Firewall issue after cerbot update?

Hello, using certbot for over a year now, updating the certificate was never an issue. Certbot was updated last week or so and now I'm getting this error. Any ideas?

My domain is still up and running. From outside as well. It only expires in about 18 days.

Thanks for any help!

My domain is: xxxx.ddns.net

I ran this command: certbot renew

It produced this output:

Cert is due for renewal, auto-renewing...
Plugins selected: Authenticator apache, Installer apache
Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org
Renewing an existing certificate for xxxxx.ddns.net
Performing the following challenges:
http-01 challenge for xxxx.ddns.net
Waiting for verification...
Challenge failed for domain xxxx.ddns.net
http-01 challenge for xxxx.ddns.net
Cleaning up challenges
Failed to renew certificate xxxx.ddns.net with error: Some challenges have failed.


All renewals failed. The following certificates could not be renewed:
/etc/letsencrypt/live/xxxxx.ddns.net/fullchain.pem (failure)


1 renew failure(s), 0 parse failure(s)

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: xxxx.ddns.net
    Type: connection
    Detail: Fetching
    http://xxxx.ddns.net/.well-known/acme-challenge/SIm3YWSOCCWj8h_1sTLMO1KNxSFVFSiL6KH-1kwGTbE:
    Timeout during connect (likely firewall problem)

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you're using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version): Centos 7

The operating system my web server runs on is (include version): 3.10.0-1160.11.1.el7.x86_64

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.11.0

1 Like

Certbot doesn't touch your firewall unless you have scripted it to, so I think it's best to treat this as a generic network connectivity issue instead.

Right now, I can't connect to your website on port 80. It just times out.

The certificate renewal process needs port 80 to be accessible.

A few things to check:

  • You haven't closed port 80 on any firewalls and that any port forwarding is still in place
  • That 81.244.67.194 is your current IP address
  • That Belgacom haven't started blocking port 80
2 Likes

Thanks for the feedback,

I did a full router reset and forgot to portmap port 80 (I only use https so things worked fine until now).

Thanks!
K.

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.