Timeout during connect (likely firewall problem)

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:
altamira.prot-on.com

I ran this command:
certbot certonly --manual -d altamira.prot-on.com

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator manual, Installer None
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for altamira.prot-on.com


NOTE: The IP of this machine will be publicly logged as having requested this
certificate. If you’re running certbot in manual mode on a machine that is not
your server, please ensure you’re okay with that.

Are you OK with your IP being logged?


(Y)es/(N)o: Y


Create a file containing just this data:

xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY.A4cighAvPn0QslYGL5-_z1TXNN8TuJ-6D6PBYSoR2EI

And make it available on your web server at this URL:

http://altamira.prot-on.com/.well-known/acme-challenge/xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY


Press Enter to Continue
Waiting for verification…
Cleaning up challenges
Failed authorization procedure. altamira.prot-on.com (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://altamira.prot-on.com/.well-known/acme-challenge/xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY: Timeout during connect (likely firewall problem)

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: altamira.prot-on.com
    Type: connection
    Detail: Fetching
    http://altamira.prot-on.com/.well-known/acme-challenge/xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY:
    Timeout during connect (likely firewall problem)

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version):
Apache/2.4.29

The operating system my web server runs on is (include version):
Ubuntu 18.0.4

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot):
0.31.0

I’ve checked from a browser (out of any VPN):
http://altamira.prot-on.com/.well-known/acme-challenge/xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY
it returns the given value.

The server failed to auto renew due to firewall problems after solving the issue with firewall the same error persists. Then I deleted the certificate to create a new one and I removed 443 VirtualHost in apache, but I get same error, with both --apache and --manual.

Thanks in advance for your help!
Oscar

1 Like

It times out for me, too.

Did you try from inside your network or from another network?

Are you sure the IP address (52.236.154.94) is correct, and there isn't a firewall blocking all Internet traffic, or traffic from other ISPs, or traffic from other countries, or something?

2 Likes

Oh, curious. I see the content.

xanfR0jX6bI6-MFYe7nTwfMbSjy561SJWq0yA6JMwfY.A4cighAvPn0QslYGL5-_z1TXNN8TuJ-6D6PBYSoR2EI

Looks like a regional blocking (I'm from Berlin).

1 Like

Hi,
You are right!! We didn’t realize about a regional constraint.
Now it is working, and I got the certificate.

Thanks for your help,
Oscar

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.