Issues Setting up LetsEncrypt with Cryptbot for Apache

Please fill out the fields below so we can help you better.

My domain is: triverticy.com

I ran this command: certbot --apache
I also ran this command: certbot renew --dry-run --force-renewal

It produced this output:
Failed authorization procedure. triverticy.com (tls-sni-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Failed to connect to 71.47.82.86:443 for TLS-SNI-01 challenge

IMPORTANT NOTES:
 - The following errors were reported by the server:

   Domain: triverticy.com
   Type:   connection
   Detail: Failed to connect to 71.47.82.86:443 for TLS-SNI-01
   challenge

   To fix these errors, please make sure that your domain name was
   entered correctly and the DNS A record(s) for that domain
   contain(s) the right IP address. Additionally, please check that
   your computer has a publicly routable IP address and that no
   firewalls are preventing the server from communicating with the
   client. If you're using the webroot plugin, you should also verify
   that you are serving files from the webroot path you provided.

The second command produced this output:
** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates below have not been saved.)

No renewals were attempted.
** DRY RUN: simulating 'certbot renew' close to cert expiry
**          (The test certificates above have not been saved.)

My operating system is (include version):
Ubuntu 16.10

My web server is (include version):
Apache 2.4.18

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
Not yet

I apologize if this is a duplicate of other threads. I have been trying to find a solution to my problem. I have LAMP setup and configured proerly and am attempting to get a certificate for HTTPS before continuing. I have attempted several command and tried to configure the ServerName for apache but still nothing. I have also ensured that port 443 is open on my network. The logs that LetsEncrypt creates are as follows:

2016-12-31 21:01:22,834:DEBUG:certbot.main:Root logging level set at 30
2016-12-31 21:01:22,835:INFO:certbot.main:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2016-12-31 21:01:22,835:DEBUG:certbot.main:certbot version: 0.8.1
2016-12-31 21:01:22,835:DEBUG:certbot.main:Arguments: ['--dry-run', '--force-renewal']
2016-12-31 21:01:22,836:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#webroot,PluginEntryPoint#nu$
2016-12-31 21:01:22,837:DEBUG:certbot.renewal:no renewal failures

I also had a more extensive log from a previous attempt to set up Certbot that contained the error message that I am now getting. (In the older attempt the setup completed with just the command “sudo certbot” now it gives the error above.)

try using a DNS challenge of HTTP challenge

which requires a DNS entry or a file to be put on the web server

Do you have Apache listening on port 443? It could be blocking certbot from working. If you don’t want to take that down for every renewal, you could look into the webroot method or use the DNS challenge method.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.