Apache + Raspberry Pi: Server could not connect to the client to verify the domain

My domain is: ontariocannabisretailcorporation.ca

My web server is (include version): Apache/2.4.25 (Raspbian) Server at 192.168.1.122 Port 80

The operating system my web server runs on is (include version): Linux raspberrypi 4.9.59-v7+ #1047 SMP Sun Oct 29 12:19:23 GMT 2017 armv7l GNU/Linux

I can login to a root shell on my machine (yes or no, or I don’t know): Yes

I’m having trouble getting ./certbot-auto to create my certificate. The domain is correct and 208.96.117.230 is the correct IP. My router is configured to forward ports 80 and 443 to the server (internal IP 192.168.1.122).

ian@raspberrypi:~/certbot $ sudo ./certbot-auto --apache --staging
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache

Which names would you like to activate HTTPS for?
-------------------------------------------------------------------------------
1: ontariocannabisretailcorporation.ca
2: www.ontariocannabisretailcorporation.ca
-------------------------------------------------------------------------------
Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 1,2
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for ontariocannabisretailcorporation.ca
http-01 challenge for www.ontariocannabisretailcorporation.ca
Enabled Apache rewrite module
Waiting for verification...
Cleaning up challenges
Failed authorization procedure. ontariocannabisretailcorporation.ca (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://208.96.117.230/.well-known/acme-challenge/xJRTU6THhQXEhHXtSSLv_pJ3TDaNsULCRmuvNXx-e6E: Error getting validation data, www.ontariocannabisretailcorporation.ca (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://208.96.117.230/.well-known/acme-challenge/4loAIEypxMEWzPgNaDHeJrVlEZfmZIvgmYN5cUpW94c: Error getting validation data

IMPORTANT NOTES:
 - The following errors were reported by the server:

   Domain: ontariocannabisretailcorporation.ca
   Type:   connection
   Detail: Fetching
   http://208.96.117.230/.well-known/acme-challenge/xJRTU6THhQXEhHXtSSLv_pJ3TDaNsULCRmuvNXx-e6E:
   Error getting validation data

   Domain: www.ontariocannabisretailcorporation.ca
   Type:   connection
   Detail: Fetching
   http://208.96.117.230/.well-known/acme-challenge/4loAIEypxMEWzPgNaDHeJrVlEZfmZIvgmYN5cUpW94c:
   Error getting validation data

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A/AAAA record(s) for that domain
   contain(s) the right IP address. Additionally, please check that
   your computer has a publicly routable IP address and that no
   firewalls are preventing the server from communicating with the
   client. If you're using the webroot plugin, you should also verify
   that you are serving files from the webroot path you provided.

Hi,

Can you please check your domain’s A record?

Since what I see:
ontariocannabisretailcorporation.ca is 184.168.221.29 instead of 184.168.221.16
www.ontariocannabisretailcorporation.ca is 184.168.221.29 instead of 208.96.117.230

Thank you

Hi @jeezus84,

Seems you arfe using some funny redirect from godaddy pointing to your ip:

$ curl -IkL ontariocannabisretailcorporation.ca
HTTP/1.1 302 Found
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /LSeKM/

HTTP/1.1 302 Found
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /

HTTP/1.1 301 Moved Permanently
Cache-Control: max-age=900
Content-Length: 0
Content-Type: text/html
Location: http://208.96.117.230
Server: Microsoft-IIS/7.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Wed, 07 Mar 2018 21:53:14 GMT
Age: 1
Connection: keep-alive

HTTP/1.1 200 OK
Date: Wed, 07 Mar 2018 21:53:15 GMT
Server: Apache/2.4.25 (Raspbian)
Last-Modified: Wed, 07 Mar 2018 14:06:26 GMT
ETag: "1b9-566d310a342e6"
Accept-Ranges: bytes
Content-Length: 441
Vary: Accept-Encoding
Content-Type: text/html

The problem is this redirection Location: http://208.96.117.230, Let’s Encrypt follows redirections but not if the redirection is an ip, it must be a domain name.

1.- Why are you using this redirection from GoDaddy instead of using an A record pointing to your real ip?.

2.- In case you have a dynamic ip and GoDaddy doesn’t provide a ddns service, you cold use some ddns services like ddns.net, duckdns.org, etc. and create a cname record for your domain/sub domains pointing to this dynamic domain.

3.- Instead of using http-01 challenge you could use dns-01 challenge but it could be a bit complex if godaddy doesn’t support changes of the dns records vía api.

Cheers,
sahsanu

Thanks for the advice. The reason I was using the redirect is because originally GoDaddy would not let me set the A record to an IP address.

However, now that I try again it is actually letting me change the A record value to my IP. See attached screenshot. I’ve also disabled the forwarding.

Now I’m getting a different error when running certbot-auto:

ian@raspberrypi:~/certbot $ sudo ./certbot-auto --apache --staging
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache

Which names would you like to activate HTTPS for?
-------------------------------------------------------------------------------
1: ontariocannabisretailcorporation.ca
2: www.ontariocannabisretailcorporation.ca
-------------------------------------------------------------------------------
Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 1
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for ontariocannabisretailcorporation.ca
Enabled Apache rewrite module
Waiting for verification...
Cleaning up challenges
Failed authorization procedure. ontariocannabisretailcorporation.ca (http-01): urn:acme:error:unauthorized :: The client lacks sufficient authorization :: Invalid response from http://ontariocannabisretailcorporation.ca/.well-known/acme-challenge/RLNsSTEoLSrNXdFKKSLzxPbrfk_i3oJyRmyHMad1xJI: "<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p"

IMPORTANT NOTES:
 - The following errors were reported by the server:

   Domain: ontariocannabisretailcorporation.ca
   Type:   unauthorized
   Detail: Invalid response from
   http://ontariocannabisretailcorporation.ca/.well-known/acme-challenge/RLNsSTEoLSrNXdFKKSLzxPbrfk_i3oJyRmyHMad1xJI:
   "<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
   <html><head>
   <title>404 Not Found</title>
   </head><body>
   <h1>Not Found</h1>
   <p"

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A/AAAA record(s) for that domain
   contain(s) the right IP address.

screenshot:

@jeezus84, could you please paste the apache conf for your domains?.

Note: When pasting the conf here in the forum, select the pasted text and click on the button </> so it will be easy to read the pasted content.

1 Like

apache2.conf:

ian@raspberrypi:~ $ sudo cat /etc/apache2/apache2.conf
    [sudo] password for ian:
    # This is the main Apache server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See http://httpd.apache.org/docs/2.4/ for detailed information about
    # the directives and /usr/share/doc/apache2/README.Debian about Debian specific
    # hints.
    #
    #
    # Summary of how the Apache 2 configuration works in Debian:
    # The Apache 2 web server configuration in Debian is quite different to
    # upstream's suggested way to configure the web server. This is because Debian's
    # default Apache2 installation attempts to make adding and removing modules,
    # virtual hosts, and extra configuration directives as flexible as possible, in
    # order to make automating the changes and administering the server as easy as
    # possible.

    # It is split into several files forming the configuration hierarchy outlined
    # below, all located in the /etc/apache2/ directory:
    #
    #       /etc/apache2/
    #       |-- apache2.conf
    #       |       `--  ports.conf
    #       |-- mods-enabled
    #       |       |-- *.load
    #       |       `-- *.conf
    #       |-- conf-enabled
    #       |       `-- *.conf
    #       `-- sites-enabled
    #               `-- *.conf
    #
    #
    # * apache2.conf is the main configuration file (this file). It puts the pieces
    #   together by including all remaining configuration files when starting up the
    #   web server.
    #
    # * ports.conf is always included from the main configuration file. It is
    #   supposed to determine listening ports for incoming connections which can be
    #   customized anytime.
    #
    # * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
    #   directories contain particular configuration snippets which manage modules,
    #   global configuration fragments, or virtual host configurations,
    #   respectively.
    #
    #   They are activated by symlinking available configuration files from their
    #   respective *-available/ counterparts. These should be managed by using our
    #   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
    #   their respective man pages for detailed information.
    #
    # * The binary is called apache2. Due to the use of environment variables, in
    #   the default configuration, apache2 needs to be started/stopped with
    #   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
    #   work with the default configuration.


    # Global configuration
    #

    #
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    #
    # NOTE!  If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the Mutex documentation (available
    # at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
    # you will save yourself a lot of trouble.
    #
    # Do NOT add a slash at the end of the directory path.
    #
    #ServerRoot "/etc/apache2"

    ServerName ontariocannabisretailcorporation.ca

    #
    # The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
    #
    #Mutex file:${APACHE_LOCK_DIR} default

    #
    # The directory where shm and other runtime files will be stored.
    #

    DefaultRuntimeDir ${APACHE_RUN_DIR}

    #
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    # This needs to be set in /etc/apache2/envvars
    #
    PidFile ${APACHE_PID_FILE}

    #
    # Timeout: The number of seconds before receives and sends time out.
    #
    Timeout 300

    #
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    #
    KeepAlive On

    #
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    #
    MaxKeepAliveRequests 100

    #
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    #
    KeepAliveTimeout 5


    # These need to be set in /etc/apache2/envvars
    User ${APACHE_RUN_USER}
    Group ${APACHE_RUN_GROUP}

    #
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    #
    HostnameLookups Off

    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    #
    ErrorLog ${APACHE_LOG_DIR}/error.log

    #
    # LogLevel: Control the severity of messages logged to the error_log.
    # Available values: trace8, ..., trace1, debug, info, notice, warn,
    # error, crit, alert, emerg.
    # It is also possible to configure the log level for particular modules, e.g.
    # "LogLevel info ssl:warn"
    #
    LogLevel warn

    # Include module configuration:
    IncludeOptional mods-enabled/*.load
    IncludeOptional mods-enabled/*.conf

    # Include list of ports to listen on
    Include ports.conf


    # Sets the default security model of the Apache2 HTTPD server. It does
    # not allow access to the root filesystem outside of /usr/share and /var/www.
    # The former is used by web applications packaged in Debian,
    # the latter may be used for local directories served by the web server. If
    # your system is serving content from a sub-directory in /srv you must allow
    # access here, or in any related virtual host.
    <Directory />
            Options FollowSymLinks
            AllowOverride None
            Require all denied
    </Directory>

    <Directory /usr/share>
            AllowOverride None
            Require all granted
    </Directory>

    <Directory /var/www/>
            Options Indexes FollowSymLinks
            AllowOverride None
            Require all granted
    </Directory>

    #<Directory /srv/>
    #       Options Indexes FollowSymLinks
    #       AllowOverride None
    #       Require all granted
    #</Directory>




    # AccessFileName: The name of the file to look for in each directory
    # for additional configuration directives.  See also the AllowOverride
    # directive.
    #
    AccessFileName .htaccess

    #
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    #
    <FilesMatch "^\.ht">
            Require all denied
    </FilesMatch>


    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive.
    #
    # These deviate from the Common Log Format definitions in that they use %O
    # (the actual bytes sent including headers) instead of %b (the size of the
    # requested file), because the latter makes it impossible to detect partial
    # requests.
    #
    # Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
    # Use mod_remoteip instead.
    #
    LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
    LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %O" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent

    # Include of directories ignores editors' and dpkg's backup files,
    # see README.Debian for details.

    # Include generic snippets of statements
    IncludeOptional conf-enabled/*.conf

    # Include the virtual host configurations:
    IncludeOptional sites-enabled/*.conf

    # vim: syntax=apache ts=4 sw=4 sts=4 sr noet

000-default.conf:

    ian@raspberrypi:~ $ sudo cat /etc/apache2/sites-enabled/000-default.conf
    <VirtualHost ontariocannabisretailcorporation.ca:80>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin webmaster@localhost
        DocumentRoot /var/www/html
        ServerName www.ontariocannabisretailcorporation.ca
        ServerAlias ontariocannabisretailcorporation.ca

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf
    </VirtualHost>

    # vim: syntax=apache ts=4 sw=4 sts=4 sr noet

In your 000-default.conf file change this:

<VirtualHost ontariocannabisretailcorporation.ca:80>

To this:

<VirtualHost *:80>

Save the file, restart apache and try to get a cert again.

Time to sleep here, see you tomorrow.

Cheers,
sahsanu

Well Sir, I thank you so very much. This was the last piece of the puzzle. If you haven’t noticed yet, I’m just sort of fumbling my way around this while I learn.

I updated my config file and tried again. We’re up and running now.

ian@raspberrypi:~/certbot $ sudo ./certbot-auto --apache
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache

Which names would you like to activate HTTPS for?
-------------------------------------------------------------------------------
1: ontariocannabisretailcorporation.ca
2: www.ontariocannabisretailcorporation.ca
-------------------------------------------------------------------------------
Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 1,2
Cert not yet due for renewal

You have an existing certificate that has exactly the same domains or certificate name you requested and isn't close to expiry.
(ref: /etc/letsencrypt/renewal/ontariocannabisretailcorporation.ca.conf)

What would you like to do?
-------------------------------------------------------------------------------
1: Attempt to reinstall this existing certificate
2: Renew & replace the cert (limit ~5 per 7 days)
-------------------------------------------------------------------------------
Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for ontariocannabisretailcorporation.ca
http-01 challenge for www.ontariocannabisretailcorporation.ca
Waiting for verification...
Cleaning up challenges
Deploying Certificate to VirtualHost /etc/apache2/sites-enabled/000-default-le-ssl.conf
Deploying Certificate to VirtualHost /etc/apache2/sites-enabled/000-default-le-ssl.conf

Please choose whether or not to redirect HTTP traffic to HTTPS, removing HTTP access.
-------------------------------------------------------------------------------
1: No redirect - Make no further changes to the webserver configuration.
2: Redirect - Make all requests redirect to secure HTTPS access. Choose this for
new sites, or if you're confident your site works on HTTPS. You can undo this
change by editing your web server's configuration.
-------------------------------------------------------------------------------
Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2
Enhancement redirect was already set.
Enhancement redirect was already set.

-------------------------------------------------------------------------------
Your existing certificate has been successfully renewed, and the new certificate
has been installed.

The new certificate covers the following domains:
https://ontariocannabisretailcorporation.ca and
https://www.ontariocannabisretailcorporation.ca

You should test your configuration at:
https://www.ssllabs.com/ssltest/analyze.html?d=ontariocannabisretailcorporation.ca
https://www.ssllabs.com/ssltest/analyze.html?d=www.ontariocannabisretailcorporation.ca
-------------------------------------------------------------------------------

IMPORTANT NOTES:
 - Congratulations! Your certificate and chain have been saved at:
   /etc/letsencrypt/live/ontariocannabisretailcorporation.ca/fullchain.pem
   Your key file has been saved at:
   /etc/letsencrypt/live/ontariocannabisretailcorporation.ca/privkey.pem
   Your cert will expire on 2018-06-06. To obtain a new or tweaked
   version of this certificate in the future, simply run certbot-auto
   again with the "certonly" option. To non-interactively renew *all*
   of your certificates, run "certbot-auto renew"
 - If you like Certbot, please consider supporting our work by:

   Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate
   Donating to EFF:                    https://eff.org/donate-le

ian@raspberrypi:~/certbot $

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.