Getting Connection refused

My domain is: stg.surveygamez.com

I ran this command: sudo /usr/local/bin/certbot-auto --nginx

It produced this output: /opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/cryptography/hazmat/primitives/constant_time.py:26: CryptographyDeprecationWarning: Support for your Python version is deprecated. The next version of cryptography will remove support. Please upgrade to a release (2.7.7+) that supports hmac.compare_digest as soon as possible.
utils.PersistentlyDeprecated2018,
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator nginx, Installer nginx
No names were found in your configuration files. Please enter in your domain
name(s) (comma and/or space separated) (Enter ‘c’ to cancel): stg.surveygamez.com
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for stg.surveygamez.com
Waiting for verification…
Challenge failed for domain stg.surveygamez.com
http-01 challenge for stg.surveygamez.com
Cleaning up challenges
Some challenges have failed.

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: stg.surveygamez.com
    Type: connection
    Detail: Fetching
    http://stg.surveygamez.com/.well-known/acme-challenge/sKz4swxf5tR1YtkySsMuf99S6kCNAjkpuLysXYrGyLQ:
    Connection refused

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version): Tomcat 7

The operating system my web server runs on is (include version): Ubuntu

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know):

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot):

Hi @Lakshmikanth

there

is your answer, your port 80 is blocked.

Same with a check, 1,5 hours old - https://check-your-website.server-daten.de/?q=stg.surveygamez.com

Domainname Http-Status redirect Sec. G
http://stg.surveygamez.com/
40.87.60.243 -2 1.293 V
ConnectFailure - Unable to connect to the remote server No connection could be made because the target machine actively refused it 40.87.60.243:80
https://stg.surveygamez.com/
40.87.60.243 -14 10.030 T
Timeout - The operation has timed out
http://stg.surveygamez.com/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
40.87.60.243 -2 1.333 V
ConnectFailure - Unable to connect to the remote server No connection could be made because the target machine actively refused it 40.87.60.243:80

Connection refused.

You need a running webserver port 80 / http if you want to create a certificate.

https is blocked. Is there a running webserver? Is port 80 open?

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.