Certbot standalone fails with connection/fetching

Today I learned about the whole tls-sn-01 problem. Thankfully cert renewal still works (though that’s unrelated to my problem at hand). I’m trying to get some new certs in standalone mode, but it’s failing with a timeout:

My domain is:
www.skillvoyage.net, mathgoddess.skillvoyage.net, melissa.skillvoyage.net

I ran this command:
certbot --authenticator standalone --installer nginx -d www.skillvoyage.net -d mathgoddess.skillvoyage.net -d melissa.skillvoyage.net

I’ve also tried with the individual domains. Still no dice.

It produced this output:

# certbot --authenticator standalone --installer nginx -d www.skillvoyage.net -d mathgoddess.skillvoyage.net -d melissa.skillvoyage.net
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator standalone, Installer nginx
Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org

-------------------------------------------------------------------------------
You have an existing certificate that contains a portion of the domains you
requested (ref: /etc/letsencrypt/renewal/www.skillvoyage.net.conf)

It contains these names: www.skillvoyage.net

You requested these names for the new certificate: www.skillvoyage.net,
mathgoddess.skillvoyage.net, melissa.skillvoyage.net.

Do you want to expand and replace this existing certificate with the new
certificate?
-------------------------------------------------------------------------------
(E)xpand/(C)ancel: e
Renewing an existing certificate
Performing the following challenges:
tls-sni-01 challenge for www.skillvoyage.net
http-01 challenge for mathgoddess.skillvoyage.net
http-01 challenge for melissa.skillvoyage.net
Waiting for verification...
Cleaning up challenges
Failed authorization procedure. melissa.skillvoyage.net (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://melissa.skillvoyage.net/.well-known/acme-challenge/SmUURvBf4ALu8KjoGbn9WxfKJxvWsbr1TqdaW3uziAs: Timeout, mathgoddess.skillvoyage.net (http-01): urn:acme:er
ror:connection :: The server could not connect to the client to verify the domain :: Fetching http://mathgoddess.skillvoyage.net/.well-known/acme-challenge/96h0e9JuxxczFK1M8JGmkQUuSacSIM5dnN7ZIdVxKbg: Timeout

IMPORTANT NOTES:
 - The following errors were reported by the server:

   Domain: melissa.skillvoyage.net
   Type:   connection
   Detail: Fetching
   http://melissa.skillvoyage.net/.well-known/acme-challenge/SmUURvBf4ALu8KjoGbn9WxfKJxvWsbr1TqdaW3uziAs:
   Timeout

   Domain: mathgoddess.skillvoyage.net
   Type:   connection
   Detail: Fetching
   http://mathgoddess.skillvoyage.net/.well-known/acme-challenge/96h0e9JuxxczFK1M8JGmkQUuSacSIM5dnN7ZIdVxKbg:
   Timeout

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A/AAAA record(s) for that domain
   contain(s) the right IP address. Additionally, please check that
   your computer has a publicly routable IP address and that no
   firewalls are preventing the server from communicating with the
   client. If you're using the webroot plugin, you should also verify
   that you are serving files from the webroot path you provided.

My web server is (include version):

# certbot --version
certbot 0.21.1

The operating system my web server runs on is (include version):
CentOS Linux release 7.4.1708 (Core)

My hosting provider, if applicable, is:
AlphaRacks

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
No

At the moment I don’t have anything listening on 80 or 443 because I’m trying to run certbot in standalone mode, but I did verify that I could stand a simple server (i.e. python2.7 -m SimpleHTTPServer 80) and connect to it from the outside world.

Any clue what’s going on here?

Hi,
Upon scanning your port, you don't have http port 80 open.
Please open your port and try again.

Thank you

I mentioned in my post that I don’t have anything currently running, because I’ve tested both nginx and Python’s SimpleHTTPServer. I’m running certbot in standalone mode - is there a way to tell the certbot standalone server to just kind of hang out until I tell it to stop?

Hi,

What I’m saying is ‘a software is blocking your port 80’

Can you please try run sudo firewall-cmd --list-services and share the output?

Thank you.

-bash: firewall-cmd: command not found.

After yum install firewalld, FirewallD is not running

Doh! I’m an idiot - I had the wrong IP set in my DNS :man_facepalming:

Ok…

That explains why your www is open @ 80 and 22, others are opening @ 443 22 and other ports

Yeah, that was it - everything is OK now.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.