The network is not available when trying to request a certificate

Good day. When I try to perform a certificate renewal request (certbot renew), I get a response

api.stavmed.ru as example
IP: 194.8.131.177
Ubuntu 20 + Nginx + certbot

curl -v https://acme-v02.api.letsencrypt.org/directory

  • Trying 172.65.32.248:443...
  • TCP_NODELAY set
  • Trying 2606:4700:60:0:f53d:5624:85c7:3a2c:443...
  • TCP_NODELAY set
  • connect to port 443 2606:4700:60:0:f53d:5624:85c7:3a2c failed: Network unavailable
  • connect to 172.65.32.248 port 443 failed: Collection refused
  • Failed to connect to port 443 acme-v02.api.letsencrypt.org: Connection refused
  • Close connection 0
    curl: (7) Failed to connect to port 443 acme-v02.api.letsencrypt.org: Connection refused
1 Like

hmm... Your IPv4 address might be blocked; But it even fails via IPv6 = very strange!

Please confirm it (and more) with the outputs of:
curl -4 ifconfig.co
curl -6 ifconfig.co
curl -I4 google.com
curl -I6 google.com
netstat -nr

3 Likes

I struggled with this problem for about half a year, I already wrote it on the form. ISP couldn't help many times, today I defeated them and they found that their NAT is blocking my traffic to certain addresses. Problem solved, topic can be closed.

5 Likes

Cheers to your victory! :beers:

5 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.