I'm running FileZilla 1.7.3 on a Windows Server 2022. I setup Let's Encrypt through Filezilla several months ago, and it's been running and updating the certificate successfully until recently. I have not updated Filezilla, or changed anything on the server - although normal Windows Updates, etc are happening automatically.
I'm not sure how long Filezilla has been failing to renew the certificate - the log file is only retained a couple of days. Based on the certificate Expiration date, I'm guessing 6 days ago.
From reading other topics, I thought it might be a blocked IP, but
C:> ping acme-v02.api.letsencrypt.org
Pinging ca80a1adb12a4fbdac5ffcbc944e9a61.pacloudflare.com [172.65.32.248] with 32 bytes of data:
Reply from 172.65.32.248: bytes=32 time=13ms TTL=55
Reply from 172.65.32.248: bytes=32 time=13ms TTL=55
Reply from 172.65.32.248: bytes=32 time=13ms TTL=55
Reply from 172.65.32.248: bytes=32 time=13ms TTL=55
Ping statistics for 172.65.32.248:
Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 13ms, Maximum = 13ms, Average = 13ms
C:>curl -vvv https://acme-v02.api.letsencrypt.org/directory
- Trying 172.65.32.248:443...
- Connected to acme-v02.api.letsencrypt.org (172.65.32.248) port 443
- schannel: disabled automatic use of client certificate
- ALPN: curl offers http/1.1
- ALPN: server accepted http/1.1
- using HTTP/1.1
GET /directory HTTP/1.1
Host: acme-v02.api.letsencrypt.org
User-Agent: curl/8.4.0
Accept: /
- schannel: remote party requests renegotiation
- schannel: renegotiating SSL/TLS connection
- schannel: SSL/TLS connection renegotiated
- schannel: remote party requests renegotiation
- schannel: renegotiating SSL/TLS connection
- schannel: SSL/TLS connection renegotiated
< HTTP/1.1 200 OK
< Server: nginx
< Date: Fri, 08 Dec 2023 00:12:12 GMT
< Content-Type: application/json
< Content-Length: 752
< Connection: keep-alive
< Cache-Control: public, max-age=0, no-cache
< X-Frame-Options: DENY
< Strict-Transport-Security: max-age=604800
<
{
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-01/renewalInfo/",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert",
"zv8XBH5O6NQ": "Adding random entries to the directory"
}* Connection #0 to host acme-v02.api.letsencrypt.org left intact
My domain is: shadowcontrol.trey.tech
I ran this command: I'm not sure of the command - Filezilla has an automated process for requesting a certificate renewal
It produced this output:
<08-12-2023 09:15:45> ACME Daemon [Status] Next certificate to be renewed is registered with the account [https://acme-v02.api.letsencrypt.org/acme/acct/1342308606], for the domains [shadowcontrol.trey.tech].
<08-12-2023 09:15:45> ACME Daemon [Status] Starting renewal of certificate NOW.
<08-12-2023 09:15:45> ACME [Status] Listening on 0.0.0.0:80.
<08-12-2023 09:15:45> ACME [Status] Listening on [::]:80.
<08-12-2023 09:15:46> ACME [Error] Error: HTTP Internal error: ECONNABORTED - Connection aborted. Could not connect to host acme-v02.api.letsencrypt.org:443.
<08-12-2023 09:15:46> ACME Daemon [Error] Finished renewal of certificate for the domains [shadowcontrol.trey.tech], registered with the account [https://acme-v02.api.letsencrypt.org/acme/acct/1342308606]. FAILED.
<08-12-2023 09:15:46> ACME Daemon [Error] Retrying in 300 seconds.
<08-12-2023 09:15:46> ACME Daemon [Status] Next certificate to be renewed is registered with the account [https://acme-v02.api.letsencrypt.org/acme/acct/1342308606], for the domains [shadowcontrol.trey.tech].
<08-12-2023 09:15:46> ACME Daemon [Status] It will be renewed on the date [Thu, 07 Dec 2023 22:20:46 GMT].
My web server is (include version): Filezilla Server 1.7.3 - internal webserver
The operating system my web server runs on is (include version): Windows Server 2022 Standard - up-to-date with Windows Updates. Running in a VMWare 8.0 VM
My hosting provider, if applicable, is: Inhouse
I can login to a root shell on my machine (yes or no, or I don't know): Yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel): Yes - Filezilla 1.7.3
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you're using Certbot): Filezilla does not use Certbot, as far as I can see.