Renew certificate error

Hi,

While renewing certificate certbot renew --debug getting the below errors:

The server could not connect to the client to verify the domain

Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
sys.exit(main())
File “/usr/lib/python2.7/dist-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/usr/lib/python2.7/dist-packages/certbot/main.py”, line 1276, in renew
renewal.handle_renewal_request(config)
File “/usr/lib/python2.7/dist-packages/certbot/renewal.py”, line 455, in handle_renewal_request
len(renew_failures), len(parse_failures)))
Error: 1 renew failure(s), 0 parse failure(s)
Please see the logfiles in /var/log/letsencrypt for more details.

Hi @dhineshk6

please answer the following questions:


Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:

I ran this command:

It produced this output:

My web server is (include version):

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

My domain is:

I ran this command:certbot renew --debug

It produced this output:

Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator webroot, Installer None
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for
Waiting for verification…
Cleaning up challenges
Attempting to renew cert () from /etc/letsencrypt/renewal/.conf produced an unexpected error: Failed authorization procedure. .com (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://.com/.well-known/acme-challenge/SF6L4n8JZtovswDrXumDVfqqkkOA61mpCQIDA87j1sg: Connection refused. Skipping.
All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/.com/fullchain.pem (failure)


All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/.com/fullchain.pem (failure)


Exiting abnormally:
Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
sys.exit(main())
File “/usr/lib/python2.7/dist-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/usr/lib/python2.7/dist-packages/certbot/main.py”, line 1276, in renew
renewal.handle_renewal_request(config)
File “/usr/lib/python2.7/dist-packages/certbot/renewal.py”, line 455, in handle_renewal_request
len(renew_failures), len(parse_failures)))
Error: 1 renew failure(s), 0 parse failure(s)
Please see the logfiles in /var/log/letsencrypt for more details.

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: .com
    Type: connection
    Detail: Fetching
    http:///.well-known/acme-challenge/SF6L4n8JZtovswDrXumDVfqqkkOA61mpCQIDA87j1sg:
    Connection refused

My web server is (include version): apache

The operating system my web server runs on is (include version):centos 7

My hosting provider, if applicable, is:

The most important question here is:

What is your domain:

Looking at the output from your command it looks like you try to renew a certificate for the domain .com
That is not an existing domain name, but a TLD

In order to help you we need to know the domain name(s) for which you want to renew the certificate.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.