My domain is: status.monetagosolutions.com
I ran this command: sudo certbot --nginx
It produced this output:
2019-09-06 05:53:11,336:DEBUG:certbot.reporter:Reporting to user: The following errors were reported by the server:
Domain: status.monetagosolutions.com
Type: connection
Detail: Fetching http://status.monetagosolutions.com/.well-known/acme-challenge/Vr00gbpNrsuRqyVTjBxXn2dgX-PtvQvFeFipSnzdll4: Timeout during connect (likely firewall problem)
2019-09-06 05:54:51,749:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Content-Type: application/json
Content-Length: 658
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Expires: Fri, 06 Sep 2019 05:54:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 06 Sep 2019 05:54:51 GMT
Connection: keep-alive
{
“keyChange”: “https://acme-v02.api.letsencrypt.org/acme/key-change”,
“meta”: {
“caaIdentities”: [
“letsencrypt.org”
}
2019-09-06 05:54:53,919:INFO:certbot.main:Obtaining a new certificate
2019-09-06 05:54:53,959:DEBUG:certbot.crypto_util:Generating key (2048 bits): /etc/letsencrypt/keys/0004_key-certbot.pem
2019-09-06 05:54:53,962:DEBUG:certbot.crypto_util:Creating CSR: /etc/letsencrypt/csr/0004_csr-certbot.pem
2019-09-06 05:54:53,962:DEBUG:acme.client:Requesting fresh nonce
2019-09-06 05:54:53,962:DEBUG:acme.client:Sending HEAD request to https://acme-v02.api.letsencrypt.org/acme/new-nonce.
2019-09-06 05:54:54,012:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 “HEAD /acme/new-nonce HTTP/1.1” 200 0
2019-09-06 05:54:54,013:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Link: https://acme-v02.api.letsencrypt.org/directory;rel=“index”
Replay-Nonce: 0101kMvatW1Td6dfjsJ8ALFg8U1ztEPOpRagOU6YxY5dTMc
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Content-Length: 0
Expires: Fri, 06 Sep 2019 05:54:54 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 06 Sep 2019 05:54:54 GMT
Connection: keep-alive
My web server is (include version):
NAME=“Ubuntu”
VERSION=“18.04.2 LTS (Bionic Beaver)”
The operating system my web server runs on is (include version):
NAME=“Ubuntu”
VERSION=“18.04.2 LTS (Bionic Beaver)”
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME=“Ubuntu 18.04.2 LTS”
VERSION_ID=“18.04”
My hosting provider, if applicable, is:
Azure
I can login to a root shell on my machine (yes or no, or I don’t know):
yes
I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
yes
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you’re using Certbot):
certbot 0.31.0
I have tried allowing all traffic on port 80 and then running the command " sudo certbot --nginx" but i get the same error. Can you help me fix this please
Thanks