Certbot-auto renew an expired cert fails

Please fill out the fields below so we can help you better.

My domain is:
k2so.citconpay.com

I ran this command:
certbot-auto

It produced this output:
Requesting root privileges to run certbot…
/home/ubuntu/.local/share/letsencrypt/bin/letsencrypt
Saving debug log to /var/log/letsencrypt/letsencrypt.log

Which names would you like to activate HTTPS for?

1: k2so.citconpay.com

Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter ‘c’ to cancel): 1
Cert is due for renewal, auto-renewing…
Renewing an existing certificate
Performing the following challenges:
tls-sni-01 challenge for k2so.citconpay.com
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. k2so.citconpay.com (tls-sni-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Connection refused

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: k2so.citconpay.com
    Type: connection
    Detail: Connection refused

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version):
Apache2.4

The operating system my web server runs on is (include version):
Ubuntu 14.04.5 LTS (GNU/Linux 3.13.0-96-generic x86_64)

My hosting provider, if applicable, is:
AWS

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
No

For whatever reason, Let’s Encrypt was unable to make a connection to your server on port 443. Connection refused means something actively declined the connection, possibly either a firewall, or your server simply not having port 443 open.

That’s the funny thing. 443 is open (you can try it too). The only thing
that I suspect is that I only allow tls1.2, and no 3des, Will that matter
to letsencrypt connection?

It’s not about the protocol allowed.
There must be a firewall blocking LE from accessing your IP on port 443.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.