connection failed for acme-v01-api-letsencrypt org: SSL connect attempt failed

 (Hypertext Transfer Protocol) “post” request to “https://acme-v01.api.letsencrypt.org/acme/new-authz” because of an error: SSL connection failed for acme-v01.api.letsencrypt.org: SSL connect attempt failed

This can occur when an older build of letsencrypt is running on a new build of cPanel. Try performing the following:

yum clean all
yum update cpanel-letsencrypt

 

  • 6 Users Found This Useful

Was this answer helpful?

Related Articles

Create CXS Quarantine Directory

The following command may be used to create a quarantine directory for Configserver's CXS: cxs...

SpamAssassin Command Line Bayesian Learn Command cPanel

Once it is enabled, it is necessary to train spamassassin to learn what is junk mail and what is...

error: db3 error(-) from dbenv->failchk: DB_RUNRECOVERY: Fatal error, run database recovery

error: db3 error(-) from dbenv->failchk: DB_RUNRECOVERY: Fatal error, run database recovery...

Permission denied: /home/username/ htaccess pcfg_openfile: unable to check htaccess file, ensure it is readable

When checking your error log you find the error 508 or 403 forbidden error in your browser and...

FTP Failed: Service check failed to complete Unable to connect to port 21

The service “ftpd” appears to be down. The system failed to connect to this service’s TCP/IP...