nmdKWYotEszCdC1EZh1GxlvihdD551mGb8ZZw7f1bCpIqiWTEwG5KHpL8vM7qkeOUfhuxUHB-lCl0Z_wW-1-nRydLUWoCfbEv94TRUmErDtYv3zPxPqymxH3_XPVj-1qa7f7A7zOydyHHgANlauwpXG22QHYk_pHATzSSgPS6MSEO3XyYRRI9ybopfk-Ndmvu4duPKmI1Osvnc--eYcYUNoCD6_y_lU6B3iEXVJYZfLqk4hmqYNTWmzlYnbk4tX4lYHak1yklMQkmvOEpjPtop8JqfBO3xNfmPLTurSI9SQlqQRcCX7JtdshhA",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogImRlc2NhcnRlc2V0ZGVzamV1eC5jb20iCiAgICB9LAogICAgewogICAgICAidHlwZSI6ICJkbnMiLAogICAgICAidmFsdWUiOiAiZG9saWJhcnIuZGVzY2FydGVzZXRkZXNqZXV4LmNvbSIKICAgIH0KICBdCn0"
}
2023-10-20 02:34:03,157:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 502
2023-10-20 02:34:03,158:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Fri, 20 Oct 2023 00:34:02 GMT
Content-Type: application/json
Content-Length: 502
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/1369712606/216275748246
Replay-Nonce: woYK9auKl_7jKDayX8YbTiTaAAg2f4wCy9M8nIEpZjaCN98Zh80
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "pending",
  "expires": "2023-10-27T00:34:02Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "descartesetdesjeux.com"
    },
    {
      "type": "dns",
      "value": "dolibarr.descartesetdesjeux.com"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651306",
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651316"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/1369712606/216275748246"
}
2023-10-20 02:34:03,158:DEBUG:acme.client:Storing nonce: woYK9auKl_7jKDayX8YbTiTaAAg2f4wCy9M8nIEpZjaCN98Zh80
2023-10-20 02:34:03,159:DEBUG:acme.client:JWS payload:
b''
2023-10-20 02:34:03,162:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651306:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S2xfN2pLRGF5WDhZYlRpVGFBQWcyZjR3Q3k5TThuSUVwWmphQ045OFpoODAiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzI3NTUyOTY1MTMwNiJ9",
  "signature": "nefPs-x53T7iQt4a1ICgEB7Li0l-KhXJ9fAKFfw3Tq2qSCThWGSDJyij4fEPMK4xzxW0lSu37XJipCsR68lIWHFXp7B5dYOYFjc4Ia2kwv9pY-lE5Smzqi6KPnRcVDo3aDh3fNBnQw1gCExZQRrrbWQkPwnfOQX9ghzEmCFXPOb92xDIyHKLpwIEXJ4gObHAWlfBKkdC0Q9NKRSpGr_YsaCgKH_n-WXDl2UIFBAmh_wJmiee8kwIOmlXfCvQDzRmCpu2xm9e708ut-JomRjw-M4t2bsx93tc5UvNk3o_6g7rREjasyPPq4uo34mtUlxcNF6hvOOIhEurg7dNlni8-w",
  "payload": ""
}
2023-10-20 02:34:03,301:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/275529651306 HTTP/1.1" 200 806
2023-10-20 02:34:03,302:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:02 GMT
Content-Type: application/json
Content-Length: 806
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: woYK9auKvquz--aRTu4GfF5JfDI-k-M4z3rixTthJllFS0uMZmg
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "descartesetdesjeux.com"
  },
  "status": "pending",
  "expires": "2023-10-27T00:34:02Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/fJj8kw",
      "token": "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/x31EPA",
      "token": "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/11H36g",
      "token": "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI"
    }
  ]
}
2023-10-20 02:34:03,303:DEBUG:acme.client:Storing nonce: woYK9auKvquz--aRTu4GfF5JfDI-k-M4z3rixTthJllFS0uMZmg
2023-10-20 02:34:03,304:DEBUG:acme.client:JWS payload:
b''
2023-10-20 02:34:03,307:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651316:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S3ZxdXotLWFSVHU0R2ZGNUpmREktay1NNHozcml4VHRoSmxsRlMwdU1abWciLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzI3NTUyOTY1MTMxNiJ9",
  "signature": "EFjEsQZu_XIx8hLD59GN1RcKDqGKxzyw5NS93-jfpQ-6cFiN1NK8L5wNNfXJJtHTwgNGSrVJHXifD8rh1cD0yiV1rsu_9K7VSrHzbnxkGjvudJPsXtFK_Hg3QPyC6XQjHvIQuOxXaCayLTQsrevXN6jugCpuODj8y5eLVCs4iCGyuZneWRWyW2G2PIBjkIVdvhZf3fv0Wsl12KVNiT9cbCrYR_tGMhqfV7DmkSy-uPg0x27GtseMnabOuSww3ZM4SQ-JRErN9ICTfhNsrTETFcEDl1qT588c3LfFahXMlnGzpS_g5N6AUQQESPI4pPxslUmhenS6wnCIIJr1aDsOAg",
  "payload": ""
}
2023-10-20 02:34:03,449:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/275529651316 HTTP/1.1" 200 815
2023-10-20 02:34:03,450:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:02 GMT
Content-Type: application/json
Content-Length: 815
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 3HvWXCDN5CB-5aflyD0Gnt93z_RBTjjwcBmGqOpAP4PBuWZFxqY
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "dolibarr.descartesetdesjeux.com"
  },
  "status": "pending",
  "expires": "2023-10-27T00:34:02Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/77NNdA",
      "token": "-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/Fy1mDQ",
      "token": "-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/ylFDvQ",
      "token": "-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM"
    }
  ]
}
2023-10-20 02:34:03,451:DEBUG:acme.client:Storing nonce: 3HvWXCDN5CB-5aflyD0Gnt93z_RBTjjwcBmGqOpAP4PBuWZFxqY
2023-10-20 02:34:03,452:INFO:certbot._internal.auth_handler:Performing the following challenges:
2023-10-20 02:34:03,453:INFO:certbot._internal.auth_handler:http-01 challenge for descartesetdesjeux.com
2023-10-20 02:34:03,456:INFO:certbot._internal.auth_handler:http-01 challenge for dolibarr.descartesetdesjeux.com
2023-10-20 02:34:03,457:INFO:certbot._internal.plugins.webroot:Using the webroot path C:\Apache24\htdocs\dolibarr for all unmatched domains.
2023-10-20 02:34:03,458:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge
2023-10-20 02:34:03,465:INFO:certbot._internal.plugins.webroot:Creating a web.config file in C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge to allow IIS to serve challenge files.
2023-10-20 02:34:03,468:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge
2023-10-20 02:34:03,469:INFO:certbot._internal.plugins.webroot:A web.config file has not been created in C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge because another one already exists.
2023-10-20 02:34:03,473:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge\Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI
2023-10-20 02:34:03,477:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge\-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM
2023-10-20 02:34:03,480:DEBUG:acme.client:JWS payload:
b'{}'
2023-10-20 02:34:03,483:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/fJj8kw:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICIzSHZXWENETjVDQi01YWZseUQwR250OTN6X1JCVGpqd2NCbUdxT3BBUDRQQnVXWkZ4cVkiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2NoYWxsLXYzLzI3NTUyOTY1MTMwNi9mSmo4a3cifQ",
  "signature": "sGTG_ilPDRSLJU7aN5xL-qIwBwa0PV4tltPLNt7J6VnsHgcD3N2sW2S2Uz5hCEzpUeyXPHTrN0XrbvvkeoUdLyG4gvB_0MrtLjcovY80KfkAwgUzymdrt4oIJB6GS-BOIXPipJOvlGiouocwOT2iyxZQi-3vtrSXgRopqR9h5StnB_dZgvmr0HniFfvMP9UGn1df1l0O0UJuFCrMChK5jnFAQdXJtWlICBFyG8PrMbxTHKG9W6O93WykgMgCsdKfYBXh9-esiJQRyanbGEl7lBkVzT-tI30tsC3EwhckYgHLf0hDPQsq_vo90npLaTyRQudu_OyZfnPKTxBYmT2NsA",
  "payload": "e30"
}
2023-10-20 02:34:03,626:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/275529651306/fJj8kw HTTP/1.1" 200 187
2023-10-20 02:34:03,627:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:02 GMT
Content-Type: application/json
Content-Length: 187
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651306>;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/fJj8kw
Replay-Nonce: woYK9auKXDQPzD3ttpVs8ZK5rv2sBAiDIPbQlFe1nOQs98uPPPQ
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "type": "http-01",
  "status": "pending",
  "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/fJj8kw",
  "token": "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI"
}
2023-10-20 02:34:03,628:DEBUG:acme.client:Storing nonce: woYK9auKXDQPzD3ttpVs8ZK5rv2sBAiDIPbQlFe1nOQs98uPPPQ
2023-10-20 02:34:03,629:DEBUG:acme.client:JWS payload:
b'{}'
2023-10-20 02:34:03,632:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/77NNdA:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S1hEUVB6RDN0dHBWczhaSzVydjJzQkFpRElQYlFsRmUxbk9Rczk4dVBQUFEiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2NoYWxsLXYzLzI3NTUyOTY1MTMxNi83N05OZEEifQ",
  "signature": "JWf6-dFlSm63Ns_s7P3YQN1KeNqpCZYpGRmBEYUcFJeR06uYgQ58rkcX0axXaIp86JPbbCvV64IOZrD6oC_aeZfxY5w9D84RL0hdQ_bVbkdVPix1UJh23-u3SfLszyytiX4crPuo8n6oEz0A84w1XOudQQu7YUNXbaCsBThQW8a1wABAJDEMI3U_EUzC_SUvvWy5jjGLWAI326rAWuCYCoqnH00QXcs75zJf2AmaS5BbH613fYB6hCxwkf42WynRGni9hDrQCEI48H1-mLK39pIytN-Fg-Eb1q2Ca2TXxGue8MjKmfypW9bKUei5nzx8fMwIWIUWP_d3yVXcAtXaUg",
  "payload": "e30"
}
2023-10-20 02:34:03,790:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/275529651316/77NNdA HTTP/1.1" 200 187
2023-10-20 02:34:03,791:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:03 GMT
Content-Type: application/json
Content-Length: 187
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651316>;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/77NNdA
Replay-Nonce: woYK9auKEhBWaYWpN251MgBF8X2bQHSMqv6hUCNFgbA6E1dCal4
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "type": "http-01",
  "status": "pending",
  "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/77NNdA",
  "token": "-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM"
}
2023-10-20 02:34:03,792:DEBUG:acme.client:Storing nonce: woYK9auKEhBWaYWpN251MgBF8X2bQHSMqv6hUCNFgbA6E1dCal4
2023-10-20 02:34:03,793:INFO:certbot._internal.auth_handler:Waiting for verification...
2023-10-20 02:34:04,808:DEBUG:acme.client:JWS payload:
b''
2023-10-20 02:34:04,811:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651306:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S0VoQldhWVdwTjI1MU1nQkY4WDJiUUhTTXF2NmhVQ05GZ2JBNkUxZENhbDQiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzI3NTUyOTY1MTMwNiJ9",
  "signature": "e1zaejGhagdAZn8wlAMYnDNHVsa7NgAtdQZNFH3qdLT2nYCq1vRDyP4vmBTHKcKqIr9uS0hRanOVNJmT3yR5xNLLSPEc_on24QLFbwWrbqRVKu6SSHiADTAXW7fdwhIx2QUI1hQdpyG1Vb6UZV40vgZwdqeRiBs2rs48OHbTjNmhbBY5mdn_D6EzcnXbh4BktJTZgsuY-eqBL49skgA5tLZiQC33vQLGXxrj9jafLFFoRRgHa2pQQ_iPNbTtsDe1IRvRMxVdgZDxe5xbgWaLlGX_qB0sbbjIz53Ob7x4O0xd7pOVbFnQgOvHncSdrDLIyDAsgOzjIYmJ20S5pngfUg",
  "payload": ""
}
2023-10-20 02:34:04,977:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/275529651306 HTTP/1.1" 200 1222
2023-10-20 02:34:04,978:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:04 GMT
Content-Type: application/json
Content-Length: 1222
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: woYK9auKlOUNawKmFqdnN_hkGSXuVBdsFUb1W7yqQ3S9ixkYeFY
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "descartesetdesjeux.com"
  },
  "status": "invalid",
  "expires": "2023-10-27T00:34:02Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "invalid",
      "error": {
        "type": "urn:ietf:params:acme:error:unauthorized",
        "detail": "The key authorization file from the server did not match this challenge. Expected \"Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI.gKJTKfKvnvCQ6gpQbtaD7HvS_UerEk-Ph9vZufM58rQ\" (got \"Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI.4E3VCTFsySjUrqnCg0ooULx-3kbdPBygi0aWkvg5Gd8\")",
        "status": 403
      },
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651306/fJj8kw",
      "token": "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI",
      "validationRecord": [
        {
          "url": "http://descartesetdesjeux.com/.well-known/acme-challenge/Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI",
          "hostname": "descartesetdesjeux.com",
          "port": "80",
          "addressesResolved": [
            "46.105.204.30",
            "2001:41d0:301::30"
          ],
          "addressUsed": "2001:41d0:301::30"
        }
      ],
      "validated": "2023-10-20T00:34:02Z"
    }
  ]
}
2023-10-20 02:34:04,979:DEBUG:acme.client:Storing nonce: woYK9auKlOUNawKmFqdnN_hkGSXuVBdsFUb1W7yqQ3S9ixkYeFY
2023-10-20 02:34:04,979:DEBUG:acme.client:JWS payload:
b''
2023-10-20 02:34:04,982:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/275529651316:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMTM2OTcxMjYwNiIsICJub25jZSI6ICJ3b1lLOWF1S2xPVU5hd0ttRnFkbk5faGtHU1h1VkJkc0ZVYjFXN3lxUTNTOWl4a1llRlkiLCAidXJsIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2F1dGh6LXYzLzI3NTUyOTY1MTMxNiJ9",
  "signature": "AKebyp9zqFus9UfxnJJ6yTxmc0ZHmKQ-BwJ41goXVW_PIFSwHstnTTRezwUe7VP3Hd7U-zJfHs_Y_AenHICJ4JyQU9Niku3OLu2gd8LKlxsCa1TIKfH9XFIW0vzhZ34uihvw4l2fbDr_YJNeu6qw8zcIa0xnbY6COY8L9qDHjGCPhQ89YfT0fGL69LLVM5BEYlrXTahqK-6rfKE0gapSkkyVJPWe_1xxB7U57pkVhg87h-aZ-bB9v7Y4xC_CTmgVCnEbh8EAFLIzQ-9oCl0AKr9KiqmQRy59ebcMuj-s8Eh9-dBpNT8EFURB6bZ7aseUQNLCo77vEoHmyenoUEhcpw",
  "payload": ""
}
2023-10-20 02:34:05,138:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/275529651316 HTTP/1.1" 200 806
2023-10-20 02:34:05,139:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 20 Oct 2023 00:34:04 GMT
Content-Type: application/json
Content-Length: 806
Connection: keep-alive
Boulder-Requester: 1369712606
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: woYK9auKO1A4P1JWJoecRUet4v_NuDdSrKZJcuv_YIhGX9AdSVc
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "dolibarr.descartesetdesjeux.com"
  },
  "status": "valid",
  "expires": "2023-11-19T00:34:03Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "valid",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/275529651316/77NNdA",
      "token": "-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM",
      "validationRecord": [
        {
          "url": "http://dolibarr.descartesetdesjeux.com/.well-known/acme-challenge/-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM",
          "hostname": "dolibarr.descartesetdesjeux.com",
          "port": "80",
          "addressesResolved": [
            "92.182.87.21"
          ],
          "addressUsed": "92.182.87.21"
        }
      ],
      "validated": "2023-10-20T00:34:03Z"
    }
  ]
}
2023-10-20 02:34:05,139:DEBUG:acme.client:Storing nonce: woYK9auKO1A4P1JWJoecRUet4v_NuDdSrKZJcuv_YIhGX9AdSVc
2023-10-20 02:34:05,140:INFO:certbot._internal.auth_handler:Challenge failed for domain descartesetdesjeux.com
2023-10-20 02:34:05,141:INFO:certbot._internal.auth_handler:http-01 challenge for descartesetdesjeux.com
2023-10-20 02:34:05,143:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
  Domain: descartesetdesjeux.com
  Type:   unauthorized
  Detail: The key authorization file from the server did not match this challenge. Expected "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI.gKJTKfKvnvCQ6gpQbtaD7HvS_UerEk-Ph9vZufM58rQ" (got "Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI.4E3VCTFsySjUrqnCg0ooULx-3kbdPBygi0aWkvg5Gd8")

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

2023-10-20 02:34:05,145:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2023-10-20 02:34:05,146:DEBUG:certbot._internal.error_handler:Calling registered functions
2023-10-20 02:34:05,146:INFO:certbot._internal.auth_handler:Cleaning up challenges
2023-10-20 02:34:05,147:DEBUG:certbot._internal.plugins.webroot:Removing C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge\Go35LLZ-d4KaLaiww290xBSFHGBCfRCXzRUqNVwi2vI
2023-10-20 02:34:05,150:INFO:certbot._internal.plugins.webroot:Cleaning web.config file generated by Certbot in C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge.
2023-10-20 02:34:05,151:DEBUG:certbot._internal.plugins.webroot:Removing C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge\-Xdvzjnh5PDPlizzp7_xNIjlBujj3PEwrgHmZKUeTnM
2023-10-20 02:34:05,153:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2023-10-20 02:34:05,154:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "runpy.py", line 197, in _run_module_as_main
  File "runpy.py", line 87, in _run_code
  File "C:\Program Files\Certbot\bin\certbot.exe\__main__.py", line 29, in <module>
    sys.exit(main())
  File "C:\Program Files\Certbot\pkgs\certbot\main.py", line 19, in main
    return internal_main.main(cli_args)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\main.py", line 1873, in main
    return config.func(config, plugins)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\main.py", line 1600, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\main.py", line 143, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\client.py", line 517, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\client.py", line 428, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\client.py", line 496, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\auth_handler.py", line 108, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, max_time_mins, best_effort)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\auth_handler.py", line 212, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2023-10-20 02:34:05,157:ERROR:certbot._internal.log:Some challenges have failed.

J'ai du mal à comprendre les erreurs.

Pourriez vous m'aider svp ?

En vous remerciant.

1 Like

What shows?:
httpd.exe -t -D DUMP_VHOSTS

2 Likes

Hello rg305.

Thank for your feedback.

Here the result for the command :
VirtualHost configuration:
*:80 dolibarr.descartesetdesjeux.com (C:/Apache24/conf/extra/httpd-vhosts.conf:40)

1 Like

Ok. let's have a look at that file.

3 Likes

Here, the file :

# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ServerName or ServerAlias in any <VirtualHost> block.
#
#<VirtualHost *:80>
    #ServerAdmin webmaster@dummy-host.example.com
    #DocumentRoot "${SRVROOT}/docs/dummy-host.example.com"
    #ServerName dummy-host.example.com
    #ServerAlias www.dummy-host.example.com
    #ErrorLog "logs/dummy-host.example.com-error.log"
    #CustomLog "logs/dummy-host.example.com-access.log" common
#</VirtualHost>

#<VirtualHost *:80>
    #ServerAdmin webmaster@dummy-host2.example.com
    #DocumentRoot "${SRVROOT}/docs/dummy-host2.example.com"
    #ServerName dummy-host2.example.com
    #ErrorLog "logs/dummy-host2.example.com-error.log"
    #CustomLog "logs/dummy-host2.example.com-access.log" common
#</VirtualHost>

<VirtualHost *:80>
    ServerAdmin cedric.charles@descartesetdesjeux.com
    ServerName dolibarr.descartesetdesjeux.com
    DocumentRoot "C:\Apache24\htdocs\dolibarr"
    ErrorLog "logs/dolibarr_error.log"
    CustomLog "logs/dolibarr_access.log" common

    <Directory "C:\Apache24\htdocs\dolibarr">
        Options FollowSymLinks
        AllowOverride All
        Require all granted
    </Directory>
</VirtualHost>

We need to ensure that directory exists and that any files placed in there can be reached from the Internet, via:
http://dolibarr.descartesetdesjeux.com/.well-known/acme-challenge/file-name

2 Likes

I just created the .well-known and acme-challenge folders because I don't see them in the dolibarr folder.

Do you think I should try again with Certbot now?

No.
You should complete all testing first.

You only did part of that.

3 Likes

My URL is http://dolibarr.descartesetdesjeux.com/dolibarr.

When I do:

http://dolibarr.descartesetdesjeux.com/dolibarr/.well-known/acme-challenge/

Or

http://dolibarr.descartesetdesjeux.com/dolibarr/.well-known/acme-challenge/file-name

I have this error:
Not found

The requested URL was not found on this server.

I restarted the Apache server after creating the two .well-known and acme-challenge folders
on the network path C:\Apache24\htdocs\dolibarr

1 Like

Did you put any files in that folder?

What shows?:
dir C:\Apache24\htdocs\dolibarr\.well-known /s

3 Likes

I didn't put any files inside these folders.

Here is the result of the command:

C:\Users\Dolibarr>dir C:\Apache24\htdocs\dolibarr\.well-known /s
 Le volume dans le lecteur C s’appelle Windows
 Le numéro de série du volume est 30D3-D105

 Répertoire de C:\Apache24\htdocs\dolibarr\.well-known

20/10/2023  10:11    <DIR>          .
20/10/2023  10:11    <DIR>          ..
20/10/2023  10:11    <DIR>          acme-challenge
               0 fichier(s)                0 octets

 Répertoire de C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge

20/10/2023  10:11    <DIR>          .
20/10/2023  10:11    <DIR>          ..
               0 fichier(s)                0 octets

     Total des fichiers listés :
               0 fichier(s)                0 octets
               5 Rép(s)  197 278 994 432 octets libres

Please follow instruction:

Put a test text file in that folder.
Like:
echo "test" > C:\Apache24\htdocs\dolibarr\.well-known\acme-challenge\Test_File-1234

Then we try:
http://dolibarr.descartesetdesjeux.com/.well-known/acme-challenge/Test_File-1234

2 Likes

I wrote it's work and I confirm that it appears when I put the URL

http://dolibarr.descartesetdesjeux.com/.well-known/acme-challenge/Test_File-1234

1 Like

OK, I do see "It's Works" there now.
So, using "--webroot -w C:\Apache24\htdocs\dolibarr\" should work.

Try:

certbot certonly --webroot -w "C:\Apache24\htdocs\dolibarr\" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v

[notice the extra \ included]

2 Likes

I'm sorry, I don't understand a mistake...

Previously, in my first post, I showed that Certbot worked.

Now, when I enter your command, it tells me that certbot is not recognized as a command...

I added Certbot in the environment variables thinking that would solve the problem, it didn't.

Did I miss something?

Try: cd to the path that has the certbot executable first.
OR

2 Likes

Thanks rg305.

I'm tired, my apologies :wink:

I have this return :

C:\Users\Dolibarr>cd C:\Program Files\OpenSSL-Win64\bin>certbot certonly --webroot -w "C:\Apache24\htdocs\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v
La syntaxe du nom de fichier, de répertoire ou de volume est incorrecte.

I can see that you are tired.
That was two commands.
But you ran them both as one command

  1. cd C:\Program Files\OpenSSL-Win64\bin
  2. certbot certonly --webroot -w "C:\Apache24\htdocs\dolibarr\" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v

Please be sure to copy and paste from the above [line 2 contains one more "\" than before]

2 Likes

Certbot no longer worked, I had to uninstall and reinstall it because the commands you provided me were those I was doing but did not respond.

Here is what I got as an answer:

C:\Program Files\OpenSSL-Win64\bin>certbot certonly --webroot -w "C:\Apache24\htdocs\dolibarr\" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v
C:\Apache24\htdocs\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v does not exist or is not a directory
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile C:\Users\Dolibarr\AppData\Local\Temp\certbot-log-xsoyev94\log or re-run Certbot with -v for more details.[/quote]

Here the log at C:\Users\Dolibarr\AppData\Local\Temp\certbot-log-xsoyev94\log

[quote=]2023-10-21 16:02:18,671:DEBUG:certbot._internal.main:certbot version: 2.7.1
2023-10-21 16:02:18,671:DEBUG:certbot._internal.main:Location of certbot entry point: C:\Program Files\Certbot\bin\certbot.exe
2023-10-21 16:02:18,671:DEBUG:certbot._internal.main:Arguments: ['--webroot', '-w', 'C:\\Apache24\\htdocs\\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v', '--preconfigured-renewal']
2023-10-21 16:02:18,672:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2023-10-21 16:02:18,731:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "runpy.py", line 197, in _run_module_as_main
  File "runpy.py", line 87, in _run_code
  File "C:\Program Files\Certbot\bin\certbot.exe\__main__.py", line 29, in <module>
    sys.exit(main())
  File "C:\Program Files\Certbot\pkgs\certbot\main.py", line 19, in main
    return internal_main.main(cli_args)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\main.py", line 1852, in main
    config = cli.prepare_and_parse_args(plugins, cli_args)
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\cli\__init__.py", line 476, in prepare_and_parse_args
    return helpful.parse_args()
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\cli\helpful.py", line 224, in parse_args
    parsed_args = self.parser.parse_args(self.args)
  File "C:\Program Files\Certbot\pkgs\configargparse.py", line 797, in parse_args
    args, argv = self.parse_known_args(
  File "C:\Program Files\Certbot\pkgs\configargparse.py", line 979, in parse_known_args
    namespace, unknown_args = argparse.ArgumentParser.parse_known_args(
  File "argparse.py", line 1857, in parse_known_args
  File "argparse.py", line 2066, in _parse_known_args
  File "argparse.py", line 2006, in consume_optional
  File "argparse.py", line 1934, in take_action
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\plugins\webroot.py", line 330, in __call__
    namespace.webroot_path.append(_validate_webroot(str(webroot_path)))
  File "C:\Program Files\Certbot\pkgs\certbot\_internal\plugins\webroot.py", line 343, in _validate_webroot
    raise errors.PluginError(webroot_path + " does not exist or is not a directory")
certbot.errors.PluginError: C:\Apache24\htdocs\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v does not exist or is not a directory
2023-10-21 16:02:18,731:ERROR:certbot._internal.log:C:\Apache24\htdocs\dolibarr" -d descartesetdesjeux.com -d dolibarr.descartesetdesjeux.com -v does not exist or is not a directory

I'm sorry, I don't understand the log file.