First Install of certbot for IIS 8.5

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: jonmcghee.co.uk scottishlodge.co.uk

I ran this command:certonly

It produced this output:Log file

2021-11-28 16:17:49,717:DEBUG:certbot._internal.main:certbot version: 1.21.0
2021-11-28 16:17:49,717:DEBUG:certbot._internal.main:Location of certbot entry point: D:\Certbot\bin\certbot.exe
2021-11-28 16:17:49,717:DEBUG:certbot._internal.main:Arguments: ['--preconfigured-renewal']
2021-11-28 16:17:49,717:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2021-11-28 16:17:49,786:DEBUG:certbot._internal.log:Root logging level set at 30
2021-11-28 16:17:49,786:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
2021-11-28 16:17:49,786:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * standalone
Description: Spin up a temporary webserver
Interfaces: Authenticator, Plugin
Entry point: standalone = certbot._internal.plugins.standalone:Authenticator
Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x04553C88>
Prep: True

* webroot
Description: Place files in webroot directory
Interfaces: Authenticator, Plugin
Entry point: webroot = certbot._internal.plugins.webroot:Authenticator
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x04553F58>
Prep: True
2021-11-28 16:17:54,698:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.webroot.Authenticator object at 0x04553F58> and installer None
2021-11-28 16:17:54,698:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator webroot, Installer None
2021-11-28 16:17:54,729:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/298832840', new_authzr_uri=None, terms_of_service=None), 1788522ff7b30242814e2be1fd0dd700, Meta(creation_dt=datetime.datetime(2021, 11, 28, 12, 29, 53, tzinfo=<UTC>), creation_host='Jons-PC', register_to_eff='jonmcghee77@gmail.com'))>
2021-11-28 16:17:54,745:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2021-11-28 16:17:54,745:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2021-11-28 16:17:55,199:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 658
2021-11-28 16:17:55,199:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sun, 28 Nov 2021 16:17:54 GMT
Content-Type: application/json
Content-Length: 658
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "2cy5fkTFLXw": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2021-11-28 16:17:55,199:DEBUG:certbot.display.ops:No installer, picking names manually
2021-11-28 16:18:08,368:DEBUG:certbot._internal.display.obj:Notifying user: Requesting a certificate for jonmcghee.co.uk
2021-11-28 16:18:08,551:DEBUG:certbot.crypto_util:Generating RSA key (2048 bits): C:\Certbot\keys\0012_key-certbot.pem
2021-11-28 16:18:08,561:DEBUG:certbot.crypto_util:Creating CSR: C:\Certbot\csr\0012_csr-certbot.pem
2021-11-28 16:18:08,561:DEBUG:acme.client:Requesting fresh nonce
2021-11-28 16:18:08,561:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2021-11-28 16:18:08,708:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2021-11-28 16:18:08,708:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sun, 28 Nov 2021 16:18:08 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 00023Djter9up7ASK6BU5TMdMh606vC5qW0IsrOx5SVF0yI
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2021-11-28 16:18:08,708:DEBUG:acme.client:Storing nonce: 00023Djter9up7ASK6BU5TMdMh606vC5qW0IsrOx5SVF0yI
2021-11-28 16:18:08,708:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "jonmcghee.co.uk"\n    }\n  ]\n}'
2021-11-28 16:18:08,708:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMjk4ODMyODQwIiwgIm5vbmNlIjogIjAwMDIzRGp0ZXI5dXA3QVNLNkJVNVRNZE1oNjA2dkM1cVcwSXNyT3g1U1ZGMHlJIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9uZXctb3JkZXIifQ",
  "signature": "Kct6qMvM9NqvTbHpMCAoHKaJT9BmcSc0yaQoS3FxYQvj6p6Ln6W54LNgoYJZo1u4H3maJmUHgXD_ijZMuz5aW4p9zfQpa3VbRN3-njVdyz47SsmSoeDDVL5LmlUuyP7KPwj5PltKXTj76UP1hEGvzOK2qScL-bsQySsVOQvkBGgbk_a84_cZaugCWuchxMiZOPShG6KQG6JV7oh5TKokRFvXNvC47NrAVAMsY0Qdg4KQmn5N6eWaIp0mNYt6W_YnX8GWaybGRfsjsRqVvq91tmKsyHB-NKKx-5rrxXf6R-H76nA_JShaBQfXL6T5d_sD3DKH2JJNJHgJ3qbvRP6D-A",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogImpvbm1jZ2hlZS5jby51ayIKICAgIH0KICBdCn0"
}
2021-11-28 16:18:09,109:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 338
2021-11-28 16:18:09,109:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Sun, 28 Nov 2021 16:18:08 GMT
Content-Type: application/json
Content-Length: 338
Connection: keep-alive
Boulder-Requester: 298832840
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/298832840/43173001680
Replay-Nonce: 0002ltaSKqilWyUobu5XZEfiK7juu2SFGP4T193-0VHmTVs
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "pending",
  "expires": "2021-12-05T16:18:08Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "jonmcghee.co.uk"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/53533956310"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/298832840/43173001680"
}
2021-11-28 16:18:09,109:DEBUG:acme.client:Storing nonce: 0002ltaSKqilWyUobu5XZEfiK7juu2SFGP4T193-0VHmTVs
2021-11-28 16:18:09,109:DEBUG:acme.client:JWS payload:
b''
2021-11-28 16:18:09,124:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/53533956310:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMjk4ODMyODQwIiwgIm5vbmNlIjogIjAwMDJsdGFTS3FpbFd5VW9idTVYWkVmaUs3anV1MlNGR1A0VDE5My0wVkhtVFZzIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My81MzUzMzk1NjMxMCJ9",
  "signature": "nC_6MVIF5qSTlt8D9VQ9giwNNki1Ve8AS22TwOWZA2BuJlOUFrovAWAvkrdeE9PBuBrZuZbQD_XMKoisg8yIVF5wEI8Wxn1fgyyLQpB7XyP4MCl14rkfGi4tuTkcLfranfUUtrqSBuaJqPcrSZyIsSh3fonoUgbvSOQQ7Xo0piuGO-3l6JZD1vPsUp27xDvG57DH-DN1I0ucpZp_gCFYRRGzQIS2udhNIaNJ0dVfr0hdmNAJY5Au-kko7vliVxqejP1Shagv8u3jeHC6l5hArSBWDDemj_zxG3teJrU_63zGZ6mllZ4xonKpzC3tGf7mj8nHeJS0-2FYoakftbGz8Q",
  "payload": ""
}
2021-11-28 16:18:09,272:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/53533956310 HTTP/1.1" 200 796
2021-11-28 16:18:09,272:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sun, 28 Nov 2021 16:18:08 GMT
Content-Type: application/json
Content-Length: 796
Connection: keep-alive
Boulder-Requester: 298832840
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0002ccnw5AVjve_ikTd-WBWkuxzdgEF47-5YUL6LfGLrOE4
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "jonmcghee.co.uk"
  },
  "status": "pending",
  "expires": "2021-12-05T16:18:08Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/f4D39Q",
      "token": "IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/1fEjIA",
      "token": "IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/OG_z1A",
      "token": "IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA"
    }
  ]
}
2021-11-28 16:18:09,287:DEBUG:acme.client:Storing nonce: 0002ccnw5AVjve_ikTd-WBWkuxzdgEF47-5YUL6LfGLrOE4
2021-11-28 16:18:09,287:INFO:certbot._internal.auth_handler:Performing the following challenges:
2021-11-28 16:18:09,287:INFO:certbot._internal.auth_handler:http-01 challenge for jonmcghee.co.uk
2021-11-28 16:18:35,375:DEBUG:certbot._internal.plugins.webroot:Creating root challenges validation dir at D:\wamp64\www\Photos\.well-known\acme-challenge
2021-11-28 16:18:35,377:INFO:certbot._internal.plugins.webroot:Creating a web.config file in D:\wamp64\www\Photos\.well-known\acme-challenge to allow IIS to serve challenge files.
2021-11-28 16:18:35,377:DEBUG:certbot._internal.plugins.webroot:Attempting to save validation to D:\wamp64\www\Photos\.well-known\acme-challenge\IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA
2021-11-28 16:18:35,377:DEBUG:acme.client:JWS payload:
b'{}'
2021-11-28 16:18:35,377:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/f4D39Q:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMjk4ODMyODQwIiwgIm5vbmNlIjogIjAwMDJjY253NUFWanZlX2lrVGQtV0JXa3V4emRnRUY0Ny01WVVMNkxmR0xyT0U0IiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9jaGFsbC12My81MzUzMzk1NjMxMC9mNEQzOVEifQ",
  "signature": "iSf78IOb-G6kC1e2NfCDAYj-9E86ZVG5W0Nfzfkrf3OLEtEmzU-VGjqEAdtCSh1tjvNx7z-LGz_7D1imkti0jaSoU9zdsnyK4A26Rvw00nCEPnoLUHOsFRhHhukLq0aVX806g8QEbHUwb24-qou4TZrXmMt6iz71PABuLLHHiToSS3I9QHdV3gC8g0IodIOyb3dU_aa8eYDfa3s77IJ-YExZGsc3JyrKdriwIAFLURAnQBfiZ_jY4Wpof09tZYI3oA0kik6yb8dcq0siW2vDstjLKbWlmnZe45t5jstXqJZBe-WGdDEokOf58e1_AOVfn2x8FSJaGN2HCZzHwd8W_A",
  "payload": "e30"
}
2021-11-28 16:18:35,557:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/53533956310/f4D39Q HTTP/1.1" 200 186
2021-11-28 16:18:35,557:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sun, 28 Nov 2021 16:18:34 GMT
Content-Type: application/json
Content-Length: 186
Connection: keep-alive
Boulder-Requester: 298832840
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/53533956310>;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/f4D39Q
Replay-Nonce: 0002-EJXLbS8lsl7QuaY1-k6DWTsNhlxFfSpREvMG7UZluY
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "type": "http-01",
  "status": "pending",
  "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/f4D39Q",
  "token": "IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA"
}
2021-11-28 16:18:35,557:DEBUG:acme.client:Storing nonce: 0002-EJXLbS8lsl7QuaY1-k6DWTsNhlxFfSpREvMG7UZluY
2021-11-28 16:18:35,557:INFO:certbot._internal.auth_handler:Waiting for verification...
2021-11-28 16:18:36,575:DEBUG:acme.client:JWS payload:
b''
2021-11-28 16:18:36,575:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/53533956310:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvMjk4ODMyODQwIiwgIm5vbmNlIjogIjAwMDItRUpYTGJTOGxzbDdRdWFZMS1rNkRXVHNOaGx4RmZTcFJFdk1HN1VabHVZIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My81MzUzMzk1NjMxMCJ9",
  "signature": "XC6rbhhWhF9zOZJL-gxl-_thlURC3fTY-5kp1fOFbfJktYGA0XnfLPpRct3L3WwPZr81GXB6sykWIJzMzjdZn229uCpsxyNZS_QsxT6qP4ssHGmT_5lWK6N4lnrS6mhG6PcjOvh37E-WfGMEpkJIzNAOj9moIyzZ38SjxZdrAq1cJQjqTf5EkYRYmeGFjlkzEiLhjU6-aN3UPvmH15UIYw0mIuNGfTHFNRwqbpuBsfkCIeo1DQy0PNSIDz-KdPJ7RI_HxryRY3G7x0D4uaBzR4CHsO9fpQzGn07LEuLOrP3Rqii-OagBQNaYTz5W5cdp6Gjc6I-K29hhmx8zYc97Sg",
  "payload": ""
}
2021-11-28 16:18:36,754:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/53533956310 HTTP/1.1" 200 1215
2021-11-28 16:18:36,754:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Sun, 28 Nov 2021 16:18:36 GMT
Content-Type: application/json
Content-Length: 1215
Connection: keep-alive
Boulder-Requester: 298832840
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0001X6b-x4ofo3HnYc2i8Q4bFGgXw9Y_cNF7L39-eh20_5Y
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "jonmcghee.co.uk"
  },
  "status": "invalid",
  "expires": "2021-12-05T16:18:08Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "invalid",
      "error": {
        "type": "urn:ietf:params:acme:error:unauthorized",
        "detail": "Invalid response from http://jonmcghee.co.uk/.well-known/acme-challenge/IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA [94.136.40.82]: \"\u003c!DOCTYPE HTML PUBLIC \\\"-//W3C//DTD HTML 4.01 Frameset//EN\\\" \\\"http://www.w3.org/TR/html4/frameset.dtd\\\"\u003e\\r\\n\u003chtml lang=\\\"en\\\"\u003e\\r\\n\u003chead\u003e\u003c\"",
        "status": 403
      },
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/53533956310/f4D39Q",
      "token": "IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA",
      "validationRecord": [
        {
          "url": "http://jonmcghee.co.uk/.well-known/acme-challenge/IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA",
          "hostname": "jonmcghee.co.uk",
          "port": "80",
          "addressesResolved": [
            "94.136.40.82"
          ],
          "addressUsed": "94.136.40.82"
        }
      ],
      "validated": "2021-11-28T16:18:34Z"
    }
  ]
}
2021-11-28 16:18:36,754:DEBUG:acme.client:Storing nonce: 0001X6b-x4ofo3HnYc2i8Q4bFGgXw9Y_cNF7L39-eh20_5Y
2021-11-28 16:18:36,754:INFO:certbot._internal.auth_handler:Challenge failed for domain jonmcghee.co.uk
2021-11-28 16:18:36,754:INFO:certbot._internal.auth_handler:http-01 challenge for jonmcghee.co.uk
2021-11-28 16:18:36,754:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
  Domain: jonmcghee.co.uk
  Type:   unauthorized
  Detail: Invalid response from http://jonmcghee.co.uk/.well-known/acme-challenge/IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA [94.136.40.82]: "<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01 Frameset//EN\" \"http://www.w3.org/TR/html4/frameset.dtd\">\r\n<html lang=\"en\">\r\n<head><"

Hint: The Certificate Authority failed to download the temporary challenge files created by Certbot. Ensure that the listed domains serve their content from the provided --webroot-path/-w and that files created there can be downloaded from the internet.

2021-11-28 16:18:36,754:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "D:\Certbot\pkgs\certbot\_internal\auth_handler.py", line 90, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, best_effort)
  File "D:\Certbot\pkgs\certbot\_internal\auth_handler.py", line 178, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2021-11-28 16:18:36,754:DEBUG:certbot._internal.error_handler:Calling registered functions
2021-11-28 16:18:36,754:INFO:certbot._internal.auth_handler:Cleaning up challenges
2021-11-28 16:18:36,754:DEBUG:certbot._internal.plugins.webroot:Removing D:\wamp64\www\Photos\.well-known\acme-challenge\IszgMGIOHIqyKNB93ND3WC-eR8cP73rFgt9KTs-oAMA
2021-11-28 16:18:37,261:INFO:certbot._internal.plugins.webroot:Cleaning web.config file generated by Certbot in D:\wamp64\www\Photos\.well-known\acme-challenge.
2021-11-28 16:18:37,261:DEBUG:certbot._internal.plugins.webroot:All challenges cleaned up
2021-11-28 16:18:37,261:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "runpy.py", line 197, in _run_module_as_main
  File "runpy.py", line 87, in _run_code
  File "D:\Certbot\bin\certbot.exe\__main__.py", line 29, in <module>
    sys.exit(main())
  File "D:\Certbot\pkgs\certbot\main.py", line 15, in main
    return internal_main.main(cli_args)
  File "D:\Certbot\pkgs\certbot\_internal\main.py", line 1574, in main
    return config.func(config, plugins)
  File "D:\Certbot\pkgs\certbot\_internal\main.py", line 1434, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "D:\Certbot\pkgs\certbot\_internal\main.py", line 133, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "D:\Certbot\pkgs\certbot\_internal\client.py", line 459, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "D:\Certbot\pkgs\certbot\_internal\client.py", line 389, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "D:\Certbot\pkgs\certbot\_internal\client.py", line 439, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "D:\Certbot\pkgs\certbot\_internal\auth_handler.py", line 90, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, best_effort)
  File "D:\Certbot\pkgs\certbot\_internal\auth_handler.py", line 178, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2021-11-28 16:18:37,261:ERROR:certbot._internal.log:Some challenges have failed.

My web server is (include version):WAMP Ver 3.2.3

The operating system my web server runs on is (include version):Windows 10

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):Not sure, just downloaded it today

There was a lot of output from the logs.
So I may have missed something more obvious.
But I did see:

mapped as:

I would test that out, by:

  • create a test file in that folder
    [create the sub folders (if needed - ensuring well-known has a ".")]
    [ensure the test file has no type (no extension)]
  • try to reach it via HTTP
    http://jonmcghee.co.uk/.well-known/acme-challenge/{your-test-file}

Once that test has been completed successfully, then go back to certbot (using that webroot).

4 Likes

Thanks rg305 I did as you suggested and the file can be reached ok.
I'll now give certbot another go.
I did see that path being created when I tried certbot, but it cleared after a couple of seconds.

3 Likes

This issue is still showing. This is what returns when I try. I also tried including my second website but haven't included it here.

Certbot failed to authenticate some domains (authenticator: webroot). The Certificate Authority reported these problems:
Domain: jonmcghee.co.uk
Type: unauthorized
Detail: Invalid response from Jon's Photos [94.136.40.82]: "\r\n<html lang="en">\r\n<"

The IP is my domain hosts IP.

2 Likes

What is the file name (or link to it)?

2 Likes

Have a go at this
http://jonmcghee.co.uk/.well-known/acme-challenge/test

2 Likes

What is in the file named test?

Every URL I try to that folder gives me the same response. Which seems wrong.

These both:
curl  http://jonmcghee.co.uk/.well-known/acme-challenge/test
curl  http://jonmcghee.co.uk/.well-known/acme-challenge/Not-Found

Return this with http status 200:
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Frameset//EN" "http://www.w3.org/TR/html4/frameset.dtd">
<html lang="en">
<head><title>Jon's Photos</title>
</head>
<frameset rows="100%">
<frame title="http://82.40.52.30/photos/.well-known/acme-challenge/Not-Found" src="http://82.40.52.30/photos/.well-known/acme-challenge/Not-Found" name="mainframe" frameborder="0" noresize="noresize" scrolling="auto">
<noframes>Sorry, you don"t appear to have frame support.
Go here instead - <a href="http://82.40.52.30/photos/.well-known/acme-challenge/Not-Found">Jon's Photos</a></noframes>
3 Likes

Hi Mike.
It's nothing more than a text file produced by Notepad++
I just tried it and it opened first time.

2 Likes

Just tried 3 browsers and different devices. They all work.

3 Likes

Ah, requests from Let's Encrypt are not coming from a browser. They are more like a curl request like I did. Your server is responding with a page rejecting the request as not supporting frames. For requests to that folder you need to return the contents regardless of frame support.

3 Likes

my server is at
curl http://82.40.52.30/photos/.well-known/acme-challenge/test

1 Like

I am confused. You earlier instructed to use this:

[quote="Dingus, post:6, topic:166544"]
http://jonmcghee.co.uk/.well-known/acme-challenge/test
[/quote]

Which is IP of 94.136.40.82 per DNS records

Where does the IP of 82.... come from?

3 Likes

The 82 is on my own WAMP IP.
94.136.40.82 is the Domain host I use for DNS.

1 Like

Let's Encrypt server will make requests to the public IP address noted for the DNS domain name. That is what needs to respond with the challenge file. I do not know how to do that with WAMP but this is the process.

Please use the Preformated Text option (Ctrl-E) in the format menu. This will prevent text from being modified like in your last post.

3 Likes

Ctrl-E ok

2 Likes

So are you clear on what you need to do now?

3 Likes

God Mike, I wish I was.
If you use a browser

(http://jonmcghee.co.uk/.well-known/acme-challenge/test)

However if you use CMD

(curl http://jonmcghee.co.uk/.well-known/acme-challenge/test)

Hope this works

2 Likes

it didn't

2 Likes
(curl http://82.40.52.30/.well-known/acme-challenge/test)
2 Likes

No, does not work. See my post #7 and later describing that frameset will not work for Let's Encrypt http challenge. You need to reconfigure or consider the more complicated DNS challenge. I am not familiar enough with your configuration to assist in that. Was just clarifying what happens.

Perhaps @rg305 will have more to say.

3 Likes