【待反馈】证书续签
证书续签不上是怎么回事,提示Network is unreachable Fail ed to connect to curl: (7) Fail ed to connect to 2606:4700:60:0:f53d:5624:85c7:3a2c: Network is unreachable 宝塔用户_diidyc 发表于 2023-1-3 14:58curl: (7) Fail ed to connect to 2606:4700:60:0:f53d:5624:85c7:3a2c: Network is unreachable
您好,请问您的服务器使用的是IPv6地址吗? 堡塔运维向樛木 发表于 2023-1-3 15:43
您好,请问您的服务器使用的是IPv6地址吗?
不是呀这个服务器上的所有网站全都不能续签了 您在命令行下执行以下命令截图看一下
ping acme-v02.api.letsencrypt.org -c 5
curl -v https://acme-v02.api.letsencrypt.org 南南呦 发表于 2023-1-4 09:46
您在命令行下执行以下命令截图看一下
同样的问题!
# ping acme-v02.api.letsencrypt.org -c 5
PING ca80a1adb12a4fbdac5ffcbc944e9a61.pacloudflare.com (172.65.32.248) 56(84) bytes of data.
--- ca80a1adb12a4fbdac5ffcbc944e9a61.pacloudflare.com ping statistics ---
5 packets transmitted, 0 received, 100% packet loss, time 3999ms
# curl -v https://acme-v02.api.letsencrypt.org
* About to connect() to acme-v02.api.letsencrypt.org port 443 (#0)
* Trying 172.65.32.248...
* Connected to acme-v02.api.letsencrypt.org (172.65.32.248) port 443 (#0)
* Initializing NSS with certpath: sql:/etc/pki/nssdb
* CAfile: /etc/pki/tls/certs/ca-bundle.crt
CApath: none
* SSL connection using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* Server certificate:
* subject: CN=acme-v02.api.letsencrypt.org
* start date: 9月 04 16:03:46 2024 GMT
* expire date: 12月 03 16:03:45 2024 GMT
* common name: acme-v02.api.letsencrypt.org
* issuer: CN=R11,O=Let's Encrypt,C=US
> GET / HTTP/1.1
> User-Agent: curl/7.29.0
> Host: acme-v02.api.letsencrypt.org
> Accept: */*
>
< HTTP/1.1 200 OK
< Server: nginx
< Date: Sun, 08 Sep 2024 01:18:08 GMT
< Content-Type: text/html
< Content-Length: 1540
< Last-Modified: Thu, 20 Jun 2024 17:15:10 GMT
< Connection: keep-alive
< ETag: "6674639e-604"
< X-Frame-Options: DENY
< Strict-Transport-Security: max-age=604800
<
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Boulder: The Let's Encrypt CA</title>
<style type="text/css">
header { display: flex; max-height: 30vh; flex-wrap: wrap; margin-bottom: 10vh; }
header img { display: flex; max-height: 20vh; align-content: flex-end; margin-right: 20px; }
</style>
</head>
<body>
<header>
<section>
<img src="/static/images/LE-Logo-LockOnly.svg"/>
</section>
<section>
<h1>Boulder<br>
<small>The Let's Encrypt CA</small></h1>
</section>
</header>
<section>
<p>This is an <a >ACME</a> Certificate Authority running <a >Boulder</a>.</p>
<p>This is a <em>programmatic</em> endpoint, an API for a computer to talk to. You should probably be using a specialized client to utilize the service, and not your web browser. See <a ><tt>https://letsencrypt.org/docs</tt></a> for help.</p>
<p>If you're trying to use this service, note that the starting point, <em>the directory</em>, is available at this URL: <a ><tt>https://acme-v02.api.letsencrypt.org/directory</tt></a>.</p>
</section>
<footer>
<p>
<atitle="Status">Service Status (letsencrypt.status.io)</a> |
<atitle="Twitter">Let's Encrypt Twitter</a>
</p>
</footer>
</body>
</html>
* Connection #0 to host acme-v02.api.letsencrypt.org left intact
#
页:
[1]