Connection Reset By Peer

Yes, you are almost certainly affected by a Palo Alto Networks brand firewall. We have seen a lot of these since early last year.

You should talk to your network admins and have them change the Application Rule for "ACME protocol".

See an earlier post of mine for more info (link here )

You have the same "reset by peer" symptom as that thread. See below a request for that URL returns the expected 404 Not Found unless using a similar user-agent as the Let's Encrypt validation servers. (or a 200 OK when using your 'test' file)

curl -i http://reg.sommerlopet.no/.well-known/acme-challenge/Forum123 -A "Mozilla/5.0 (compatible; Let's Encrypt validation server; +https://www.letsencrypt.org)"
curl: (56) Recv failure: Connection reset by peer

curl -i http://reg.sommerlopet.no/.well-known/acme-challenge/Forum123
HTTP/1.1 404 Not Found
Date: Sun, 14 May 2023 22:02:25 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips
9 Likes