[SOLVED] Certbot hangs on renew or generating new certificate

My domain is:
[redacted]

I ran this command:
certbot renew

It produced this output:
Yesterday it was reporting the file was not a symlink:

2018-07-16 06:00:05,614:DEBUG:certbot.main:certbot version: 0.25.1
2018-07-16 06:00:05,614:DEBUG:certbot.main:Arguments: ['-q']
2018-07-16 06:00:05,614:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-07-16 06:00:05,764:DEBUG:certbot.log:Root logging level set at 30
2018-07-16 06:00:05,764:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-07-16 06:00:05,842:WARNING:certbot.renewal:
Traceback (most recent call last):
  File "/usr/lib/python2.7/site-packages/certbot/renewal.py", line 63, in _reconstitute
    renewal_candidate = storage.RenewableCert(full_path, config)
  File "/usr/lib/python2.7/site-packages/certbot/storage.py", line 434, in __init__
    self._check_symlinks()
  File "/usr/lib/python2.7/site-packages/certbot/storage.py", line 493, in _check_symlinks
    "expected {0} to be a symlink".format(link))
CertStorageError: expected /etc/letsencrypt/live/[redacted]/cert.pem to be a symlink
2018-07-16 06:00:05,862:WARNING:certbot.renewal:Renewal configuration file /etc/letsencrypt/renewal/[redacted].conf is broken. Skipping.
2018-07-16 06:00:05,862:DEBUG:certbot.renewal:Traceback was:
Traceback (most recent call last):
  File "/usr/lib/python2.7/site-packages/certbot/renewal.py", line 63, in _reconstitute
    renewal_candidate = storage.RenewableCert(full_path, config)
  File "/usr/lib/python2.7/site-packages/certbot/storage.py", line 434, in __init__
    self._check_symlinks()
  File "/usr/lib/python2.7/site-packages/certbot/storage.py", line 493, in _check_symlinks
    "expected {0} to be a symlink".format(link))
CertStorageError: expected /etc/letsencrypt/live/[redacted]/cert.pem to be a symlink
2018-07-16 06:00:05,928:DEBUG:certbot.plugins.selection:Requested authenticator <certbot.cli._Default object at 0x7fdff4d8a4d0> and installer <certbot.cli._Default object at 0x7fdff4d8a4d0>
2018-07-16 06:00:05,987:INFO:certbot.renewal:Cert not yet due for renewal
2018-07-16 06:00:05,988:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2018-07-16 06:00:06,078:DEBUG:certbot.plugins.util:Can't find apachectl, attempting PATH mitigation by adding /usr/sbin:/usr/local/bin:/usr/local/sbin
2018-07-16 06:00:12,172:DEBUG:certbot_apache.configurator:Apache version is 2.4.6
2018-07-16 06:20:00,478:DEBUG:certbot.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin - Beta
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: apache = certbot_apache.entrypoint:ENTRYPOINT
Initialized: <certbot_apache.override_centos.CentOSConfigurator object at 0x7fdff4dc2850>
Prep: True
2018-07-16 06:20:00,479:DEBUG:certbot.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin - Beta
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: apache = certbot_apache.entrypoint:ENTRYPOINT
Initialized: <certbot_apache.override_centos.CentOSConfigurator object at 0x7fdff4dc2850>
Prep: True
2018-07-16 06:20:00,479:DEBUG:certbot.plugins.selection:Selected authenticator <certbot_apache.override_centos.CentOSConfigurator object at 0x7fdff4dc2850> and installer <certbot_apache.override_centos.CentOSConfigurator object at 0x7fdff4dc2850>
2018-07-16 06:20:00,480:INFO:certbot.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2018-07-16 06:20:00,537:INFO:certbot.renewal:Cert not yet due for renewal
2018-07-16 06:20:00,538:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2018-07-16 06:20:04,214:DEBUG:certbot_apache.configurator:Apache version is 2.4.6
2018-07-16 06:39:50,466:DEBUG:certbot.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin - Beta
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: apache = certbot_apache.entrypoint:ENTRYPOINT
Initialized: <certbot_apache.override_centos.CentOSConfigurator object at 0x7fdff4dc2410>
Prep: True

... other certificates beyond here doing just fine and repeats the above success lines

I updated the files it complained about not being a symlink and now it just hangs whenever I try and run certbot, certbot --apache, certbot renew, etc. I’ve let this run up to an hour, but the contents of the log file are the same.

2018-07-17 15:06:55,616:DEBUG:certbot.main:certbot version: 0.25.1
2018-07-17 15:06:55,616:DEBUG:certbot.main:Arguments: ['--apache']
2018-07-17 15:06:55,616:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-07-17 15:06:55,771:DEBUG:certbot.log:Root logging level set at 20
2018-07-17 15:06:55,772:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-07-17 15:06:55,872:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2018-07-17 15:07:01,753:DEBUG:certbot_apache.configurator:Apache version is 2.4.6
2018-07-17 15:10:24,958:ERROR:certbot.log:Exiting abnormally:
Traceback (most recent call last):
  File "/usr/bin/certbot", line 9, in <module>
    load_entry_point('certbot==0.25.1', 'console_scripts', 'certbot')()
  File "/usr/lib/python2.7/site-packages/certbot/main.py", line 1323, in main
    return config.func(config, plugins)
  File "/usr/lib/python2.7/site-packages/certbot/main.py", line 1073, in run
    installer, authenticator = plug_sel.choose_configurator_plugins(config, plugins, "run")
  File "/usr/lib/python2.7/site-packages/certbot/plugins/selection.py", line 195, in choose_configurator_plugins
    authenticator = installer = pick_configurator(config, req_inst, plugins)
  File "/usr/lib/python2.7/site-packages/certbot/plugins/selection.py", line 25, in pick_configurator
    (interfaces.IAuthenticator, interfaces.IInstaller))
  File "/usr/lib/python2.7/site-packages/certbot/plugins/selection.py", line 77, in pick_plugin
    verified.prepare()
  File "/usr/lib/python2.7/site-packages/certbot/plugins/disco.py", line 246, in prepare
    return [plugin_ep.prepare() for plugin_ep in six.itervalues(self._plugins)]
  File "/usr/lib/python2.7/site-packages/certbot/plugins/disco.py", line 127, in prepare
    self._initialized.prepare()
  File "/usr/lib/python2.7/site-packages/certbot_apache/configurator.py", line 237, in prepare
    self.vhosts = self.get_virtual_hosts()
  File "/usr/lib/python2.7/site-packages/certbot_apache/configurator.py", line 813, in get_virtual_hosts
    (vhost_path, parser.case_i("VirtualHost"))))
  File "/usr/lib/python2.7/site-packages/augeas.py", line 413, in match
    ctypes.byref(array))
KeyboardInterrupt

My web server is (include version):
Server version: Apache/2.4.6 (CentOS)
Server built: Jun 27 2018 13:48:59

The operating system my web server runs on is (include version):
centos-release-7-5.1804.el7.centos.2.x86_64

My hosting provider, if applicable, is:
Rackspace

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
No


So did I screw things up by changing the symlink manually? Because changing everything back doesn’t seem to help. And if so, how can I fix this? I’ve reinstalled Certbot (using python2-certbot-apache v. 0.25.1-1.el7), and that hasn’t cleared up the issue.

How many certificates do you have?

How large is the Apache configuration?

From your first log, it looks like it spends about 20 minutes parsing the Apache configuration while processing each certificate.

A recent version of Certbot – maybe 0.25.0, maybe a bit older – added a feature in this area that made it slower.

Certbot 0.26.0 made it faster again (when you’re not using that feature).

I don’t suppose new packages exist yet?

I forgot to mention that this has been running on the server for over a year without any hiccups. Not sure if that matters.

However, checking the latest version on yum shows that 0.25.1 is the lastest. Is there another way for me to obtain the latest package?

As to Apache, I haven’t made any changes to the standard config file. There are currently 20 domains on this server each with its own certificate.

As I said, there was a recent change. Do you know when the system was upgraded to 0.25.1?

How complicated or large are they? Millions of subdomains? Millions of rewrite rules? Something else?

Ultimately, upgrading to 0.26.0 (or downgrading) will significantly help, because Certbot will parse the Apache configuration less often.

If you can provide the complete configuration and work with the Certbot developers -- here or on GitHub -- it may be possible to identify specific issues and change your configuration slightly or optimize Certbot.

But parsing stuff always takes time, and minimizing it helps.

The sites are not terribly large. Seven of them have roughly 500 redirects apiece, and page count on the largest sits around 100 pages not counting the individual items in the CMS (external/headless) that share templates (articles, businesses, etc.).

httpd.conf file contents

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Include /etc/httpd/ports.conf

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 30

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 120

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5

##
## Server-Pool Size Regulation (MPM specific)
##

# prefork MPM
# StartServers: number of server processes to start
# MinSpareServers: minimum number of server processes which are kept spare
# MaxSpareServers: maximum number of server processes which are kept spare
# ServerLimit: maximum value for MaxClients for the lifetime of the server
# MaxClients: maximum number of server processes allowed to start
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule prefork.c>
    StartServers          4
    MinSpareServers       4
    MaxSpareServers       9
    ServerLimit           61
    MaxRequestWorkers     61
    MaxConnectionsPerChild  1000
    ListenBacklog         122
</IfModule>

# worker MPM
# StartServers: initial number of server processes to start
# MaxClients: maximum number of simultaneous client connections
# MinSpareThreads: minimum number of worker threads which are kept spare
# MaxSpareThreads: maximum number of worker threads which are kept spare
# ThreadsPerChild: constant number of worker threads in each server process
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule worker.c>
    StartServers          4
    MaxRequestWorkers     1024
    MinSpareThreads       64
    MaxSpareThreads       192
    ThreadsPerChild       64
    MaxRequestsPerChild   0
</IfModule>

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf

LoadModule rewrite_module modules/mod_rewrite.so

#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User [redacted]
Group [redacted]

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin [redacted]

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"

#
# Relax access to content within /var/www.
#
<Directory "/var/www">
    AllowOverride All
    # Allow open access:
    Require all granted
</Directory>

# Further relax access to the default document root:
<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    allowOverride All

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

<Directory "/var/www/vhosts">
  Options FollowSymLinks
  allowOverride All
  Require all granted
</Directory>


# UserDir: The name of the directory that is appended onto a user's home
# directory if a ~user request is received.
#
# The path to the end user account 'public_html' directory must be
# accessible to the webserver userid.  This usually means that ~userid
# must have permissions of 711, ~userid/public_html must have permissions
# of 755, and documents contained therein must be world-readable.
# Otherwise, the client will only receive a "403 Forbidden" message.
#
# See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
#
<IfModule mod_userdir.c>
    #
    # UserDir is disabled by default since it can confirm the presence
    # of a username on the system (depending on home directory
    # permissions).
    #
    UserDir disable

    #
    # To enable requests to /~user/ to serve the user's public_html
    # directory, remove the "UserDir disable" line above, and uncomment
    # the following line instead:
    #
    #UserDir public_html

</IfModule>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
# The index.html.var file (a type-map) is used to deliver content-
# negotiated documents.  The MultiViews Option can be used for the
# same purpose, but it is much slower.

<IfModule dir_module>
    DirectoryIndex index.html index.html.var
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%{X-Forwarded-For}i %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" forwarded
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the 
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8

<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile conf/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf
IncludeOptional vhost.d/*.conf

However, upgrading doesn’t seem to be an option at this time as upgrading via yum provides the same package even if I clear the cache. Maybe I’m doing that wrong?

Also the vhost file

<IfModule mod_ssl.c>
    <VirtualHost *:443>
        ServerName [redacted]
        ServerAlias [redacted]
        DocumentRoot [redacted]

        RewriteEngine on

        # www to non-www
        RewriteCond %{HTTP_HOST} ^www\.
        RewriteCond %{HTTPS}s ^on(s)|off
        RewriteCond http%1://%{HTTP_HOST} ^(https?://)(www\.)?(.+)$
        RewriteRule ^ %1%3%{REQUEST_URI} [R=301,L]

        # Directory setup
        <Directory [redacted]>
            Options -Indexes +FollowSymLinks -MultiViews
            AllowOverride None

            RewriteEngine on
            RewriteBase /

            Include vhost.d/includes/security.conf
            Include vhost.d/redirects/vtm-redirects.conf
            Include vhost.d/redirects/[redacted].conf
            Include vhost.d/includes/region-base.conf
        </Directory>


        CustomLog /var/log/httpd/[redacted]-access.log combined
        ErrorLog /var/log/httpd/[redacted]-error.log
        # Possible values include: debug, info, notice, warn, error, crit,
        # alert, emerg.
        LogLevel warn

        SSLCertificateFile /etc/letsencrypt/live/[redacted]/cert.pem
        SSLCertificateKeyFile /etc/letsencrypt/live/[redacted]/privkey.pem
        Include /etc/letsencrypt/options-ssl-apache.conf
        SSLCertificateChainFile /etc/letsencrypt/live/[redacted]/chain.pem
    </VirtualHost>
</IfModule>

@mnordhoff - Thanks for the question regarding Apache size. That led me to the root problem.

Ultimately, the Apache config file was so large because of a single redirect file recently added that was 12k lines in length. I changed this to a RewriteMap DBM file which brought down the overall time between each certificate check to a matter of seconds.

This doesn’t explain how the contents of the /live/domain.com folder were no longer symlinks, but hardly matters at this point. Perhaps it was an error caused by timeout.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.