Skip to content

Instantly share code, notes, and snippets.

@sourabhanand
Created June 11, 2018 17:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save sourabhanand/ce4dcd01e2864a2da2fdfdef30471a82 to your computer and use it in GitHub Desktop.
Save sourabhanand/ce4dcd01e2864a2da2fdfdef30471a82 to your computer and use it in GitHub Desktop.
2018-06-11 16:05:30,757:DEBUG:certbot.main:certbot version: 0.25.0
2018-06-11 16:05:30,758:DEBUG:certbot.main:Arguments: ['--apache', '--staging']
2018-06-11 16:05:30,758:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#manual,PluginEntryPoint#nginx,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot)
2018-06-11 16:05:30,769:DEBUG:certbot.log:Root logging level set at 20
2018-06-11 16:05:30,770:INFO:certbot.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log
2018-06-11 16:05:30,770:DEBUG:certbot.plugins.selection:Requested authenticator apache and installer apache
2018-06-11 16:05:30,845:DEBUG:certbot_apache.configurator:Apache version is 2.4.18
2018-06-11 16:05:31,167:DEBUG:certbot.plugins.selection:Single candidate plugin: * apache
Description: Apache Web Server plugin - Beta
Interfaces: IAuthenticator, IInstaller, IPlugin
Entry point: apache = certbot_apache.entrypoint:ENTRYPOINT
Initialized: <certbot_apache.override_debian.DebianConfigurator object at 0x7ffac42175d0>
Prep: True
2018-06-11 16:05:31,168:DEBUG:certbot.plugins.selection:Selected authenticator <certbot_apache.override_debian.DebianConfigurator object at 0x7ffac42175d0> and installer <certbot_apache.override_debian.DebianConfigurator object at 0x7ffac42175d0>
2018-06-11 16:05:31,168:INFO:certbot.plugins.selection:Plugins selected: Authenticator apache, Installer apache
2018-06-11 16:05:31,171:DEBUG:certbot.main:Picked account: <Account(RegistrationResource(body=Registration(status=u'valid', terms_of_service_agreed=None, contact=(u'mailto:efaith.india@gmail.com',), agreement=None, key=JWKRSA(key=<ComparableRSAKey(<cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x7ffac41d4d90>)>)), uri=u'https://acme-staging-v02.api.letsencrypt.org/acme/acct/6267235', new_authzr_uri=None, terms_of_service=u'https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf'), 9469bb41b1b007f7d98ded44a218abc6, Meta(creation_host=u'ip-172-31-15-18.us-east-2.compute.internal', creation_dt=datetime.datetime(2018, 6, 11, 14, 56, 18, tzinfo=<UTC>)))>
2018-06-11 16:05:31,172:DEBUG:acme.client:Sending GET request to https://acme-staging-v02.api.letsencrypt.org/directory.
2018-06-11 16:05:31,177:DEBUG:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-staging-v02.api.letsencrypt.org
2018-06-11 16:05:31,389:DEBUG:requests.packages.urllib3.connectionpool:https://acme-staging-v02.api.letsencrypt.org:443 "GET /directory HTTP/1.1" 200 724
2018-06-11 16:05:31,390:DEBUG:acme.client:Received response:
HTTP 200
Server: nginx
Content-Type: application/json
Content-Length: 724
X-Frame-Options: DENY
Strict-Transport-Security: max-age=604800
Expires: Mon, 11 Jun 2018 16:05:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 11 Jun 2018 16:05:31 GMT
Connection: keep-alive
{
"Q_m3ay3OAoE": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
"keyChange": "https://acme-staging-v02.api.letsencrypt.org/acme/key-change",
"meta": {
"caaIdentities": [
"letsencrypt.org"
],
"termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf",
"website": "https://letsencrypt.org/docs/staging-environment/"
},
"newAccount": "https://acme-staging-v02.api.letsencrypt.org/acme/new-acct",
"newNonce": "https://acme-staging-v02.api.letsencrypt.org/acme/new-nonce",
"newOrder": "https://acme-staging-v02.api.letsencrypt.org/acme/new-order",
"revokeCert": "https://acme-staging-v02.api.letsencrypt.org/acme/revoke-cert"
}
2018-06-11 16:05:33,114:INFO:certbot.renewal:Cert not yet due for renewal
2018-06-11 16:05:35,032:INFO:certbot.main:Keeping the existing certificate
2018-06-11 16:05:35,033:DEBUG:certbot.reporter:Reporting to user: Congratulations! Your certificate and chain have been saved at:
/etc/letsencrypt/live/dev.efaith.co.in/fullchain.pem
Your key file has been saved at:
/etc/letsencrypt/live/dev.efaith.co.in/privkey.pem
Your cert will expire on 2018-09-09. To obtain a new or tweaked version of this certificate in the future, simply run certbot-auto again with the "certonly" option. To non-interactively renew *all* of your certificates, run "certbot-auto renew"
2018-06-11 16:05:35,034:DEBUG:certbot.error_handler:Encountered exception:
Traceback (most recent call last):
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 489, in deploy_certificate
fullchain_path=fullchain_path)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 304, in deploy_cert
vhosts = self.choose_vhosts(domain)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 328, in choose_vhosts
return [self.choose_vhost(domain, create_if_no_ssl)]
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 510, in choose_vhost
vhost = self.make_vhost_ssl(vhost)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1085, in make_vhost_ssl
self._copy_create_ssl_vhost_skeleton(nonssl_vhost, ssl_fp)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1231, in _copy_create_ssl_vhost_skeleton
ssl_vh_contents, sift = self._sift_rewrite_rules(orig_contents)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1303, in _sift_rewrite_rules
line = next(contents)
StopIteration
2018-06-11 16:05:35,034:DEBUG:certbot.error_handler:Calling registered functions
2018-06-11 16:05:35,034:WARNING:certbot.reverter:File:
- Could not be found to be deleted /etc/apache2/sites-available/000-default-le-ssl.conf - Certbot probably shut down unexpectedly
2018-06-11 16:05:35,035:DEBUG:certbot.reporter:Reporting to user: Unable to install the certificate
2018-06-11 16:05:35,035:DEBUG:certbot.log:Exiting abnormally:
Traceback (most recent call last):
File "/opt/eff.org/certbot/venv/bin/letsencrypt", line 11, in <module>
sys.exit(main())
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 1323, in main
return config.func(config, plugins)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 1093, in run
_install_cert(config, le_client, domains, new_lineage)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/main.py", line 768, in _install_cert
path_provider.cert_path, path_provider.chain_path, path_provider.fullchain_path)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot/client.py", line 489, in deploy_certificate
fullchain_path=fullchain_path)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 304, in deploy_cert
vhosts = self.choose_vhosts(domain)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 328, in choose_vhosts
return [self.choose_vhost(domain, create_if_no_ssl)]
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 510, in choose_vhost
vhost = self.make_vhost_ssl(vhost)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1085, in make_vhost_ssl
self._copy_create_ssl_vhost_skeleton(nonssl_vhost, ssl_fp)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1231, in _copy_create_ssl_vhost_skeleton
ssl_vh_contents, sift = self._sift_rewrite_rules(orig_contents)
File "/opt/eff.org/certbot/venv/local/lib/python2.7/site-packages/certbot_apache/configurator.py", line 1303, in _sift_rewrite_rules
line = next(contents)
StopIteration
2018-06-11 16:05:35,036:ERROR:certbot.log:An unexpected error occurred:
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment