2022-01-12 22:11:48,654:DEBUG:certbot._internal.main:certbot version: 1.22.0 2022-01-12 22:11:48,654:DEBUG:certbot._internal.main:Location of certbot entry point: C:\Program Files (x86)\Certbot\bin\certbot.exe 2022-01-12 22:11:48,654:DEBUG:certbot._internal.main:Arguments: ['--cert-name', '24.dedyn.io', '-v', '--debug', '--dry-run', '--pre-hook', 'D:/WinNMP/WinNMP.exe /k >NUL 2>NUL', '--post-hook', 'D:/WinNMP/WinNMP.exe /s >NUL 2>NUL', '--preconfigured-renewal'] 2022-01-12 22:11:48,654:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot) 2022-01-12 22:11:48,812:DEBUG:certbot._internal.log:Root logging level set at 20 2022-01-12 22:11:48,812:DEBUG:certbot._internal.display.obj:Notifying user: Processing C:\Certbot\renewal\24.dedyn.io.conf 2022-01-12 22:11:49,007:DEBUG:certbot._internal.plugins.selection:Requested authenticator and installer 2022-01-12 22:11:49,007:DEBUG:certbot._internal.cli:Var dry_run=True (set by user). 2022-01-12 22:11:49,007:DEBUG:certbot._internal.cli:Var server={'staging', 'dry_run'} (set by user). 2022-01-12 22:11:49,007:DEBUG:certbot._internal.cli:Var dry_run=True (set by user). 2022-01-12 22:11:49,007:DEBUG:certbot._internal.cli:Var server={'staging', 'dry_run'} (set by user). 2022-01-12 22:11:49,007:DEBUG:certbot._internal.cli:Var account={'server'} (set by user). 2022-01-12 22:11:49,037:DEBUG:urllib3.connectionpool:Starting new HTTP connection (1): r3.o.lencr.org:80 2022-01-12 22:11:49,093:DEBUG:urllib3.connectionpool:http://r3.o.lencr.org:80 "POST / HTTP/1.1" 200 503 2022-01-12 22:11:49,095:DEBUG:certbot.ocsp:OCSP response for certificate C:\Certbot\archive\24.dedyn.io\cert1.pem is signed by the certificate's issuer. 2022-01-12 22:11:49,097:DEBUG:certbot.ocsp:OCSP certificate status for C:\Certbot\archive\24.dedyn.io\cert1.pem is: OCSPCertStatus.GOOD 2022-01-12 22:11:49,105:INFO:certbot._internal.renewal:Certificate not due for renewal, but simulating renewal for dry run 2022-01-12 22:11:49,105:DEBUG:certbot._internal.plugins.selection:Requested authenticator standalone and installer None 2022-01-12 22:11:49,114:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * standalone Description: Spin up a temporary webserver Interfaces: Authenticator, Plugin Entry point: standalone = certbot._internal.plugins.standalone:Authenticator Initialized: Prep: True 2022-01-12 22:11:49,114:DEBUG:certbot._internal.plugins.selection:Selected authenticator and installer None 2022-01-12 22:11:49,114:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator standalone, Installer None 2022-01-12 22:11:49,155:DEBUG:certbot._internal.main:Picked account: ), creation_host='LAPTOP-BICF4UFU', register_to_eff=None))> 2022-01-12 22:11:49,187:DEBUG:acme.client:Sending GET request to https://acme-staging-v02.api.letsencrypt.org/directory. 2022-01-12 22:11:49,192:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-staging-v02.api.letsencrypt.org:443 2022-01-12 22:11:49,672:DEBUG:urllib3.connectionpool:https://acme-staging-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 822 2022-01-12 22:11:49,672:DEBUG:acme.client:Received response: HTTP 200 Server: nginx Date: Wed, 12 Jan 2022 21:11:51 GMT Content-Type: application/json Content-Length: 822 Connection: keep-alive Cache-Control: public, max-age=0, no-cache X-Frame-Options: DENY Strict-Transport-Security: max-age=604800 { "LGHc7B5G5Bs": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417", "keyChange": "https://acme-staging-v02.api.letsencrypt.org/acme/key-change", "meta": { "caaIdentities": [ "letsencrypt.org" ], "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf", "website": "https://letsencrypt.org/docs/staging-environment/" }, "newAccount": "https://acme-staging-v02.api.letsencrypt.org/acme/new-acct", "newNonce": "https://acme-staging-v02.api.letsencrypt.org/acme/new-nonce", "newOrder": "https://acme-staging-v02.api.letsencrypt.org/acme/new-order", "renewalInfo": "https://acme-staging-v02.api.letsencrypt.org/get/draft-aaron-ari/renewalInfo/", "revokeCert": "https://acme-staging-v02.api.letsencrypt.org/acme/revoke-cert" } 2022-01-12 22:11:49,672:INFO:certbot.compat.misc:Running pre-hook command: D:/WinNMP/WinNMP.exe /k >NUL 2>NUL 2022-01-12 22:11:50,897:ERROR:certbot._internal.renewal:Failed to renew certificate 24.dedyn.io with error: 'NoneType' object has no attribute 'strip' 2022-01-12 22:11:50,902:DEBUG:certbot._internal.renewal:Traceback was: Traceback (most recent call last): File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\renewal.py", line 485, in handle_renewal_request main.renew_cert(lineage_config, plugins, renewal_candidate) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 1441, in renew_cert renewed_lineage = _get_and_save_cert(le_client, config, lineage=lineage) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 115, in _get_and_save_cert hooks.pre_hook(config) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\hooks.py", line 81, in pre_hook _run_pre_hook_if_necessary(cmd) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\hooks.py", line 99, in _run_pre_hook_if_necessary _run_hook("pre-hook", command) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\hooks.py", line 238, in _run_hook display_ops.report_executed_command(f"Hook '{cmd_name}'", returncode, out, err) File "C:\Program Files (x86)\Certbot\pkgs\certbot\display\ops.py", line 290, in report_executed_command out_s, err_s = stdout.strip(), stderr.strip() AttributeError: 'NoneType' object has no attribute 'strip' 2022-01-12 22:11:50,902:DEBUG:certbot._internal.display.obj:Notifying user: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-01-12 22:11:50,902:ERROR:certbot._internal.renewal:All simulated renewals failed. The following certificates could not be renewed: 2022-01-12 22:11:50,902:ERROR:certbot._internal.renewal: C:\Certbot\live\24.dedyn.io\fullchain.pem (failure) 2022-01-12 22:11:50,912:DEBUG:certbot._internal.display.obj:Notifying user: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-01-12 22:11:50,912:ERROR:certbot._internal.log:Exiting abnormally: Traceback (most recent call last): File "runpy.py", line 197, in _run_module_as_main File "runpy.py", line 87, in _run_code File "C:\Program Files (x86)\Certbot\bin\certbot.exe\__main__.py", line 29, in sys.exit(main()) File "C:\Program Files (x86)\Certbot\pkgs\certbot\main.py", line 19, in main return internal_main.main(cli_args) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 1632, in main return config.func(config, plugins) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\main.py", line 1518, in renew renewal.handle_renewal_request(config) File "C:\Program Files (x86)\Certbot\pkgs\certbot\_internal\renewal.py", line 511, in handle_renewal_request raise errors.Error("{0} renew failure(s), {1} parse failure(s)".format( certbot.errors.Error: 1 renew failure(s), 0 parse failure(s)