When trying to create a new certificate it stops in: Saving debug log to /var/log/letsencrypt/letsencrypt.log

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:
www.belotecno.com

I ran this command:
sudo certbot --apache -d belotecno.com -d www.belotecno.com

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log

My web server is (include version):
Apache 2.4.7

The operating system my web server runs on is (include version):
Ubuntu Server 14.04

My hosting provider, if applicable, is:
None

I can login to a root shell on my machine (yes or no, or I don’t know):
Yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel):
No

It may help to post the contents of /var/log/letsencrypt/letsencrypt.log, it will show what the process was doing as it stalled.

Hi, thanks for your answer. I leave here the log just after run the command certbot.

2018-07-26 23:58:35,337:DEBUG:certbot.main:certbot version: 0.25.0
2018-07-26 23:58:35,338:DEBUG:certbot.main:Arguments: [’–apache’, ‘-d’, ‘belotecno.com’, ‘-d’, ‘www.belotecno.com’]
2018-07-26 23:58:35,338:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-07-26 23:58:35,346:DEBUG:certbot.log:Root logging level set at 20
2018-07-26 23:58:35,346:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-07-26 23:58:35,347:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2018-07-26 23:58:35,899:DEBUG:certbot_apache.configurator:Apache version is 2.4.7
2018-07-27 00:01:04,153:ERROR:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File “/usr/bin/certbot”, line 11, in
load_entry_point(‘certbot==0.25.0’, ‘console_scripts’, ‘certbot’)()
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1323, in main
return config.func(config, plugins)
File “/usr/lib/python3/dist-packages/certbot/main.py”, line 1073, in run
installer, authenticator = plug_sel.choose_configurator_plugins(config, plugins, “run”)
File “/usr/lib/python3/dist-packages/certbot/plugins/selection.py”, line 195, in choose_configurator_plugins
authenticator = installer = pick_configurator(config, req_inst, plugins)
File “/usr/lib/python3/dist-packages/certbot/plugins/selection.py”, line 25, in pick_configurator
(interfaces.IAuthenticator, interfaces.IInstaller))
File “/usr/lib/python3/dist-packages/certbot/plugins/selection.py”, line 77, in pick_plugin
verified.prepare()
File “/usr/lib/python3/dist-packages/certbot/plugins/disco.py”, line 246, in prepare
return [plugin_ep.prepare() for plugin_ep in six.itervalues(self._plugins)]
File “/usr/lib/python3/dist-packages/certbot/plugins/disco.py”, line 246, in
return [plugin_ep.prepare() for plugin_ep in six.itervalues(self._plugins)]
File “/usr/lib/python3/dist-packages/certbot/plugins/disco.py”, line 127, in prepare
self._initialized.prepare()
File “/usr/lib/python3/dist-packages/certbot_apache/configurator.py”, line 237, in prepare
self.vhosts = self.get_virtual_hosts()
File “/usr/lib/python3/dist-packages/certbot_apache/configurator.py”, line 817, in get_virtual_hosts
new_vhost = self._create_vhost(path)
File “/usr/lib/python3/dist-packages/certbot_apache/configurator.py”, line 793, in _create_vhost
self._add_servernames(vhost)
File “/usr/lib/python3/dist-packages/certbot_apache/configurator.py”, line 743, in _add_servernames
servername, serveraliases = self._get_vhost_names(host.path)
File “/usr/lib/python3/dist-packages/certbot_apache/configurator.py”, line 719, in _get_vhost_names
“ServerName”, None, start=path, exclude=False)
File “/usr/lib/python3/dist-packages/certbot_apache/parser.py”, line 422, in find_dir
exclude))
File “/usr/lib/python3/dist-packages/certbot_apache/parser.py”, line 402, in find_dir
“%s//*[self::directive=~regexp(’%s’)]” % (start, regex))
File “/usr/lib/python3/dist-packages/augeas.py”, line 413, in match
ctypes.byref(array))
KeyboardInterrupt

It looks like it is getting stuck while parsing your Apache configuration. Could be a bug in Certbot’s Apache plugin.

If it’s acceptable to you, a helpful next step would be to zip up your Apache configuration directories and post it somewhere.

Otherwise you can try to acquire a certificate without using the Apache plugin, but you will need to manually supply your webroot and Certbot won’t install the certificate for you:

certbot certonly -a webroot -w /var/www/html -d example.org -d www.example.org

Thanks _az, I am really grateful for your response. I don’t mind to send you apache’s configuration, but I will love knowing and installing the certificate manually, and if it works it would be great. Again, thank you very much for your help and I will inform you if it works. Thanks!

Hi _az,

Thank you very much! I fixed it using manual mode with the instrucction you gave us:

certbot certonly -a webroot -w /var/www/html -d example.org -d www.example.org

But we need to change -w /var/www/html for -w /var/www/html/belotecno

Thanks!

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.