FreeBSD/letsencrypt/certbot/2019-01-18について、ここに記述してください。

The simplest form of usage to obtain certificates is:

 # sudo certbot certonly --standalone -d <domain>, [domain2, ... domainN]>

NOTE:

The client requires the ability to bind on TCP port 80 or 443 (depending
on the --preferred-challenges option used). If a server is running on that
port, it will need to be temporarily stopped so that the standalone server
can listen on that port to complete the challenge authentication process.

For more information on the 'standalone' mode, see:

  https://certbot.eff.org/docs/using.html#standalone

The certbot plugins to support apache and nginx certificate installation
will be made available in the following ports:

 * Apache plugin: security/py-certbot-apache
 * Nginx plugin: security/py-certbot-nginx

root@f:/var/log/letsencrypt # tail letsencrypt.log
  File "/usr/local/lib/python2.7/site-packages/certbot/client.py", line 51, in acme_from_config_key
    return acme_client.BackwardsCompatibleClientV2(net, key, config.server)
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 814, in __init__
    directory = messages.Directory.from_json(net.get(server).json())
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 1152, in get
    self._send_request('GET', url, **kwargs), content_type=content_type)
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 1124, in _send_request
    raise ValueError("Requesting {0}{1}:{2}".format(host, path, err_msg))
ValueError: Requesting acme-v02.api.letsencrypt.org/directory: No route to host
2019-01-18 17:39:21,326:ERROR:certbot.log:An unexpected error occurred:
root@f:/var/log/letsencrypt # more letsencrypt.log
2019-01-18 17:39:00,126:DEBUG:certbot.main:certbot version: 0.29.1
2019-01-18 17:39:00,127:DEBUG:certbot.main:Arguments: ['--standalone', '-d', 'moin.qmail.jp']
2019-01-18 17:39:00,127:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2019-01-18 17:39:00,185:DEBUG:certbot.log:Root logging level set at 20
2019-01-18 17:39:00,187:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2019-01-18 17:39:00,197:DEBUG:certbot.plugins.selection:Requested authenticator standalone and installer None
2019-01-18 17:39:00,608:DEBUG:certbot.plugins.selection:Single candidate plugin: * standalone
Description: Spin up a temporary webserver
Interfaces: IAuthenticator, IPlugin
Entry point: standalone = certbot.plugins.standalone:Authenticator
Initialized: <certbot.plugins.standalone.Authenticator object at 0x2a834d4c>
Prep: True
2019-01-18 17:39:00,609:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.standalone.Authenticator object at 0x2a834d4c> and installer None
2019-01-18 17:39:00,609:INFO:certbot.plugins.selection:Plugins selected: Authenticator standalone, Installer None
2019-01-18 17:39:00,634:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(status=None, terms_of_service_agreed=None, agreement=u'https://letsencrypt.org/documents/LE-SA-v1.0.1-July-27-2015.pdf', only_return_existing=None, contact=(u'mailto:tmaeno-encrypt@mx.m.qmail.jp',), key=JWKRSA(key=<ComparableRSAKey(<cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x29269cac>)>), external_account_binding=None), uri=u'https://acme-v01.api.letsencrypt.org/acme/reg/17529', new_authzr_uri=u'https://acme-v01.api.letsencrypt.org/acme/new-authz', terms_of_service=u'https://letsencrypt.org/documents/LE-SA-v1.0.1-July-27-2015.pdf'), 612db697043b3e1b7487c2d819db3e7f, Meta(creation_host=u'f.ns.qmail.jp', creation_dt=datetime.datetime(2015, 11, 24, 4, 30, 24, tzinfo=<UTC>)))>
2019-01-18 17:39:00,635:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2019-01-18 17:39:00,639:INFO:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org
2019-01-18 17:39:21,323:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
  File "/usr/local/bin/certbot", line 11, in <module>
    load_entry_point('certbot==0.29.1', 'console_scripts', 'certbot')()
  File "/usr/local/lib/python2.7/site-packages/certbot/main.py", line 1352, in main
    return config.func(config, plugins)
  File "/usr/local/lib/python2.7/site-packages/certbot/main.py", line 1211, in certonly
    le_client = _init_le_client(config, auth, installer)
  File "/usr/local/lib/python2.7/site-packages/certbot/main.py", line 613, in _init_le_client
    return client.Client(config, acc, authenticator, installer, acme=acme)
  File "/usr/local/lib/python2.7/site-packages/certbot/client.py", line 266, in __init__
    acme = acme_from_config_key(config, self.account.key, self.account.regr)
  File "/usr/local/lib/python2.7/site-packages/certbot/client.py", line 51, in acme_from_config_key
    return acme_client.BackwardsCompatibleClientV2(net, key, config.server)
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 814, in __init__
    directory = messages.Directory.from_json(net.get(server).json())
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 1152, in get
    self._send_request('GET', url, **kwargs), content_type=content_type)
  File "/usr/local/lib/python2.7/site-packages/acme/client.py", line 1124, in _send_request
    raise ValueError("Requesting {0}{1}:{2}".format(host, path, err_msg))
ValueError: Requesting acme-v02.api.letsencrypt.org/directory: No route to host
2019-01-18 17:39:21,326:ERROR:certbot.log:An unexpected error occurred:
root@f:/var/log/letsencrypt #