Cannot renew my certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: vovim.hopto.org

I ran this command: certbot -c /etc/letsencrypt/cli.ini renew --standalone --dry-run

It produced this output: bash-4.4# certbot -c /etc/letsencrypt/cli.ini renew --standalone --dry-run
Saving debug log to /var/log/letsencrypt/letsencrypt.log


Processing /etc/letsencrypt/renewal/vovim.hopto.org.conf


Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator standalone, Installer None
Renewing an existing certificate
Performing the following challenges:
tls-sni-01 challenge for vovim.hopto.org
Waiting for verification…
Cleaning up challenges
Attempting to renew cert (vovim.hopto.org) from /etc/letsencrypt/renewal/vovim.hopto.org.conf produced an unexpected error: Failed authorization procedure. vovim.hopto.org (tls-sni-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Timeout during connect (likely firewall problem). Skipping.
All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/vovim.hopto.org/fullchain.pem (failure)


** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates below have not been saved.)

All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/vovim.hopto.org/fullchain.pem (failure)
** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates above have not been saved.)


1 renew failure(s), 0 parse failure(s)

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: vovim.hopto.org
    Type: connection
    Detail: Timeout during connect (likely firewall problem)

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.
    bash-4.4#

My web server is (include version): Apache version 2.4.29

The operating system my web server runs on is (include version): Slackware Linux x86_64 version 14.2

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know): yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): no

I can’t connect to vovim.hopto.org on port 80 nor 443. The IP address I’ve got is 143.159.144.191. I can ping the IP address.

Is there a firewall or router blocking port 80 or 443 perhaps?

Hi, Sorry, it was the router. I had the firewall all set up for the web server but I had disabled the necessary on ports on the outer because I was doing some testing. I had just forgotten to re-enable the ports on the router.
I have now run the --dry-run command and it has succeeded.

Thanks for the quick reply and very sorry for missing the obvious.

bash-4.4# certbot -c /etc/letsencrypt/cli.ini renew --standalone --dry-run
Saving debug log to /var/log/letsencrypt/letsencrypt.log


Processing /etc/letsencrypt/renewal/vovim.hopto.org.conf


Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator standalone, Installer None
Renewing an existing certificate
Performing the following challenges:
tls-sni-01 challenge for vovim.hopto.org
Waiting for verification…
Cleaning up challenges


new certificate deployed without reload, fullchain is
/etc/letsencrypt/live/vovim.hopto.org/fullchain.pem



** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates below have not been saved.)

Congratulations, all renewals succeeded. The following certs have been renewed:
/etc/letsencrypt/live/vovim.hopto.org/fullchain.pem (success)
** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates above have not been saved.)


bash-4.4#

Hi @vovim

your check doesn't really help. Because the tls-sni-01 - validation is deprecated, support ends 2019-02-13.

So you should change to http - validation.

--preferred-challenges http

Will the ```
–preferred-challenges http

Sorry, copy and paste error. I should have said
Will the --preferred-challenges http command only validate an http web server on port 80 or will it validate a secure https web server ?

I don’t really understand your question.

The http challenge will authorise your domain through port 80, so you can get a new certificate (also called a “renewal”) so your secure HTTPS web server will keep secure.

Learning all the time.
Thanks Osiris.