Unable to renew certificates via http-01 apache2, Raspbian stretch, certbot

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: medic2607.ddns.net

I ran this command: sudo certbot renew --dry-run

It produced this output:


Processing /etc/letsencrypt/renewal/medic2607.ddns.net.conf


Cert is due for renewal, auto-renewing…
Plugins selected: Authenticator apache, Installer apache
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for medic2607.ddns.net
Waiting for verification…
Cleaning up challenges
Attempting to renew cert (medic2607.ddns.net) from /etc/letsencrypt/renewal/medic2607.ddns.net.conf produced an unexpected error: Failed authorization procedure. medic2607.ddns.net (http-01): urn:ietf:params:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://medic2607.ddns.net/.well-known/acme-challenge/D1oUr0OEPeTEYDVvsNp3Lcn-2OLKa49ITpUs3t5zjzg: Timeout during connect (likely firewall problem). Skipping.
All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/medic2607.ddns.net/fullchain.pem (failure)


** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates below have not been saved.)

All renewal attempts failed. The following certs could not be renewed:
/etc/letsencrypt/live/medic2607.ddns.net/fullchain.pem (failure)
** DRY RUN: simulating ‘certbot renew’ close to cert expiry
** (The test certificates above have not been saved.)


1 renew failure(s), 0 parse failure(s)

IMPORTANT NOTES:

  • The following errors were reported by the server:

    Domain: medic2607.ddns.net
    Type: connection
    Detail: Fetching
    http://medic2607.ddns.net/.well-known/acme-challenge/D1oUr0OEPeTEYDVvsNp3Lcn-2OLKa49ITpUs3t5zjzg:
    Timeout during connect (likely firewall problem)

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you’re using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.

My web server is (include version): Apache/2.4.25

The operating system my web server runs on is (include version): Raspbian Stretch

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don’t know): Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot): certbot 0.28.0

The immediate problem seems to be that your ISP blocks port 80. Port 80 is required in order to renew Let’s Encrypt certificates using HTTP validation.

It’s possible that you were previously renewing using TLS-SNI (port 443), but this is no longer possible with Let’s Encrypt.

Given that ddns.net (run by noip.com) does not support TXT records, it seems that you cannot use DNS validation either.

Your choices are very limited:

3 Likes
1 Like

So it looks like the best solution is also the most obvious…was able to open port 80 through my ISP and all is working well.

Thank you both for your replies. @_az @Osiris

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.