Certbot timeout

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: infosecservices.co.uk

I ran this command: certbot --apache

It produced this output:Saving debug log to /var/log/letsencrypt/letsencrypt.log
Requesting a certificate for infosecservices.co.uk and www.infosecservices.co.uk

Certbot failed to authenticate some domains (authenticator: apache). The Certificate Authority reported these problems:
Domain: infosecservices.co.uk
Type: connection
Detail: Fetching http://infosecservices.co.uk/.well-known/acme-challenge/hYtvdEurWdf8Zgjy9LBpQiNH8h35Hbkcprh0xI_BWxY: Timeout during connect (likely firewall problem)

Domain: www.infosecservices.co.uk
Type: connection
Detail: Fetching http://www.infosecservices.co.uk/.well-known/acme-challenge/jnJpG915Iq6xgMyahvMiBrYG3s_m1yHNq2B-HNumHkg: Timeout during connect (likely firewall problem)

Hint: The Certificate Authority failed to verify the temporary Apache configuration changes made by Certbot. Ensure that the listed domains point to this Apache server and that it is accessible from the internet.

Some challenges have failed.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.

My web server is (include version):

The operating system my web server runs on is (include version): Kali 2021.3 on a Debian 64 distro

My hosting provider, if applicable, is: self hosted

I can login to a root shell on my machine (yes or no, or I don't know): Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): Certbot 1.19.0

I have seem similar posts here and have run the https://check-your-website.server-daten.de/?q=infosecservices.co.uk and can see one nameserver has an issue, but could that really be causing my timeout problems?

Port 80 and 443 are open at my firewall too.

Hi @daviddoherty, welcome to the LE community forum :slight_smile:

conflicts with

You must have a working HTTP site before you can secure it (via HTTP validation).

curl -Iki http://infosecservices.co.uk/
curl: (56) Recv failure: Connection reset by peer

HTTP is working and has been while I have tried to get a certificate

C:\Users\David>curl -Iki http://infosecservices.co.uk
HTTP/1.1 200 OK
Date: Wed, 29 Sep 2021 18:39:20 GMT
Server: Apache/2.4.48 (Debian)
Last-Modified: Wed, 29 Sep 2021 08:07:18 GMT
ETag: "601e3-5cd1dd19ca306"
Accept-Ranges: bytes
Content-Length: 393699
Vary: Accept-Encoding
Content-Type: text/html

It might be working from your IP.
But NOT from ALL IPs.
As shown in the error logs, LE can't reach your IP.

Thank you.

I will chase that up now.

1 Like

I get same result as Rudy - namely timeouts to your server.

To assist debug, maybe try:

Click re-run test after making changes

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.