connection failed for acme-v01-api-letsencrypt org: SSL connect attempt failed

 (Hypertext Transfer Protocol) “post” request to “https://acme-v01.api.letsencrypt.org/acme/new-authz” because of an error: SSL connection failed for acme-v01.api.letsencrypt.org: SSL connect attempt failed

This can occur when an older build of letsencrypt is running on a new build of cPanel. Try performing the following:

yum clean all
yum update cpanel-letsencrypt

 

  • 6 Users Found This Useful

Was this answer helpful?

Related Articles

error: db3 error(-) from dbenv->failchk: DB_RUNRECOVERY: Fatal error, run database recovery

error: db3 error(-) from dbenv->failchk: DB_RUNRECOVERY: Fatal error, run database recovery...

How to convert InnoDB to MyISAM

Although at times faster, you will find InnoDB a very large headache when it comes to table...

VPS Time not Correct with Time Server

If you have a problem with your VPS time not staying sync in a Xen VPS you will want to enable...

FTP Failed: Service check failed to complete Unable to connect to port 21

The service “ftpd” appears to be down. The system failed to connect to this service’s TCP/IP...

cPanel Max Defers Occurring for an Account

While viewing exim_mainlog and seeing the following:   enforce_mail_permissions: Domain...