Rooute 53 - NXDOMAIN looking up TXT for check that a DNS record... exists for this domain

@wfuener With webroot, the Certbot client will create the challenge file but it is the Lets Encrypt servers which must find it. So, the LE server will make a request similar to:

curl http://stg.api.getbuzzed.io/.well-known/acme-challenge/Challenge-File-123

If you try that today it should return 404, but instead will time out.

You can use this to help debug the connection

Also, see this:

1 Like

@MikeMcQ Thanks for the info! This process is making much more sense. I can hit the IP address of the server but not with the domain name. That must be the root of the problem then. I will fix that and hopefully everything works!

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.