Some challenges have failed

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

I'm having trouble getting SSL, but I don't know why. Does anyone know?
My domain is:re-future-memories.com

This is the log when it fails.

>2022-09-29 21:47:47,384:DEBUG:certbot._internal.main:certbot version: 1.24.0
 2022-09-29 21:47:47,384:DEBUG:certbot._internal.main:Location of certbot entry point C:    \Program Files (x86)\Certbot\bin\certbot.exe
 2022-09-29 21:47:47,384:DEBUG:certbot._internal.main:Arguments: ['--preconfigured- renewal']
 2022-09-29 21:47:47,384:DEBUG:certbot._internal.main:Discovered plugins:   PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalon e,PluginEntryPoint#webroot)
 2022-09-29 21:47:48,931:DEBUG:certbot._internal.log:Root logging level set at 30
 2022-09-29 21:47:49,212:DEBUG:certbot._internal.plugins.selection:Requested authenticator None and installer None
 2022-09-29 21:47:49,243:DEBUG:certbot._internal.plugins.selection:Multiple candidate plugins: * standalone
 Description: Spin up a temporary webserver
 Interfaces: Authenticator, Plugin
 Entry point: standalone = certbot._internal.plugins.standalone:Authenticator
 Initialized: <certbot._internal.plugins.standalone.Authenticator object at 0x05A0DD00>
 Prep: True

 * webroot
 Description: Place files in webroot directory
 Interfaces: Authenticator, Plugin
 Entry point: webroot = certbot._internal.plugins.webroot:Authenticator  
Initialized: <certbot._internal.plugins.webroot.Authenticator object at 0x05A0DB50>
Prep: True
 2022-09-29 21:47:53,525:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.standalone.Authenticator object at 0x05A0DD00> and installer None
 2022-09-29 21:47:53,525:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator standalone, Installer None
2022-09-29 21:47:53,946:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/747172527', new_authzr_uri=None, terms_of_service=None), 8180ec2b90911a2a27c7dc91d8b0e8b5, Meta(creation_dt=datetime.datetime(2022, 9, 25, 3, 48, 9, tzinfo=<UTC>), creation_host='dynabook.flets-east.jp', register_to_eff='re.futurememories@gmail.com'))>
2022-09-29 21:47:54,056:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2022-09-29 21:47:54,071:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2022-09-29 21:47:54,978:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 659
2022-09-29 21:47:54,978:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:47:54 GMT
Content-Type: application/json
Content-Length: 659
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "SQwFX3fk7Iw": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2022-09-29 21:47:54,978:DEBUG:certbot.display.ops:No installer, picking names manually
2022-09-29 21:49:22,235:DEBUG:certbot._internal.display.obj:Notifying user: Requesting a certificate for re-future-memories.com
2022-09-29 21:49:23,126:DEBUG:certbot.crypto_util:Generating RSA key (2048 bits): C:\Certbot\keys\0008_key-certbot.pem
2022-09-29 21:49:23,579:DEBUG:certbot.crypto_util:Creating CSR: C:\Certbot\csr\0008_csr-certbot.pem
2022-09-29 21:49:23,579:DEBUG:acme.client:Requesting fresh nonce
2022-09-29 21:49:23,579:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2022-09-29 21:49:23,735:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "HEAD /acme/new-nonce HTTP/1.1" 200 0
2022-09-29 21:49:23,735:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:49:23 GMT
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 01015OtA2nFEe_oSLKwCRsjnuWuXRV0iax0pDtKzxUE0QeI
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800


2022-09-29 21:49:23,735:DEBUG:acme.client:Storing nonce: 01015OtA2nFEe_oSLKwCRsjnuWuXRV0iax0pDtKzxUE0QeI
2022-09-29 21:49:23,735:DEBUG:acme.client:JWS payload:
b'{\n  "identifiers": [\n    {\n      "type": "dns",\n      "value": "re-future-memories.com"\n    }\n  ]\n}'
2022-09-29 21:49:23,767:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/new-order:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNzQ3MTcyNTI3IiwgIm5vbmNlIjogIjAxMDE1T3RBMm5GRWVfb1NMS3dDUnNqbnVXdVhSVjBpYXgwcER0S3p4VUUwUWVJIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9uZXctb3JkZXIifQ",
  "signature": "oidcQuWBezs95HMovc-JSXeosH63J8_5PDXejU9i-cNE0zUf6UpLoN6gziEp2zZNCF_mcttYdvBHKXcJHQ57LOqarLvYmnbBc4RHk99zFTWDhANWx4VQMlawrc7cEj6IPbHvi5zeAjAyvnFAa5FTWjD2kFSzGRxU9foVpj6L_OxCiz0njuBmaxSFmXRaBMybIhPFxi4e4alWY3aqwLfUD04qpFyxkRoofDPwtddjbQpcOjnZ7ZhQMACmC51ff2nY3xbX4H9NslkqPu_L-G3kW3SwC3vhW4kNK3UmqpxS5aSSmsgTPJdWR7MooZogxM-eoOT39mKMphCuHoAwRwFUHg",
  "payload": "ewogICJpZGVudGlmaWVycyI6IFsKICAgIHsKICAgICAgInR5cGUiOiAiZG5zIiwKICAgICAgInZhbHVlIjogInJlLWZ1dHVyZS1tZW1vcmllcy5jb20iCiAgICB9CiAgXQp9"
}
2022-09-29 21:49:24,142:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/new-order HTTP/1.1" 201 347
2022-09-29 21:49:24,142:DEBUG:acme.client:Received response:
HTTP 201
Server: nginx
Date: Thu, 29 Sep 2022 12:49:23 GMT
Content-Type: application/json
Content-Length: 347
Connection: keep-alive
Boulder-Requester: 747172527
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Location: https://acme-v02.api.letsencrypt.org/acme/order/747172527/129943946936
Replay-Nonce: 0102hM2yZ7I5EGr5IsPvjxdVNEm0wXDXWMHJ64DMlrqMsRg
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "status": "pending",
  "expires": "2022-10-06T12:49:23Z",
  "identifiers": [
    {
      "type": "dns",
      "value": "re-future-memories.com"
    }
  ],
  "authorizations": [
    "https://acme-v02.api.letsencrypt.org/acme/authz-v3/158869831396"
  ],
  "finalize": "https://acme-v02.api.letsencrypt.org/acme/finalize/747172527/129943946936"
}
2022-09-29 21:49:24,142:DEBUG:acme.client:Storing nonce: 0102hM2yZ7I5EGr5IsPvjxdVNEm0wXDXWMHJ64DMlrqMsRg
2022-09-29 21:49:24,142:DEBUG:acme.client:JWS payload:
b''
2022-09-29 21:49:24,173:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/158869831396:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNzQ3MTcyNTI3IiwgIm5vbmNlIjogIjAxMDJoTTJ5WjdJNUVHcjVJc1B2anhkVk5FbTB3WERYV01ISjY0RE1scnFNc1JnIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My8xNTg4Njk4MzEzOTYifQ",
  "signature": "YdHhlOxY5MI9lLs_r_KZlp5I4HAP_C9mm74jAdQ00UJXq9jNIYjmxg5Sw-aLza5V3IEQiyzvtuAkF5x5NSW1vg8S05wCqqU1tnbtPELKhtrukDahtdmQhjt-b9cU9AiwehzIEfHBgH3n5Y_JXde_p9jQ5FZ3xDNeff0Ca1cKTMuF3aKPIYmOIXPQhPK-mNUDbZIRqvNc4nvnCHiLmzKCx4f-Blv-Mfa4f3UwVIVKUGzQkDmI1uJi2hgKy_rssle4sdDCwnI0j1NOpizUD5ZIXS2S2pGXRiT1M8Zzz3RHu6_H-p9sxGOahaG5qXZE2b1X6NJnyLC1V2SR_dBrCLbDig",
  "payload": ""
}
2022-09-29 21:49:24,345:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/158869831396 HTTP/1.1" 200 806
2022-09-29 21:49:24,345:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:49:23 GMT
Content-Type: application/json
Content-Length: 806
Connection: keep-alive
Boulder-Requester: 747172527
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0101JAUh4xWTA5pQV5PN6f5UT-Zk9B4momUSk91Ju3W0Uv4
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "re-future-memories.com"
  },
  "status": "pending",
  "expires": "2022-10-06T12:49:23Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/Lwr8Ow",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/rUqeDw",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    }
  ]
}
2022-09-29 21:49:24,345:DEBUG:acme.client:Storing nonce: 0101JAUh4xWTA5pQV5PN6f5UT-Zk9B4momUSk91Ju3W0Uv4
2022-09-29 21:49:24,345:INFO:certbot._internal.auth_handler:Performing the following challenges:
2022-09-29 21:49:24,345:INFO:certbot._internal.auth_handler:http-01 challenge for re-future-memories.com
2022-09-29 21:49:24,563:DEBUG:acme.standalone:Successfully bound to :80 using IPv6
2022-09-29 21:49:24,563:DEBUG:acme.standalone:Successfully bound to :80 using IPv4
2022-09-29 21:49:24,579:DEBUG:acme.client:JWS payload:
b'{}'
2022-09-29 21:49:24,579:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNzQ3MTcyNTI3IiwgIm5vbmNlIjogIjAxMDFKQVVoNHhXVEE1cFFWNVBONmY1VVQtWms5QjRtb21VU2s5MUp1M1cwVXY0IiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9jaGFsbC12My8xNTg4Njk4MzEzOTYvOURuZjBBIn0",
  "signature": "Fe2o_EtajYbpTBcwzJDt0SdF_nuF2olG25sEi49hp-dQBvCKeYdCEAqrC5lnpDiqPeU5nRiFNiKaHtu0a4KR35AW_briXqYd_SYr9mDYoi1TZamTocLvE4PErkzhZUv7sKOwVHI6bVkTqt_RtgqdtRHpxWc-FNaSWkvYGm9DVoovJEv6cZXcDb3-ee8PzdQtdP_qT44yCq46MZ3VOlGKtwCt4C5Sjtzywwyhth_nO1raQMajAbEkug8zGlUuxExP9JYtbt0qpGM0L3NArr0GvcoDtbO31ZXlIA89P2Xy-wx6-JTKoQDceElWTdclwJT8AOtHPdogj5tsnrRNhVhRwQ",
  "payload": "e30"
}
2022-09-29 21:49:24,751:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/chall-v3/158869831396/9Dnf0A HTTP/1.1" 200 187
2022-09-29 21:49:24,751:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:49:24 GMT
Content-Type: application/json
Content-Length: 187
Connection: keep-alive
Boulder-Requester: 747172527
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index", <https://acme-v02.api.letsencrypt.org/acme/authz-v3/158869831396>;rel="up"
Location: https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A
Replay-Nonce: 0102za00wubFkQmHUMJ4XSYDqvBHrjkPoSi5PwU7WK4wKfY
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "type": "http-01",
  "status": "pending",
  "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A",
  "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
}
2022-09-29 21:49:24,751:DEBUG:acme.client:Storing nonce: 0102za00wubFkQmHUMJ4XSYDqvBHrjkPoSi5PwU7WK4wKfY
2022-09-29 21:49:24,767:INFO:certbot._internal.auth_handler:Waiting for verification...
2022-09-29 21:49:25,782:DEBUG:acme.client:JWS payload:
b''
2022-09-29 21:49:25,798:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/158869831396:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNzQ3MTcyNTI3IiwgIm5vbmNlIjogIjAxMDJ6YTAwd3ViRmtRbUhVTUo0WFNZRHF2QkhyamtQb1NpNVB3VTdXSzR3S2ZZIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My8xNTg4Njk4MzEzOTYifQ",
  "signature": "gb3Cb1i3Y2TXAUtcFDfNNgEfEKi2Tmy0bL-gKKkb4ccEMrMTKDYFKsocjh6z1IQzMOSEF6ljL4XNiRwtZWjsnTmYxsvIfNFVPnjn7L0QQTBDhrQAeILwAiFZ5dKAb3EAq8zHJgk_1POMgP-ekDaSAVq8tRllihK1cAbcooEuMS5fo_jYX07Coje0NlMA5JllIb3lwPI0BGnnaBTywoyGzt-RX3Vs-LAFINf0deew3UmAGudBFGgU4QWZJ5bqctwgrtzadHPFKnPJopQDTUzsPMYJY5rSpwamXXl42sC734jtOJ0zVcEFiEF3PaSGMDv9mcjXM2su62fSYGibKsbD1Q",
  "payload": ""
}
2022-09-29 21:49:25,954:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/158869831396 HTTP/1.1" 200 806
2022-09-29 21:49:25,954:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:49:25 GMT
Content-Type: application/json
Content-Length: 806
Connection: keep-alive
Boulder-Requester: 747172527
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 0101NmIB3vk_C324sZxFOJaHfmaenczulEZDCtWLnfkwcXE
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "re-future-memories.com"
  },
  "status": "pending",
  "expires": "2022-10-06T12:49:23Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    },
    {
      "type": "dns-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/Lwr8Ow",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    },
    {
      "type": "tls-alpn-01",
      "status": "pending",
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/rUqeDw",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8"
    }
  ]
}
2022-09-29 21:49:25,970:DEBUG:acme.client:Storing nonce: 0101NmIB3vk_C324sZxFOJaHfmaenczulEZDCtWLnfkwcXE
2022-09-29 21:49:28,985:DEBUG:acme.client:JWS payload:
b''
2022-09-29 21:49:29,001:DEBUG:acme.client:Sending POST request to https://acme-v02.api.letsencrypt.org/acme/authz-v3/158869831396:
{
  "protected": "eyJhbGciOiAiUlMyNTYiLCAia2lkIjogImh0dHBzOi8vYWNtZS12MDIuYXBpLmxldHNlbmNyeXB0Lm9yZy9hY21lL2FjY3QvNzQ3MTcyNTI3IiwgIm5vbmNlIjogIjAxMDFObUlCM3ZrX0MzMjRzWnhGT0phSGZtYWVuY3p1bEVaREN0V0xuZmt3Y1hFIiwgInVybCI6ICJodHRwczovL2FjbWUtdjAyLmFwaS5sZXRzZW5jcnlwdC5vcmcvYWNtZS9hdXRoei12My8xNTg4Njk4MzEzOTYifQ",
  "signature": "Gk1pbb8Btd_D6TCz8FmBj_N5SjmbZ2Yx2VnoNEocIDCSKtEMgNeBHFnMKh6ZUsruWjSvO2vqPPto7xLB70Ix89kiZD7CKAp6cXahYxKGEovNTpZGLYN0jrDO5t-GytbVpyNshG_LPjcD3TpneUvQXUDTRjqazoJU5xdPpDzQxYsaIqKkOBakD1HJj0yH3iZMz02tnoWVxSVWW11Z9_UyIe9B29gdVTC4F-OpohuMSTe9tnTu-byYEWzJIbYMjdfWyEa8KLQhSlOVnS7eslradcnDNEKPzV4vgbSouMOKq8LrOs2oYJ7XE_Z91K5iVlSbOoz4oAnNZtargBxpofILOw",
  "payload": ""
}
2022-09-29 21:49:29,188:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "POST /acme/authz-v3/158869831396 HTTP/1.1" 200 1059
2022-09-29 21:49:29,204:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Thu, 29 Sep 2022 12:49:28 GMT
Content-Type: application/json
Content-Length: 1059
Connection: keep-alive
Boulder-Requester: 747172527
Cache-Control: public, max-age=0, no-cache
Link: <https://acme-v02.api.letsencrypt.org/directory>;rel="index"
Replay-Nonce: 01018u_8wwFn6yPRUDAF5GqsmPSV5nRi9EAq3EovD3AuEhQ
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "identifier": {
    "type": "dns",
    "value": "re-future-memories.com"
  },
  "status": "invalid",
  "expires": "2022-10-06T12:49:23Z",
  "challenges": [
    {
      "type": "http-01",
      "status": "invalid",
      "error": {
        "type": "urn:ietf:params:acme:error:unauthorized",
        "detail": "157.112.187.52: Invalid response from http://re-future-memories.com/.well-known/acme-challenge/l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8: 404",
        "status": 403
      },
      "url": "https://acme-v02.api.letsencrypt.org/acme/chall-v3/158869831396/9Dnf0A",
      "token": "l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8",
      "validationRecord": [
        {
          "url": "http://re-future-memories.com/.well-known/acme-challenge/l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8",
          "hostname": "re-future-memories.com",
          "port": "80",
          "addressesResolved": [
            "157.112.187.52"
          ],
          "addressUsed": "157.112.187.52"
        }
      ],
      "validated": "2022-09-29T12:49:24Z"
    }
  ]
}
2022-09-29 21:49:29,204:DEBUG:acme.client:Storing nonce: 01018u_8wwFn6yPRUDAF5GqsmPSV5nRi9EAq3EovD3AuEhQ
2022-09-29 21:49:29,204:INFO:certbot._internal.auth_handler:Challenge failed for domain re-future-memories.com
2022-09-29 21:49:29,204:INFO:certbot._internal.auth_handler:http-01 challenge for re-future-memories.com
2022-09-29 21:49:29,204:DEBUG:certbot._internal.display.obj:Notifying user: 
Certbot failed to authenticate some domains (authenticator: standalone). The Certificate Authority reported these problems:
  Domain: re-future-memories.com
  Type:   unauthorized
  Detail: 157.112.187.52: Invalid response from http://re-future-memories.com/.well-known/acme-challenge/l6bhe2kobwPGAYDfsWlIjRR4dPSxsAW23ReEvVXi0d8: 404

Hint: The Certificate Authority failed to download the challenge files from the temporary standalone webserver started by Certbot on port 80. Ensure that the listed domains point to this machine and that it can accept inbound connections from the internet.

2022-09-29 21:49:29,251:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\auth_handler.py", line 106, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, best_effort)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\auth_handler.py", line 206, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.

2022-09-29 21:49:29,251:DEBUG:certbot._internal.error_handler:Calling registered functions
2022-09-29 21:49:29,251:INFO:certbot._internal.auth_handler:Cleaning up challenges
2022-09-29 21:49:29,251:DEBUG:certbot._internal.plugins.standalone:Stopping server at :::80...
2022-09-29 21:49:29,251:DEBUG:certbot._internal.plugins.standalone:Stopping server at 0.0.0.0:80...
2022-09-29 21:49:30,220:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "runpy.py", line 197, in _run_module_as_main
  File "runpy.py", line 87, in _run_code
  File "C:\Program Files (x86)\Certbot\bin\certbot.exe\__main__.py", line 29, in <module>
    sys.exit(main())
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\main.py", line 19, in main
    return internal_main.main(cli_args)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 1679, in main
    return config.func(config, plugins)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 1538, in certonly
    lineage = _get_and_save_cert(le_client, config, domains, certname, lineage)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 139, in _get_and_save_cert
    lineage = le_client.obtain_and_enroll_certificate(domains, certname)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\client.py", line 513, in obtain_and_enroll_certificate
    cert, chain, key, _ = self.obtain_certificate(domains)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\client.py", line 441, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\client.py", line 493, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, self.config, best_effort)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\auth_handler.py", line 106, in handle_authorizations
    self._poll_authorizations(authzrs, max_retries, best_effort)
  File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\auth_handler.py", line 206, in _poll_authorizations
    raise errors.AuthorizationError('Some challenges have failed.')
certbot.errors.AuthorizationError: Some challenges have failed.
2022-09-29 21:49:30,407:ERROR:certbot._internal.log:Some challenges have failed.

Welcome to the community @kouji

We can make some guesses but it will be easier if you answer a couple more questions from the from you were shown. I modified them based on the info you already provided.

=========================

I ran this command:

My web server is (include Apache version):

The version of Windows is:

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

4 Likes

There's an Apache webserver listening on that hostname. But the log says you're using the standalone authenticator.. Did you stop Apache before running Certbot?

4 Likes

ありがとうございます。いいえ。 Apache を停止していません。どうすれば停止できますか。

2022年9月30日(金) 2:43 Osiris via Let's Encrypt Community Support <notifications@letsencrypt.discoursemail.com>:

You could also try the command:

sudo certbot --apache
4 Likes

ありがとうございます。 sudo certbot --apacheというコマンドは certbotで入力するのでしょうか。
調べてみましたが私のパソコンにはまだapacheがインストールされていないようです。
certbot に sudo certbot --apache を入力してみましたが、「 ´sudo´は内部コマンド、外部コマンド、操作可能なプログラムまたはバッチファイルとして認識されていません。」と表示されてしまいました。
エラーが出る原因としてre-huture-memories.comというドメインがフリーサーバーで取得したドメインだからサーバー側の問題なのかなと考えていますが、有料サーバーから認証されたドメインでないとSSLは取得できないのでしょうか。

2022年9月30日(金) 23:42 Osiris via Let's Encrypt Community Support <notifications@letsencrypt.discoursemail.com>:

Just try

certbot --apache

(sudo is only for linux systems. You are Windows)

3 Likes

Mike, AFAIK the Apache installer and authenticator don't work on Windows.

Source: Certbot Instructions | Certbot

  1. Note for Windows Apache or Nginx users
    As described in section 5 above, Certbot for Windows currently cannot install the certificate in Apache or Nginx for you. As of the most recent release, you will have to edit your web server application’s configuration to install the certificate yourself after Certbot has obtained it. If this limitation is acceptable to you, please start from the beginning of this document to learn more about installing and using Certbot on Windows.
5 Likes

Thanks. I am surprised I did not know that already :slight_smile:
And here I thought I was just fixing the syntax in your command <g>

@kouji Please refer to the doc page Osiris just provided. It explains how you should use --webroot or --standalone (webroot probably best).

3 Likes

I did not remember that I posted that, whoops.. :roll_eyes:

I agree with Mike, webroot is the most promising option.

4 Likes

@kouji

Some more information about what the different Certbot plugins do:

https://eff-certbot.readthedocs.io/en/stable/using.html#getting-certificates-and-choosing-plugins

And an explanation of the underlying methods of proving your control over a domain name to the certificate authority ("ACME challenges"):

That one is available in Japanese translation

As @Osiris mentioned, some of the Certbot plugins are not available on Windows, so your options are more limited when using Certbot in a Windows environment.

4 Likes

いろいろとアドバイスをいただきありがとうございます。
お送りいただいた資料等は目をとおしてなんとかやってみたのですが、分からなくなってしまいました。。
入力したコマンドは certbot certonly --webroot これに対するcertbotの反応はPlease enter the domaim name(s) you would like on your certificate: これに対して認証してほしいre-future-memories.com を入力しました。それに対するcertbotの反応は Input the webroot for re-future-memories.com:と表示されますが、何を入力すればよいのかが分かりませんでした。
一応、ドメインをdebugでテストしてみたのですが、HTTP-01で成功しました。
やり方がいけないのでしょうか。私はプログラマーではなく、お送りいただいた資料も分からないので諦めるしかないのでしょうね。

2022年10月2日(日) 14:30 Seth Schoen via Let's Encrypt Community Support <notifications@letsencrypt.discoursemail.com>:

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.