Timeout during connect (likely firewall problem) [FAQ, but not solvable]

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: makotosakuraijp.freedynamicdns.net

I ran this command: sudo certbot --apache

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator apache, Installer apache
No names were found in your configuration files. Please enter in your domain
name(s) (comma and/or space separated) (Enter ‘c’ to cancel): makotosakuraijp.freedynamicdns.net
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for makotosakuraijp.freedynamicdns.net
Enabled Apache rewrite module
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. makotosakuraijp.freedynamicdns.net (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://makotosakuraijp.freedynamicdns.net/.well-known/acme-challenge/HTaGfVk3sJkIp5wg1716OkcxUM0CQhPifRga34_XilU: Timeout during connect (likely firewall problem)

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: makotosakuraijp.freedynamicdns.net
    Type: connection
    Detail: Fetching
    http://makotosakuraijp.freedynamicdns.net/.well-known/acme-challenge/HTaGfVk3sJkIp5wg1716OkcxUM0CQhPifRga34_XilU:
    Timeout during connect (likely firewall problem)

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version):

Apache/2.4.29 (Ubuntu)

The operating system my web server runs on is (include version):

Ubuntu5.0.0-23-generic #24~18.04.1-Ubuntu SMP Mon Jul 29 16:12:28 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

(On Windows 10 VMware Player)

My hosting provider, if applicable, is:

Biglobe

I can login to a root shell on my machine (yes or no, or I don’t know):

yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):

no.

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot):
certbot 0.27.0

133.205.170.89 is the correct IP address?
Port 80 completely open? That is, if you have a (NAT) router, is it mapped to the correct internal IP address? Firewall open? VMWare portmap needed? Does your Internet Service Provider block incoming port 80?

133.205.170.89 is correct. Port 80 seems to be open. I tried to open the firewall of my server and the router as well. The DMZ is used.

" VMWare portmap needed?" is not understandable for me. I just “bridged” the network, which is NOT NAT.

ISP blocking is not verifiable, but could be possible…

Makoto Sakurai

Ph.D. in Science 2008 (UTokyo)

Actually, I once successfully installed the letsencrypt script. But now it does not work after reinstalling my Ubuntu / VMware.

Makoto

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.