Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.
My domain is: cosec.intellore.com
I ran this command: certbot renew
It produced this output: Another instance of Certbot is already running.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /tmp/certbot-log-lywy5cfq/log or re-run Certbot with -v for more details.
My web server is (include version): Null
The operating system my web server runs on is (include version): Windows and certbot running as docker container
I can login to a root shell on my machine (yes or no, or I don't know): no
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you're using Certbot):certbot 2.6.0
I have made a cron expression to make auto renew, the cren expression is as:
0 0 * * * certbot renew --dry-run
but still it shows: Another instance of Certbot is already running.
Ask for help or search for solutions at https://community.letsencrypt.org. See the logfile /tmp/certbot-log-lywy5cfq/log or re-run Certbot with -v for more details.
I have only 10 days for my expiry of certificate.
lets encrypt logs:
cat /var/log/letsencrypt/letsencrypt.log
2023-09-04 09:50:26,328:DEBUG:certbot._internal.main:certbot version: 2.6.0
2023-09-04 09:50:26,328:DEBUG:certbot._internal.main:Location of certbot entry point: /usr/local/bin/certbot
2023-09-04 09:50:26,328:DEBUG:certbot._internal.main:Arguments: ['--manual', '--preferred-challenges=dns', '--email', 'subbugan@intel.com', '--agree-tos', '-d', 'cosec.intellore.com']
2023-09-04 09:50:26,328:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2023-09-04 09:50:26,348:DEBUG:certbot._internal.log:Root logging level set at 30
2023-09-04 09:50:26,380:DEBUG:certbot._internal.plugins.selection:Requested authenticator manual and installer None
2023-09-04 09:50:26,385:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * manual
Description: Manual configuration or run your own shell scripts
Interfaces: Authenticator, Plugin
Entry point: manual = certbot._internal.plugins.manual:Authenticator
Initialized: <certbot._internal.plugins.manual.Authenticator object at 0x7fe55a43b700>
Prep: True
2023-09-04 09:50:26,385:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot._internal.plugins.manual.Authenticator object at 0x7fe55a43b700> and installer None
2023-09-04 09:50:26,386:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator manual, Installer None
2023-09-04 09:50:26,528:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/1193879247', new_authzr_uri=None, terms_of_service=None), cfef4057d83ddad37b3c7c8de83f92b3, Meta(creation_dt=datetime.datetime(2023, 7, 6, 14, 1, 18, tzinfo=), creation_host='c3af7d1b8d1d', register_to_eff=None))>
2023-09-04 09:50:26,528:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2023-09-04 09:50:26,530:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2023-09-04 09:50:27,322:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752
2023-09-04 09:50:27,322:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Mon, 04 Sep 2023 09:50:27 GMT
Content-Type: application/json
Content-Length: 752
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
{
"XWrQaib0aL0": "Adding random entries to the directory",
"keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
"website": "https://letsencrypt.org"
},
"newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
"renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-01/renewalInfo/",
"revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"