Problem regarding apache2.service (05-foreman-ssl.conf) and foreman-installer on Ubuntu 18.04 and Debian 10

Problem:

On both Debian 10 and Ubuntu 18.04, after following the quickstart guide (https://www.theforeman.org/manuals/2.0/quickstart_guide.html) and running sudo foreman-installer, it fails and shows this:

journalctl log for apache2:
/Service[httpd]: Systemd restart for apache2 failed!
journalctl log for apache2:

/opt/puppetlabs/puppet/lib/ruby/2.5.0/benchmark.rb:308:in realtime' /opt/puppetlabs/puppet/lib/ruby/2.5.0/benchmark.rb:308:in realtime’
/opt/puppetlabs/puppet/lib/ruby/2.5.0/benchmark.rb:308:in realtime' /opt/puppetlabs/puppet/lib/ruby/2.5.0/benchmark.rb:308:in realtime’
/opt/puppetlabs/puppet/lib/ruby/vendor_ruby/puppet.rb:290:in override' /opt/puppetlabs/puppet/lib/ruby/vendor_ruby/puppet.rb:290:in override’
/opt/puppetlabs/puppet/lib/ruby/vendor_ruby/puppet.rb:290:in override' /opt/puppetlabs/puppet/bin/puppet:5:in

Expected outcome:

Foreman and Proxy versions:

Foreman and Proxy plugin versions:

Distribution and version:

Other relevant data:

Continuation (sorry accidentally pressed the keyboard shortcut for post)

Also, running systemctl status on apache2.service returns:

systemd[1]: Starting The Apache HTTP Server…
apachectl[11468]: AH00526: Syntax error on line 33 of /etc/apache2/sites-enabled/05-foreman-ssl.conf:
apachectl[11468]: SSLCertificateFile: file ‘/etc/puppetlabs/puppet/ssl/certs/foreman.ubuntu1.com.pem’ does not exist or is empty
apachectl[11468]: Action ‘start’ failed.
apachectl[11468]: The Apache error log may have more information.
systemd[1]: apache2.service: Control process exited, code=exited status=1
systemd[1]: apache2.service: Failed with result ‘exit-code’.
systemd[1]: Failed to start The Apache HTTP Server.

Expected outcome:

That the installation should be successful.

Foreman and Proxy versions:
2.0

Foreman and Proxy plugin versions:

Distribution and version:
Debian 10 and Ubuntu 18.04

Other relevant data:

Hello,

Are you using Puppet and Puppet CA to generate your certificates or do you use custom ones ? It looks like your Apache server can’t find valid TLS certificates.

Posting the exact command line of foreman-installer, or the /etc/foreman-installer/scenarios.d/foreman-answers.yml file could help the community to troubleshoot your problem.