Unable to install on AlmaLinux release 9.3 (Shamrock Pampas Cat)

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: obatics.eu

I ran this command: sudo certbot --apache

It produced this output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log

Could not find ssl_module; not disabling session tickets.

Which names would you like to activate HTTPS for?

We recommend selecting either all domains, or all domains in a VirtualHost/server block.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

1: obatics.eu

2: www.obatics.eu

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Select the appropriate numbers separated by commas and/or spaces, or leave input

blank to select all options shown (Enter 'c' to cancel):

My web server is (include version): Apache/2.4.57 (AlmaLinux)

The operating system my web server runs on is (include version): AlmaLinux release 9.3 (Shamrock Pampas Cat)

My hosting provider, if applicable, is: Blacknight.com

I can login to a root shell on my machine (yes or no, or I don't know): Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): No

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): certbot 2.9.0

Hi @Christy, and welcome to the LE community forum :slight_smile:

Where is the rest of that output?
[it doesn't show the part where the error occurs]
OR
Show the log file:

AND

Since you are using Apache, please show:
sudo apachectl -t -D DUMP_VHOSTS

3 Likes

Thanks very much Rudy.

Sorry for leaving out this detail - I'm not very knowledgeable in this area

2024-03-19 10:02:51,070:DEBUG:urllib3.connectionpool:http://localhost:None "GET /v2/connections?snap=certbot&interface=content HTTP/1.1" 200 97
2024-03-19 10:02:51,155:DEBUG:certbot._internal.main:certbot version: 2.9.0
2024-03-19 10:02:51,156:DEBUG:certbot._internal.main:Location of certbot entry point: /snap/certbot/3643/bin/certbot
2024-03-19 10:02:51,156:DEBUG:certbot._internal.main:Arguments: ['--apache', '--preconfigured-renewal']
2024-03-19 10:02:51,156:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2024-03-19 10:02:51,165:DEBUG:certbot._internal.log:Root logging level set at 30
2024-03-19 10:02:51,165:DEBUG:certbot._internal.plugins.selection:Requested authenticator apache and installer apache
2024-03-19 10:02:51,239:DEBUG:certbot_apache._internal.configurator:Apache version is 2.4.57
2024-03-19 10:02:51,395:WARNING:certbot_apache._internal.configurator:Could not find ssl_module; not disabling session tickets.
2024-03-19 10:02:51,396:DEBUG:certbot._internal.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin
Interfaces: Authenticator, Installer, Plugin
Entry point: EntryPoint(name='apache', value='certbot_apache._internal.entrypoint:ENTRYPOINT', group='certbot.plugins')
Initialized: <certbot_apache._internal.override_fedora.FedoraConfigurator object at 0x7f2419eacb50>
Prep: True
2024-03-19 10:02:51,396:DEBUG:certbot._internal.plugins.selection:Selected authenticator <certbot_apache._internal.override_fedora.FedoraConfigurator object at 0x7f2419eacb50> and installer <certbot_apache._internal.override_fedora.FedoraConfigurator object at 0x7f2419eacb50>
2024-03-19 10:02:51,396:INFO:certbot._internal.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2024-03-19 10:02:51,439:DEBUG:certbot._internal.main:Picked account: <Account(RegistrationResource(body=Registration(key=None, contact=(), agreement=None, status=None, terms_of_service_agreed=None, only_return_existing=None, external_account_binding=None), uri='https://acme-v02.api.letsencrypt.org/acme/acct/1622879287', new_authzr_uri=None, terms_of_service=None), 476a3c8664d762837c9fddb6ee092c40, Meta(creation_dt=datetime.datetime(2024, 3, 17, 8, 25, 37, tzinfo=<UTC>), creation_host='obatics.ie', register_to_eff=None))>
2024-03-19 10:02:51,440:DEBUG:acme.client:Sending GET request to https://acme-v02.api.letsencrypt.org/directory.
2024-03-19 10:02:51,441:DEBUG:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org:443
2024-03-19 10:02:51,826:DEBUG:urllib3.connectionpool:https://acme-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 752
2024-03-19 10:02:51,827:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Date: Tue, 19 Mar 2024 10:02:51 GMT
Content-Type: application/json
Content-Length: 752
Connection: keep-alive
Cache-Control: public, max-age=0, no-cache
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800

{
  "KJJ99O0qw2Y": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  "meta": {
    "caaIdentities": [
      "letsencrypt.org"
    ],
    "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
    "website": "https://letsencrypt.org"
  },
  "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  "renewalInfo": "https://acme-v02.api.letsencrypt.org/draft-ietf-acme-ari-02/renewalInfo/",
  "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
}
2024-03-19 10:05:08,145:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
  File "/snap/certbot/3643/bin/certbot", line 8, in <module>
    sys.exit(main())
  File "/var/lib/snapd/snap/certbot/3643/lib/python3.8/site-packages/certbot/main.py", line 19, in main
    return internal_main.main(cli_args)
  File "/var/lib/snapd/snap/certbot/3643/lib/python3.8/site-packages/certbot/_internal/main.py", line 1894, in main
    return config.func(config, plugins)
  File "/var/lib/snapd/snap/certbot/3643/lib/python3.8/site-packages/certbot/_internal/main.py", line 1445, in run
    domains, certname = _find_domains_or_certname(config, installer)
  File "/var/lib/snapd/snap/certbot/3643/lib/python3.8/site-packages/certbot/_internal/main.py", line 514, in _find_domains_or_certname
    raise errors.Error("Please specify --domains, or --installer that "
certbot.errors.Error: Please specify --domains, or --installer that will help in domain names autodiscovery, or --cert-name for an existing certificate name.
2024-03-19 10:05:08,146:ERROR:certbot._internal.log:Please specify --domains, or --installer that will help in domain names autodiscovery, or --cert-name for an existing certificate name.

and for sudo apachectl -t -D DUMP_VHOSTS

I get:

Passing arguments to httpd using apachectl is no longer supported.
You can only start/stop/restart httpd using this script.
To pass extra arguments to httpd, see the httpd.service(8)
man page.

1 Like

Can you retry that as

sudo httpd -t -D DUMP_VHOSTS
2 Likes

2024-03-19 10:02:51,395:WARNING:certbot_apache._internal.configurator:Could not find ssl_module; not disabling session tickets.

If Apache is not configured for SSL, please enable it.
If Apache is configured for SSL, then perhaps certbot isn't matching the correct version and you may need to switch to --webroot instead [of --apache].

That said, I still don't see a real error [that can explain why this fails].

Please show the output of:
sudo httpd -t -D DUMP_VHOSTS

2 Likes

Hi Rudy and Mike for helping me with this. Your questions helped me resolve the issue (SSL wasn't enabled in Apache. All working perfectly now :slight_smile:

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.