certbot.main:exception退出

我想写一个nginx的docker 容器 ,它应该使用certbot自动生成SSL证书。 但是,我遇到了这个问题,我承认我不太了解。

任何想法有什么不对吗?

2017-07-03 23:49:01,253:DEBUG:certbot.main:Root logging level set at 30 2017-07-03 23:49:01,255:INFO:certbot.main:Saving debug log to /var/log/letsencrypt/letsencrypt.log 2017-07-03 23:49:01,256:DEBUG:certbot.main:certbot version: 0.9.3 2017-07-03 23:49:01,256:DEBUG:certbot.main:Arguments: ['--quiet', '--standalone', '--agree-tos', '--staging', '--email', 'office@itmediaconnect.ro', '-d', 'test3.terra.itmcd.me', '--dry-run'] 2017-07-03 23:49:01,257:DEBUG:certbot.main:Discovered plugins: PluginsRegistry(PluginEntryPoint#webroot,PluginEntryPoint#null,PluginEntryPoint#manual,PluginEntryPoint#standalone) 2017-07-03 23:49:01,258:DEBUG:certbot.plugins.selection:Requested authenticator standalone and installer None 2017-07-03 23:49:01,437:DEBUG:certbot.plugins.selection:Single candidate plugin: * standalone Description: Spin up a temporary webserver Interfaces: IAuthenticator, IPlugin Entry point: standalone = certbot.plugins.standalone:Authenticator Initialized: <certbot.plugins.standalone.Authenticator object at 0x7fc41bda1e50> Prep: True 2017-07-03 23:49:01,438:DEBUG:certbot.plugins.selection:Selected authenticator <certbot.plugins.standalone.Authenticator object at 0x7fc41bda1e50> and installer None 2017-07-03 23:49:01,443:DEBUG:certbot.main:Picked account: <Account(6c190ae5396140ccdda05e0a0bdf70a8)> 2017-07-03 23:49:01,444:DEBUG:root:Sending GET request to https://acme-staging.api.letsencrypt.org/directory. args: (), kwargs: {} 2017-07-03 23:49:01,446:INFO:requests.packages.urllib3.connectionpool:Starting new HTTPS connection (1): acme-staging.api.letsencrypt.org 2017-07-03 23:49:01,682:DEBUG:requests.packages.urllib3.connectionpool:"GET /directory HTTP/1.1" 200 473 2017-07-03 23:49:01,684:DEBUG:root:Received <Response [200]>. Headers: {'Content-Length': '473', 'Expires': 'Mon, 03 Jul 2017 23:49:01 GMT', 'Boulder-Request-Id': 'BFbDYnftIPxV4Sl4sCM7uiSNyZ7MD6IkUtZ-nCUGFMY', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Mon, 03 Jul 2017 23:49:01 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': 'iiX2ZdTYN6Rzr_5gqAvuSjDeIbQ9lpG9SvHM06raPI0'}. Content: '{\n "HgRVH8oyKSY": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",\n "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",\n "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",\n "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",\n "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",\n "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"\n}' 2017-07-03 23:49:01,684:DEBUG:acme.client:Received response <Response [200]> (headers: {'Content-Length': '473', 'Expires': 'Mon, 03 Jul 2017 23:49:01 GMT', 'Boulder-Request-Id': 'BFbDYnftIPxV4Sl4sCM7uiSNyZ7MD6IkUtZ-nCUGFMY', 'Strict-Transport-Security': 'max-age=604800', 'Server': 'nginx', 'Connection': 'keep-alive', 'Pragma': 'no-cache', 'Cache-Control': 'max-age=0, no-cache, no-store', 'Date': 'Mon, 03 Jul 2017 23:49:01 GMT', 'X-Frame-Options': 'DENY', 'Content-Type': 'application/json', 'Replay-Nonce': 'iiX2ZdTYN6Rzr_5gqAvuSjDeIbQ9lpG9SvHM06raPI0'}): '{\n "HgRVH8oyKSY": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",\n "key-change": "https://acme-staging.api.letsencrypt.org/acme/key-change",\n "new-authz": "https://acme-staging.api.letsencrypt.org/acme/new-authz",\n "new-cert": "https://acme-staging.api.letsencrypt.org/acme/new-cert",\n "new-reg": "https://acme-staging.api.letsencrypt.org/acme/new-reg",\n "revoke-cert": "https://acme-staging.api.letsencrypt.org/acme/revoke-cert"\n}' 2017-07-03 23:49:01,697:DEBUG:certbot.main:Exiting abnormally: Traceback (most recent call last): File "/usr/bin/certbot", line 11, in <module> load_entry_point('certbot==0.9.3', 'console_scripts', 'certbot')() File "/usr/lib/python2.7/site-packages/certbot/main.py", line 776, in main return config.func(config, plugins) File "/usr/lib/python2.7/site-packages/certbot/main.py", line 563, in obtain_cert action, _ = _auth_from_domains(le_client, config, domains, lineage) File "/usr/lib/python2.7/site-packages/certbot/main.py", line 80, in _auth_from_domains action, lineage = _treat_as_renewal(config, domains) File "/usr/lib/python2.7/site-packages/certbot/main.py", line 221, in _treat_as_renewal ident_names_cert, subset_names_cert = _find_duplicative_certs(config, domains) File "/usr/lib/python2.7/site-packages/certbot/main.py", line 247, in _find_duplicative_certs logger.warning("Renewal conf file %s is broken. Skipping.", renewal_file) File "/usr/lib/python2.7/logging/__init__.py", line 1179, in warning self._log(WARNING, msg, args, **kwargs) File "/usr/lib/python2.7/logging/__init__.py", line 1286, in _log self.handle(record) File "/usr/lib/python2.7/logging/__init__.py", line 1296, in handle self.callHandlers(record) File "/usr/lib/python2.7/logging/__init__.py", line 1336, in callHandlers hdlr.handle(record) File "/usr/lib/python2.7/logging/__init__.py", line 759, in handle self.emit(record) File "/usr/lib/python2.7/site-packages/certbot/log.py", line 64, in emit self.width + self.PADDING_WIDTH) File "/usr/lib/python2.7/site-packages/dialog.py", line 2675, in infobox kwargs) File "/usr/lib/python2.7/site-packages/dialog.py", line 1765, in _widget_with_no_output widget_name, output)) PythonDialogBug 

后来编辑:我发现,这种行为只存在于我的阿尔卑斯山版本。 这可能是我的certbot安装有问题。 将进一步调查。

Interesting Posts