Lets Encrypt Certbot cannot create new certs

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: caintech.services

I ran this command:

sudo certbot certonly --server https://acme-v02.api.letsencrypt.org/directory --manual --preferred-challenges dns -d cains.photography

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator manual, Installer None
Enter email address (used for urgent renewal and security notices) (Enter ‘c’ to
cancel): An unexpected error occurred:
Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
load_entry_point(‘certbot==0.26.1’, ‘console_scripts’, ‘certbot’)()
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1238, in certonly
le_client = _init_le_client(config, auth, installer)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 641, in _init_le_client
acc, acme = _determine_account(config)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 517, in _determine_account
config.email = display_ops.get_email()
File “/usr/lib/python3/dist-packages/certbot/display/ops.py”, line 50, in get_email
force_interactive=True)
File “/usr/lib/python3/dist-packages/certbot/display/util.py”, line 185, in input
ans = input_with_timeout(message)
File “/usr/lib/python3/dist-packages/certbot/display/util.py”, line 90, in input_with_timeout
raise EOFError
EOFError
Please see the logfiles in /var/log/letsencrypt for more details.

Looking in Log file shows this

2018-10-28 05:06:11,153:DEBUG:certbot.main:certbot version: 0.26.1
2018-10-28 05:06:11,154:DEBUG:certbot.main:Arguments: [’–server’, ‘https://acme-v02.api.letsencrypt.org/directory’, ‘–manual’, ‘–preferred-challenges’, ‘dns’, ‘-d’, ‘cains.photography’]
2018-10-28 05:06:11,154:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-10-28 05:06:11,168:DEBUG:certbot.log:Root logging level set at 20
2018-10-28 05:06:11,169:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-10-28 05:06:11,169:DEBUG:certbot.plugins.selection:Requested authenticator manual and installer None
2018-10-28 05:06:11,170:DEBUG:certbot.plugins.selection:Single candidate plugin: * manual
Description: Manual configuration or run your own shell scripts
Interfaces: IAuthenticator, IPlugin
Entry point: manual = certbot.plugins.manual:Authenticator
Initialized: <certbot.plugins.manual.Authenticator object at 0x7faf222fad68>
Prep: True
2018-10-28 05:06:11,171:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.manual.Authenticator object at 0x7faf222fad68> and installer None
2018-10-28 05:06:11,171:INFO:certbot.plugins.selection:Plugins selected: Authenticator manual, Installer None
2018-10-28 05:06:11,171:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
load_entry_point(‘certbot==0.26.1’, ‘console_scripts’, ‘certbot’)()
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1364, in main
return config.func(config, plugins)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1238, in certonly
le_client = _init_le_client(config, auth, installer)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 641, in _init_le_client
acc, acme = _determine_account(config)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 517, in _determine_account
config.email = display_ops.get_email()
File “/usr/lib/python3/dist-packages/certbot/display/ops.py”, line 50, in get_email
force_interactive=True)
File “/usr/lib/python3/dist-packages/certbot/display/util.py”, line 185, in input
ans = input_with_timeout(message)
File “/usr/lib/python3/dist-packages/certbot/display/util.py”, line 90, in input_with_timeout
raise EOFError
EOFError
2018-10-28 05:06:11,172:ERROR:certbot.log:An unexpected error occurred:

My web server is (include version): Apache 2.4

The operating system my web server runs on is (include version): 14.04

My hosting provider, if applicable, is:Dedicated Server My own

I can login to a root shell on my machine (yes or no, or I don’t know):yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):SSH

1 Like

Are you literally typing that command into a shell prompt over ssh, or are you invoking it from within another script or something?

At the moment Shell prompt via Webmin. It was working fine via SSH weeks ago. Though I’m waiting for my macbook to be repaired till I can SSH under root myself.

Is the Shell access the issue via webmin? Which would be I guess a false alarm?

Is your Webmin shell prompt able to let you interact with commands, or does it just let you enter one single command at a time and then run that command to completion without human interaction? When you use Certbot with --manual, it's expecting to interact with you to ask you questions or to ask you to confirm when you've done something. It looks like the interface through which you're running Certbot might not actually let you interact with it this way, though. In that case you probably do need to use SSH again.

Just for lack of an SSH client application on other computers, or because some kind of credential is stored only on that machine?

It seems to have some limitations an example being say if I use sudo Apt-get purge or autoremove. It needs the extra -y command to actually work. so what will work within Command Shell is sudo apt-get purge -y.

Though I’m used to working without the -y portion. That and I need to be in certain directories for some commands.

It’s credintials stored on my macbook. I have an SSH key login enabled.

If it is just the shell command. Then I’m glad I shouldn’t go into panic mode!

I though something screwy happened, by just updating packages.

I want to add the solution to this issue. It was exactly, what was stated above. Command Shell in Webmin seems to be capable only of certain abilities not all.

This is resolved by myself.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.