Question

LetsEcrypt Failure

Before i went to sleep yesterday i performed the following command

sudo certbot certonly --webroot -w /var/www/mydomain.com/html/ -d mydomain.com -d www.mydomain.com -w /var/www/m.mydomain.com/html/ -d m.mydomain.com -d www.m.mydomain.com

and i made a snapshot. I tried the same command today and i get the following:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
An unexpected error occurred:
ReadTimeout: HTTPSConnectionPool(host='acme-v01.api.letsencrypt.org', port=443): Read timed out. (read timeout=45)
Please see the logfiles in /var/log/letsencrypt for more details.

I made a snapshot and i went to sleep. I had a https://www.mydomain.com redirect to https://mydomain.com, now that doesn’t work.

2017-05-19 17:58:10,563:DEBUG:certbot.main:Root logging level set at 20
2017-05-19 17:58:10,564:INFO:certbot.main:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2017-05-19 17:58:10,565:DEBUG:certbot.main:certbot version: 0.12.0
2017-05-19 17:58:10,565:DEBUG:certbot.main:Arguments: ['--webroot', '-w', '/var/www/mydomain.com/html/', '-d', 'mydomain.com', '-d', 'www.mydomain.com', '-w', '/var/www/m.mydomain.com/html/', '-d', 'm.mydomain.com', '-d', 'www.m.mydomain.com']
2017-05-19 17:58:10,566:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#webroot,PluginEntryPoint#null,PluginEntryPoint#manual,PluginEntryPoint#standalone)
2017-05-19 17:58:10,566:DEBUG:certbot.plugins.selection:Requested authenticator webroot and installer None
2017-05-19 17:58:10,567:DEBUG:certbot.plugins.selection:Single candidate plugin: * webroot
Description: Place files in webroot directory
Interfaces: IAuthenticator, IPlugin
Entry point: webroot = certbot.plugins.webroot:Authenticator
Initialized: <certbot.plugins.webroot.Authenticator object at 0xb722b4ec>
Prep: True
2017-05-19 17:58:10,568:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.webroot.Authenticator object at 0xb722b4ec> and installer None
2017-05-19 17:58:10,575:DEBUG:certbot.main:Picked account: <Account(d0744ee260aeb10520841724c6e1cdc9)>
2017-05-19 17:58:10,576:DEBUG:acme.client:Sending GET request to https://acme-v01.api.letsencrypt.org/directory.
2017-05-19 17:58:10,582:DEBUG:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org
2017-05-19 17:58:55,727:DEBUG:certbot.main:Exiting abnormally:
Traceback (most recent call last):
  File "/usr/bin/certbot", line 11, in <module>
    load_entry_point('certbot==0.12.0', 'console_scripts', 'certbot')()
  File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 896, in main
    return config.func(config, plugins)
  File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 676, in certonly
    le_client = _init_le_client(config, auth, installer)
  File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 399, in _init_le_client
    return client.Client(config, acc, authenticator, installer, acme=acme)
  File "/usr/lib/python2.7/dist-packages/certbot/client.py", line 202, in __init__
    acme = acme_from_config_key(config, self.account.key)
  File "/usr/lib/python2.7/dist-packages/certbot/client.py", line 42, in acme_from_config_key
    return acme_client.Client(config.server, key=key, net=net)
  File "/usr/lib/python2.7/dist-packages/acme/client.py", line 69, in __init__
    self.net.get(directory).json())
  File "/usr/lib/python2.7/dist-packages/acme/client.py", line 658, in get
    self._send_request('GET', url, **kwargs), content_type=content_type)
  File "/usr/lib/python2.7/dist-packages/acme/client.py", line 631, in _send_request
    response = self.session.request(method, url, *args, **kwargs)
  File "/usr/lib/python2.7/dist-packages/requests/sessions.py", line 488, in request
    resp = self.send(prep, **send_kwargs)
  File "/usr/lib/python2.7/dist-packages/requests/sessions.py", line 609, in send
    r = adapter.send(request, **kwargs)
  File "/usr/lib/python2.7/dist-packages/requests/adapters.py", line 499, in send
    raise ReadTimeout(e, request=request)
ReadTimeout: HTTPSConnectionPool(host='acme-v01.api.letsencrypt.org', port=443): Read timed out. (read timeout=45)

I’m looking at it and i can’t determine what’s going on


Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

Accepted Answer

Their service seems to be down. Multiple users reporting issues. See here

As was pointed out by several others over the course of this thread the error is a result of an ongoing service disruption. Please follow status.letsencrypt.org for more information. We should have all of the remaining issues resolved shortly.

… As well if you have already used that cmd and issued a valid SSL to your domain, why do you need to do so in such a short time and before renewal.

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel