The Certificate Authority failed to verify the temporary nginx configuration changes made by Certbot

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: telentasvr1.altencalsoftlabs.com

I ran this command: ./renew_cert.sh telentasvr1.altencalsoftlabs.com

It produced this output:
-v
Saving debug log to /var/log/letsencrypt/letsencrypt.log


Processing /etc/letsencrypt/renewal/telentasvr1.altencalsoftlabs.com.conf


Renewing an existing certificate for telentasvr1.altencalsoftlabs.com

Certbot failed to authenticate some domains (authenticator: nginx). The Certificate Authority reported these problems:
Domain: telentasvr1.altencalsoftlabs.com
Type: connection
Detail: 122.15.76.196: Fetching http://telentasvr1.altencalsoftlabs.com/.well-known/acme-challenge/FGFHDhMOPDV6jXFtj62l87fXNC_tH4B8xwmPIB6oEcM: Timeout during connect (likely firewall problem)

Hint: The Certificate Authority failed to verify the temporary nginx configuration changes made by Certbot. Ensure the listed domains point to this nginx server and that it is accessible from the internet.

Failed to renew certificate telentasvr1.altencalsoftlabs.com with error: Some challenges have failed.


All renewals failed. The following certificates could not be renewed:
/etc/letsencrypt/live/telentasvr1.altencalsoftlabs.com/fullchain.pem (failure)


1 renew failure(s), 0 parse failure(s)
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /var/log/letsencrypt/letsencrypt.log or re-run Certbot with -v for more details.
Transaction created for certificate /etc/ssl/certs/bundle.pem!

Committing /etc/ssl/certs/bundle.pem......
Success!

My web server is (include version): basic Nginx "nginx version: nginx/1.18.0 (Ubuntu)"

The operating system my web server runs on is (include version): Ubuntu 20.04 LTS

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.32.2

Hi @Parthipan, and welcome to the LE community forum :slight_smile:
The error message is clear:

Can your site be reached on port 80 from the Internet?

6 Likes

Hi,
Port 80 is not always open. on request It team can open it for a day. Let me know if you need more information.

Thanks and regards,
Parthipan

1 Like

Port 80 needs to be open for every certificate renewal. It fully explains the error message.

6 Likes

Thanks for your information, I tried renewing the certificate manually while port 80 was open and got these error messages.

1 Like

There's not much else to go on. That is the usual cause for that error message. Try open up port 80 again and we can try see if the port is working from the internet, or not.

6 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.