Impossible to renew certificate lets encrypt-auto: 1521655960: not found

Hi all,

I continue to understand what’s happen to my raspberry/yuno.
I had to renew my certificate and it’s was impossible (nothing on the command line).

And when I restart, I have that message.

An error occured, an email was sent.
Here is the log of what happened
Consider also checking /var/log/letsencrypt/
--------------------------------------------

/opt/yunohost/letsencrypt/letsencrypt-auto: 133: /opt/yunohost/letsencrypt/letsencrypt-auto: 1521655960: not found
mail: cannot send message: Process exited on signal
pi@yunohost:/etc/cron.weekly $ 

the prob is that : once it’s done, I have an api_not_responding on my main page of the web.
the only solution is unplug the raspberry and restart it.

any idea ?
thanks.

Hm okay, that’s quite weird ? I’m don’t even know if that’s expect that some things happen in /opt/ ?

In case you get an api_not_responding message, a service yunohost-api restart in the CLI should do the trick … (or at least try to restart it - that doesnt really explain why it crashes tho ?)

Are you able to find some relevant piece of log in /var/log/letsencrypt ? E.g. running ls -thor /var/log/letsencrypt to see recently modified files at the bottom, then

tail -n 50 /var/log/letsencrypt/some_filename

to show the end of a particular file…

I found a solution who was simply restart the raspberry , going into /etc/cron.weekly and lauch ./renewCertificate. After, wait a long long long time.

but anyway, here’s my letsencrypt file (if that can help people).

2018-04-08 19:00:59,101:DEBUG:certbot.plugins.webroot:All challenges cleaned up                                                                      
2018-04-08 19:00:59,102:DEBUG:certbot.client:CSR: CSR(file='/etc/letsencrypt/csr/0008_csr-certbot.pem', data='-----BEGIN CERTIFICATE REQUEST-----\nMI
cdclkdcjhskldjcwscc
cwlckjxlc
clwxkcjxl

END CERTIFICATE REQUEST-----\n', form='pem')                            
2018-04-08 19:00:59,109:DEBUG:acme.client:Requesting issuance...                                                                                     
2018-04-08 19:00:59,111:DEBUG:acme.client:JWS payload:                                                                                               
{                                                                                                                                                    
  "resource": "new-cert",                                                                                                                            
  "csr": "qdsdqsddqdqsdqdqsdqsdq"                                                                                                                 
}                                                                                                                                                    
2018-04-08 19:00:59,495:DEBUG:acme.client:Sending POST request to https://acme-v01.api.letsencrypt.org/acme/new-cert:                                
{                                                                                                                                                    
  "protected": "dqsdqdqsdq",                                                                                                           
  "payload": "dqsdqsdqdqds",                                                                                                                                               
  "signature": "qdsqdsdqddqd"                                             
}                                                                                                                                                    
2018-04-08 19:01:00,040:DEBUG:requests.packages.urllib3.connectionpool:https://acme-v01.api.letsencrypt.org:443 "POST /acme/new-cert HTTP/1.1" 201 17
94                                                                                                                                                   
2018-04-08 19:01:00,046:DEBUG:acme.client:Received response:                                                                                         
HTTP 201                                                                                                                                             
Server: nginx                                                                                                                                        
Content-Type: application/pkix-cert                                                                                                                  
Content-Length: 1794                                                                                                                                 
Boulder-Requester: 5562975                                                                                                                           
Link: <https://acme-v01.api.letsencrypt.org/acme/issuer-cert>;rel="up"                                                                               
Location: https://acme-v01.api.letsencrypt.org/acme/cert/032faaefb0de730a887cc06ce7a8d7e9559a                                                        
Replay-Nonce: EZEZEZEZ-ZEEZEEZZ                                                                                            
X-Frame-Options: DENY                                                                                                                                
Strict-Transport-Security: max-age=604800                                                                                                            
Expires: Sun, 08 Apr 2018 19:01:00 GMT                                                                                                               
Cache-Control: max-age=0, no-cache, no-store                                                                                                         
Pragma: no-cache                                                                                                                                     
Date: Sun, 08 Apr 2018 19:01:00 GMT                                                                                                                  
Connection: keep-alive                                                                                                                               
                                                                                                                                                     
dsqdqddqsdqds                                                                                                                                             
2018-04-08 19:01:00,047:DEBUG:acme.client:Storing nonce: 223EEEZE-E8fdfsdfdsf                                                 
2018-04-08 19:01:00,387:DEBUG:acme.client:Sending GET request to https://acme-v01.api.letsencrypt.org/acme/issuer-cert.                              
2018-04-08 19:01:00,596:DEBUG:requests.packages.urllib3.connectionpool:https://acme-v01.api.letsencrypt.org:443 "GET /acme/issuer-cert HTTP/1.1" 200 
1174                                                                                                                                                 
2018-04-08 19:01:00,601:DEBUG:acme.client:Received response:                                                                                         
HTTP 200                                                                                                                                             
Server: nginx                                                                                                                                        
Content-Type: application/pkix-cert                                                                                                                  
Content-Length: 1174                                                                                                                                 
Replay-Nonce: EZEZEEZEZEDSDSFGTREZEDCG                                                                                           
X-Frame-Options: DENY                                                                                                                                
Strict-Transport-Security: max-age=604800                                                                                                            
Expires: Sun, 08 Apr 2018 19:01:00 GMT                                                                                                               
Cache-Control: max-age=0, no-cache, no-store                                                                                                         
Pragma: no-cache                                                                                                                                     
Date: Sun, 08 Apr 2018 19:01:00 GMT                                                                                                                  
Connection: keep-alive                                                                                                                               
                                                                                                                                                     
qsdqdsqdqsdqdsdsq==                                                                       
2018-04-08 19:01:00,777:DEBUG:certbot.storage:Writing new private key to /etc/letsencrypt/archive/domain.com/privkey9.pem.                            
2018-04-08 19:01:00,779:DEBUG:certbot.storage:Writing certificate to /etc/letsencrypt/archive/domain.com/cert9.pem.                                   
2018-04-08 19:01:00,780:DEBUG:certbot.storage:Writing chain to /etc/letsencrypt/archive/domain.com/chain9.pem.                                        
2018-04-08 19:01:00,781:DEBUG:certbot.storage:Writing full chain to /etc/letsencrypt/archive/domain.com/fullchain9.pem.                               
2018-04-08 19:01:01,565:DEBUG:certbot.plugins.selection:Requested authenticator webroot and installer <certbot.cli._Default object at 0x767e0cd0>    
2018-04-08 19:01:11,100:DEBUG:certbot.cli:Var webroot_path=/tmp/letsencrypt-auto (set by user).                                                      
2018-04-08 19:01:12,286:DEBUG:certbot.cli:Var rsa_key_size=4096 (set by user).                                                                       
2018-04-08 19:01:16,999:DEBUG:certbot.cli:Var webroot_path=/tmp/letsencrypt-auto (set by user).                                                      
2018-04-08 19:01:17,000:DEBUG:certbot.cli:Var webroot_map=set(['webroot_path']) (set by user).                                                       
2018-04-08 19:01:17,471:DEBUG:certbot.cli:Var authenticator=webroot (set by user).                                                                   
2018-04-08 19:01:26,569:DEBUG:certbot.storage:Writing new config /etc/letsencrypt/renewal/domain.com.conf.new.                                        
2018-04-08 19:01:26,585:DEBUG:certbot.reporter:Reporting to user: Congratulations! Your certificate and chain have been saved at:                    
/etc/letsencrypt/live/domain.com/fullchain.pem                                                                                                        
Your key file has been saved at:                                                                                                                     
/etc/letsencrypt/live/domain.com/privkey.pem                                                                                                          
Your cert will expire on 2018-07-07. To obtain a new or tweaked version of this certificate in the future, simply run letsencrypt-auto again. To non-
interactively renew *all* of your certificates, run "letsencrypt-auto renew"                                                                         
2018-04-08 19:01:26,586:DEBUG:certbot.reporter:Reporting to user: If you like Certbot, please consider supporting our work by:                       
                                                                                                                                                     
Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate                                                                                   
Donating to EFF:                    https://eff.org/donate-le