Wildcard sertificates dosn't issueed have timeout (acme.sh)

no problem

[root@serv3 ~]# curl -v https://acme-v02.api.letsencrypt.org/directory

GET /directory HTTP/1.1
User-Agent: curl/7.19.7 (x86_64-redhat-linux-gnu) libcurl/7.19.7 NSS/3.27.1 zlib/1.2.3 libidn/1.18 libssh2/1.4.2
Host: acme-v02.api.letsencrypt.org
Accept: /

< HTTP/1.1 200 OK
< Server: nginx
< Date: Tue, 24 Sep 2019 08:27:17 GMT
< Content-Type: application/json
< Content-Length: 658
< Connection: keep-alive
< Cache-Control: public, max-age=0, no-cache
< X-Frame-Options: DENY
< Strict-Transport-Security: max-age=604800
<
{
"a2o6fAzH3gY": "Adding random entries to the directory",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"

But if i do:
[root@serv3 ~]# wget https://acme-v02.api.letsencrypt.org/acme/new-nonce
--2019-09-24 11:27:57-- https://acme-v02.api.letsencrypt.org/acme/new-nonce
Resolving acme-v02.api.letsencrypt.org... 172.65.32.248, 2606:4700:60:0:f53d:5624:85c7:3a2c
Connecting to acme-v02.api.letsencrypt.org|172.65.32.248|:443... connected.
HTTP request sent, awaiting response... 204 No Content
Length: unspecified
Saving to: “new-nonce.4”

[      <=>                                                                                                                                        ] 0           --.-K/s    

(internal process - no data received)