LetsEncrypt not working on fresh install

Discussion in 'Installation/Configuration' started by Antoine85, Oct 4, 2018.

  1. Antoine85

    Antoine85 New Member

    Hello , I just finished a brand new installation of your product but the SSL part does not work Here are the error messages in the logs Thanking you in advance


    2018-10-04 12:11:12,940:DEBUG:certbot.main:Root logging level set at 20
    2018-10-04 12:11:12,945:INFO:certbot.main:Saving debug log to /var/log/letsencrypt/letsencrypt.log
    2018-10-04 12:11:12,948:DEBUG:certbot.main:certbot version: 0.10.2
    2018-10-04 12:11:12,948:DEBUG:certbot.main:Arguments: ['-n', '--text', '--agree-tos', '--expand', '--authenticator', 'webroot', '--server', 'https://acme-v01.api.letsencrypt.org/directory', '--rsa-key-size', '4096', '--email', 'postmaster@$
    2018-10-04 12:11:12,950:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#apache,PluginEntryPoint#webroot,PluginEntryPoint#null,PluginEntryPoint#manual,PluginEntryPoint#standalone)
    2018-10-04 12:11:12,952:DEBUG:certbot.plugins.selection:Requested authenticator webroot and installer None
    2018-10-04 12:11:12,962:DEBUG:certbot.plugins.selection:Single candidate plugin: * webroot
    Description: Place files in webroot directory
    Interfaces: IAuthenticator, IPlugin
    Entry point: webroot = certbot.plugins.webroot:Authenticator
    Initialized: <certbot.plugins.webroot.Authenticator object at 0x7fbd1f3b6e90>
    Prep: True
    2018-10-04 12:11:12,964:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.webroot.Authenticator object at 0x7fbd1f3b6e90> and installer None
    2018-10-04 12:11:16,616:DEBUG:root:Sending GET request to https://acme-v01.api.letsencrypt.org/directory.
    2018-10-04 12:11:16,644:INFO:urllib3.connectionpool:Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org
    2018-10-04 12:11:16,680:DEBUG:certbot.main:Exiting abnormally:
    Traceback (most recent call last):
    File "/usr/bin/letsencrypt", line 11, in <module>
    load_entry_point('certbot==0.10.2', 'console_scripts', 'certbot')()
    File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 849, in main
    return config.func(config, plugins)
    File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 621, in obtain_cert
    le_client = _init_le_client(config, auth, installer)
    File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 399, in _init_le_client
    acc, acme = _determine_account(config)
    File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 384, in _determine_account
    config, account_storage, tos_cb=_tos_cb)
    File "/usr/lib/python2.7/dist-packages/certbot/client.py", line 127, in register
    acme = acme_from_config_key(config, key)
    File "/usr/lib/python2.7/dist-packages/certbot/client.py", line 41, in acme_from_config_key
    return acme_client.Client(config.server, key=key, net=net)
    File "/usr/lib/python2.7/dist-packages/acme/client.py", line 69, in __init__
    self.net.get(directory).json())
    File "/usr/lib/python2.7/dist-packages/acme/client.py", line 641, in get
    self._send_request('GET', url, **kwargs), content_type=content_type)
    File "/usr/lib/python2.7/dist-packages/acme/client.py", line 614, in _send_request
    response = self.session.request(method, url, *args, **kwargs)
    File "/usr/lib/python2.7/dist-packages/requests/sessions.py", line 457, in request
    resp = self.send(prep, **send_kwargs)
    File "/usr/lib/python2.7/dist-packages/requests/sessions.py", line 569, in send
    r = adapter.send(request, **kwargs)
    File "/usr/lib/python2.7/dist-packages/requests/adapters.py", line 420, in send
    raise SSLError(e, request=request)
    SSLError: <unprintable SSLError object>













    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***
    [WARN] ip addresses from hostname differ from ifconfig output. Please check your ip settings.
    [INFO] ISPConfig is installed.

    ##### ISPCONFIG #####
    ISPConfig version is 3.1.13


    ##### VERSION CHECK #####

    [INFO] php (cli) version is 5.6.38-0+deb8u1
    [INFO] php-cgi (used for cgi php in default vhost!) is version 5.6.38-0+deb8u1

    ##### PORT CHECK #####


    ##### MAIL SERVER CHECK #####


    ##### RUNNING SERVER PROCESSES #####

    [INFO] I found the following web server(s):
    Apache 2 (PID 20144)
    [INFO] I found the following mail server(s):
    Postfix (PID 5391)
    [INFO] I found the following pop3 server(s):
    Dovecot (PID 5442)
    [INFO] I found the following imap server(s):
    Dovecot (PID 5442)
    [INFO] I found the following ftp server(s):
    PureFTP (PID 5539)

    ##### LISTENING PORTS #####
    (seulement ()
    Adresse (distante)
    [anywhere]:995 (5442/dovecot)
    [localhost]:10023 (21950/postgrey.pid)
    [localhost]:10024 (5717/amavisd-new)
    [localhost]:10025 (5391/master)
    [localhost]:10026 (5717/amavisd-new)
    [localhost]:10027 (5391/master)
    [anywhere]:587 (5391/master)
    [localhost]:11211 (18372/memcached)
    [anywhere]:110 (5442/dovecot)
    [anywhere]:143 (5442/dovecot)
    [anywhere]:465 (5391/master)
    ***.***.***.***:53 (5547/named)
    [localhost]:53 (5547/named)
    [anywhere]:21 (5539/pure-ftpd)
    [anywhere]:22 (495/sshd)
    [localhost]:953 (5547/named)
    [anywhere]:25 (5391/master)
    [anywhere]:993 (5442/dovecot)
    *:*:*:*::*:995 (5442/dovecot)
    *:*:*:*::*:10023 (21950/postgrey.pid)
    *:*:*:*::*:10024 (5717/amavisd-new)
    *:*:*:*::*:10026 (5717/amavisd-new)
    *:*:*:*::*:3306 (5102/mysqld)
    *:*:*:*::*:587 (5391/master)
    [localhost]10 (5442/dovecot)
    [localhost]43 (5442/dovecot)
    *:*:*:*::*:8080 (20144/apache2)
    *:*:*:*::*:80 (20144/apache2)
    *:*:*:*::*:8081 (20144/apache2)
    *:*:*:*::*:465 (5391/master)
    *:*:*:*::*:53 (5547/named)
    *:*:*:*::*:21 (5539/pure-ftpd)
    *:*:*:*::*:22 (495/sshd)
    *:*:*:*::*:953 (5547/named)
    *:*:*:*::*:25 (5391/master)
    *:*:*:*::*:443 (20144/apache2)
    *:*:*:*::*:993 (5442/dovecot)




    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target prot opt source destination
    fail2ban-postfix-sasl tcp -- [anywhere]/0 [anywhere]/0 multiport dports 25
    fail2ban-pureftpd tcp -- [anywhere]/0 [anywhere]/0 multiport dports 21
    fail2ban-dovecot-pop3imap tcp -- [anywhere]/0 [anywhere]/0 multiport dports 110,995,143,993
    fail2ban-ssh tcp -- [anywhere]/0 [anywhere]/0 multiport dports 22

    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination

    Chain fail2ban-dovecot-pop3imap (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain fail2ban-postfix-sasl (1 references)
    target prot opt source destination
    REJECT all -- ***.***.***.*** [anywhere]/0 reject-with icmp-port-unreachable
    REJECT all -- ***.***.***.*** [anywhere]/0 reject-with icmp-port-unreachable
    REJECT all -- ***.***.***.*** [anywhere]/0 reject-with icmp-port-unreachable
    REJECT all -- ***.***.***.*** [anywhere]/0 reject-with icmp-port-unreachable
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain fail2ban-pureftpd (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain fail2ban-ssh (1 references)
    target prot opt source destination
     

Share This Page