I got an error installing Certbot

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: melonencraft.de

I ran this command: certbot --apache

It produced this output:

Hello @Melonencraft, welcome to the Let's Encrypt community. :slightly_smiling_face:

It appears the Challenge Types - Let's Encrypt you are using is the HTTP-01 Challenge.
The HTTP-01 Challenge requires Port 80 to be Open. Best Practice - Keep Port 80 Open

There are some locations around the world Permanent link to this check report yielding Connection timed out others OK.

Let's Encrypt uses Multi-Perspective Validation Improves Domain Validation Security - Let's Encrypt

And from my location I got this

$ curl -Ii http://melonencraft.de/.well-known/acme-challenge/sometestfile
curl: (28) Failed to connect to melonencraft.de port 80 after 129614 ms: Connection timed out

Yet Let's Debug is showing OK here https://letsdebug.net/melonencraft.de/1396723

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.