Nginx + Letsencrypt error

rpr

Verified User
Joined
Oct 20, 2010
Messages
65
Hi,

I am trying to enable a letsencrypt certicate.

I've activated letsencrypt using:
https://help.directadmin.com/item.php?id=641&in1=letsencrypt&in2=1

As the user I can select letsencrypt but when I press save I got:
Code:
Cannot Execute Your Request

Details

Getting challenge for domain.com from acme-server...
Error: http://domain.com/.well-known/acme-challenge/letsencrypt_1497448970 is not reachable. Aborting the script.
dig output for domain.com:
%SERVERIP%
Please make sure /.well-known alias is setup in WWW server.
So I've used:
https://help.directadmin.com/item.php?id=646
to debug it but I find that there is no file that starts with letsencrypt in /var/www/html/.well-known/acme-challenge/

only
Code:
ls /var/www/html/.well-known/acme-challenge/ -al
total 28
drwxr-xr-x 2 webapps webapps 4096 Jun 14 15:57 .
drwx--x--x 3 webapps webapps 4096 Jun 14 15:32 ..
-rw-r--r-- 1 root    root      88 Jun 14 15:37 byEOAd0h4ais0X1h45n2IQ98fP8ALfpuXNWJAdPfMEA
-rw-r--r-- 1 root    root      88 Jun 14 15:51 gKg32vhh7k6tNN6Gp7c6XQHe6G-8pQERxNrvGoCLDzI
-rw-r--r-- 1 root    root      88 Jun 14 15:33 Nl9ONxtSIEl9j1kF78aeW8y8jZa-uXqtzogsnZ-z6Eo
-rw-r--r-- 1 root    root       5 Jun 14 15:57 test.txt
-rw-r--r-- 1 root    root      88 Jun 14 15:33 U3IsdhrO-deYhTtIMkNNmjJxc5ejU-wjPMNwK0P9Law

The test file worked perfect. I see "test" when going to http://domain.com/.well-known/acme-challenge/test.txt
 
Back
Top