Botched upgrade attempt?

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: k4rcc.com

I ran this command: certbot-auto renew

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log


Processing /etc/letsencrypt/renewal/www.k4rcc.com.conf


Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator apache, Installer apache
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for k4rcc.com
http-01 challenge for www.k4rcc.com
Enabled Apache rewrite module
Waiting for verification…
Cleaning up challenges
Attempting to renew cert (www.k4rcc.com) from /etc/letsencrypt/renewal/www.k4rcc.com.conf produced an unexpected error: Failed authorization procedure. www.k4rcc.com (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://www.k4rcc.com/.well-known/acme-challenge/MLBKCjavQsemLbDMQ5PmKZnj2nclUCtHjok9fZTdvkA: Timeout during connect (likely firewall problem), k4rcc.com (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://k4rcc.com/.well-known/acme-challenge/TYuckdL5y3-YZaLu2oYLGCs9_mK4py7YHCzqeaFzbtk: Timeout during connect (likely firewall problem). Skipping.
All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/www.k4rcc.com/fullchain.pem (failure)


All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/www.k4rcc.com/fullchain.pem (failure)


1 renew failure(s), 0 parse failure(s)

IMPORTANT NOTES:

My web server is (include version): Apache/2.4.10 (Debian)

The operating system my web server runs on is (include version): Debian 8 Jesse

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know): yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot): certbot 0.30.2

I received the email from letsencrypt that I needed to upgrade, so i followed the directions in the message, and things seemed to go quite well. I checked my renewal log today, and it contained the txt above, which shows there is a connection issue. I did note that it’s connecting on port 80 (http) and my server doesn’t respond on this port, onlly 443 (https). This may be significant, not sure.

I’ve read several of the threads here in the community forum, and tried a couple of tricks, but the same message is always display.

Is there anyone out there who can give me some suggestions? I don’t expire until 2/28, so i’ve got some time to work on this.

Many thanks!
Russ

Yes, that is the key. The replacement in Certbot for TLS-SNI (which used 443) uses port 80.

Is it possible that your ISP is blocking port 80?

If so, things are a bit tricky.

You could use DNS validation to issue and renew your certificate. For example, acme.sh has support for Namecheap (which I believe you use for your DNS hosting): https://github.com/Neilpang/acme.sh/tree/master/dnsapi#53-use-namecheap

Otherwise, if you can unblock port 80 on your firewall, that is preferred: Best Practice - Keep Port 80 Open - Let's Encrypt

2 Likes

Hiya _az

You were spot on man… I opened up port 80, and it’s all good now. Thanks for your expert assistance.

All the best,
Russ

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.