EOF Error after running sudo certbot --apache

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: connectn.dedicated.co.za

I ran this command: sudo certbot --apache -v

It produced this output:

2022-11-11 21:18:09,702:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
2022-11-11 21:18:10,127:DEBUG:certbot._internal.main:certbot version: 1.32.0
2022-11-11 21:18:10,127:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/2511/bin/certbot
2022-11-11 21:18:10,127:DEBUG:certbot._internal.main:Arguments: ['--apache', '-v', '--preconfigured-renewal']
2022-11-11 21:18:10,127:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2022-11-11 21:18:10,148:DEBUG:certbot._internal.log:Root logging level set at 20
2022-11-11 21:18:10,149:DEBUG:certbot._internal.plugins.selection:Requested authenticator apache and installer apache
2022-11-11 21:18:10,262:DEBUG:certbot_apache._internal.configurator:Apache version is 2.4.6
2022-11-11 21:18:10,618:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin
Interfaces: Installer, Authenticator, Plugin
Entry point: apache = certbot_apache._internal.entrypoint:ENTRYPOINT
Initialized: <certbot_apache._internal.override_centos.CentOSConfigurator object at 0x7f58355def10>
Prep: True
2022-11-11 21:18:10,619:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot_apache._internal.override_centos.CentOSConfigurator object at 0x7f58355def10> and installer <certbot_apache._internal.override_centos.CentOSConfigurator object at 0x7f58355def10>
2022-11-11 21:18:10,619:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2022-11-11 21:18:10,706:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/815236957', new_authzr_uri=None, terms_of_service=None), 7a5e1d06c2f45e74dd65e6a8a7d04bb4, Meta(creation_dt=datetime.datetime(2022, 11, 8, 23, 41, 11, tzinfo=<UTC>), creation_host='connectn.dedicated.co.za', register_to_eff=None))>
2022-11-11 21:18:10,707:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2022-11-11 21:18:10,709:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2022-11-11 21:18:11,584:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 659
2022-11-11 21:18:11,585:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Fri, 11 Nov 2022 19:18:11 GMT
Content-Type: application/json
Content-Length: 659
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "U1UHGcNhghg": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2022-11-11 21:18:11,586:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/2511/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/_internal/main.py", line 1744, in main
    return config.func(config, plugins)
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/_internal/main.py", line 1436, in run
    domains, certname = _find_domains_or_certname(config, installer)
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/_internal/main.py", line 505, in _find_domains_or_certname
    domains = display_ops.choose_names(installer, question)
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/display/ops.py", line 131, in choose_names
    return _choose_names_manually()
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/display/ops.py", line 202, in _choose_names_manually
    code, input_ = display_util.input_text(
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/display/util.py", line 123, in input_text
    return obj.get_display().input(message, default=default, cli_flag=cli_flag,
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/_internal/display/obj.py", line 158, in input
    ans = util.input_with_timeout(message)
  File "/var/lib/snapd/snap/certbot/2511/lib/python3.8/site-packages/certbot/_internal/display/util.py", line 68, in input_with_timeout
    raise EOFError
EOFError
2022-11-11 21:18:11,588:ERROR:certbot._internal.log:An unexpected error occurred:
2022-11-11 21:18:11,588:ERROR:certbot._internal.log:EOFError

My web server is (include version): Apache/2.4.52

The operating system my web server runs on is (include version): CentOS7

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know): Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): CWP

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 1.32.0

Hi @bradleygb, and welcome to the LE community forum :slight_smile:

Unfortunately, I don't see enough of the log to know what/where the problem is.

Let's begin with a simple disk space check; please show:
df -h

If that looks normal, then you might want to rerun certbot and upload the entire log file.

2 Likes

Certbot tried to ask you something and apparently wasn't able to do so.

Are you running Certbot from some kind of script? Or some non-standard terminal?

5 Likes

image

Im running it from the terminal CWP provides

In order to avoid the interactive requirement, you might need to provide all that certbot needs in a single command line request.
[browser based terminals have been known to have issues]

OR

Ask if you can use some other terminal access method.

3 Likes

Here is some mention of such web-based console problems:

3 Likes

If it's a fake terminal that does funny things without stdin/stdout, you can pass --non-interactive and then Certbot should prompt you to provide any input using CLI flags.

Something like:

certbot --apache -d connectn.dedicated.co.za --non-interactive
4 Likes

Okay so im using powershell and things lok better. Ive got some new issues. ill post them when i can

An unexpected error occurred:
There were too many requests of a given type :: Error creating new order :: too many certificates (5) already issued for this exact set of domains in the last 168 hours: connectn.dedicated.co.za, retry after 2022-11-13T15:08:42Z: see Duplicate Certificate Limit - Let's Encrypt

I will try after that time period and get back to you

Why don't you just use one of the 5 (!!!) previously issued certificates?

5 Likes

Certificates were deleted :man_facepalming:

And how did that happen? Where's the backup?

3 Likes

A post was split to a new topic: EOF Error after cert renewal

ok so just wait it out?

Rudy split your post into its own thread, see the link above your post. Please continue there.

1 Like

Hi guys I ended up resetting my server. Using powershell instead of a web based terminal did help me to a certain extent though. So I'll mark that answer as the solution

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.