Hello Team
since a while our server ICEWARP cannot renew or have any certificate from let's encrypt
below the curl results from my server :
pro ~]$ curl -v [https://acme-v02.api.letsencrypt.org](https://acme-v02.api.letsencrypt.org/)
* About to connect() to [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/) port 443 (#0)
* Trying 172.65.32.248...
* Connected to [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/) (172.65.32.248) port 443 (#0)
* Initializing NSS with certpath: sql:/etc/pki/nssdb
* CAfile: /etc/pki/tls/certs/ca-bundle.crt
CApath: none
* SSL connection using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* Server certificate:
* subject: CN=acme-v02.api.letsencrypt.org
* start date: mai 07 18:19:30 2023 GMT
* expire date: août 05 18:19:29 2023 GMT
* common name: acme-v02.api.letsencrypt.org
* issuer: CN=R3,O=Let's Encrypt,C=US
> GET / HTTP/1.1
> User-Agent: curl/7.29.0
> Host: [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/)
> Accept: */*
< HTTP/1.1 200 OK
< Server: nginx
< Date: Mon, 03 Jul 2023 22:33:31 GMT
< Content-Type: text/html
< Content-Length: 1540
< Last-Modified: Thu, 23 Jun 2022 21:26:03 GMT
< Connection: keep-alive
< ETag: "62b4da6b-604"
< X-Frame-Options: DENY
< Strict-Transport-Security: max-age=604800
<
Boulder: The Let's Encrypt CA header { display: flex; max-height: 30vh; flex-wrap: wrap; margin-bottom: 10vh; } header img { display: flex; max-height: 20vh; align-content: flex-end; margin-right: 20px; }
Boulder
The Let's Encrypt CA
This is an ACME Certificate Authority running Boulder.
This is a programmatic endpoint, an API for a computer to talk to. You should probably be using a specialized client to utilize the service, and not your web browser. See Documentation - Let's Encrypt for help.
If you're trying to use this service, note that the starting point, the directory, is available at this URL: https://acme-v02.api.letsencrypt.org/directory.
Service Status (letsencrypt.status.io) | Let's Encrypt Twitter
* Connection #0 to host acme-v02.api.letsencrypt.org left intact
========================================================
open ssl version
@pro ~]$ openssl version
OpenSSL 1.0.2k-fips 26 Jan 2017
@pro ~]$ curl -v --tls-max 1.2 https://acme-v02.api.letsencrypt.org/directory
* About to connect() to [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/) port 443 (#0)
* Trying 172.65.32.248...
* Connected to [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/) (172.65.32.248) port 443 (#0)
* Initializing NSS with certpath: sql:/etc/pki/nssdb
* CAfile: /etc/pki/tls/certs/ca-bundle.crt
CApath: none
* SSL connection using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* Server certificate:
* subject: CN=acme-v02.api.letsencrypt.org
* start date: juin 28 21:51:31 2023 GMT
* expire date: sept. 26 21:51:30 2023 GMT
* common name: acme-v02.api.letsencrypt.org
* issuer: CN=R3,O=Let's Encrypt,C=US
> GET /directory HTTP/1.1
> User-Agent: curl/7.29.0
> Host: [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/)
> Accept: */*
< HTTP/1.1 200 OK
< Server: nginx
< Date: Mon, 03 Jul 2023 22:36:21 GMT
< Content-Type: application/json
< Content-Length: 752
< Connection: keep-alive
< Cache-Control: public, max-age=0, no-cache
< X-Frame-Options: DENY
< Strict-Transport-Security: max-age=604800
<
{
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"[letsencrypt.org](http://letsencrypt.org/)"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
"website": "[https://letsencrypt.org](https://letsencrypt.org/)"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-01/renewalInfo/",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert",
"ydXiTinANSM": "[Adding random entries to the directory](https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417)"
* Connection #0 to host [acme-v02.api.letsencrypt.org](http://acme-v02.api.letsencrypt.org/) left intact
everything looks fine and we can reach the LE server with curl but there is no certificate from this latter also the http / https are published with no restrictions from our firewall
could you please help me ?
Appreciate your prompt feedback