apache2 config help needed

I’ve a Raspberry pi 2 (Jessie) with Apache2. My website is completeley restricted by

htacces. I’ve tried to setup LetsEncrypt but I’m lost.

Install with the apache option didn’t work so tried the webroot (removed htacces and put

it back after). When I do sudo tree everything seems to look alright.
ssl engine is on in etc/apache2/sites-available/default-ssl.conf
I’ve changed the SSLCertificateFile & the SSLCertificateKeyFile to

/etc/letsencrypt/mydomainname.com/cert.pem and privkey.pem.

At canyouseeme.org port 80 was visible but port 443 wasn’t, so
I typed: sudo a2enmod ssl

Now port 80 and port 443 are seen.
My website is as usual. I still haven’t got a lock. I think I connect to port 80

my ports.conf looks like this:

# If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default.conf

Listen 80

<IfModule ssl_module>
        Listen 443
</IfModule>

<IfModule mod_gnutls.c>
        Listen 443
</IfModule>

I really don’t know from here what to do next.

I have no real idea what you are even asking or if it is even letsencrypt related (since that worked for you?).

Try to call https://yoursite.bla instead of http://yoursite.bla or force https for your entire site to make sure you connect to your encrypted site.

Let me try to be more specific:
yes, it’s letsencrypt related. Letsencrypt doesn’t work. If I try to reach the site with https it says ssl_error_rx_record_too_long.

Are you happy to provide your domain name, so we can have a look at what some of the possibilities might be ?

its katbulk.hopto.org

It seems like SSLEngine isn’t enabled, but you said it is enabled in sites-available/default-ssl.conf. Is there a symlink to that file sites-enabled? sudo a2ensite default-ssl if not.

Does it make a difference in what directory I type it?

No.

What files do you have in /etc/apache2/sites-enabled ? if the default-ssl file is there it should be enabled already ( if it’s missing, then you definitely need to enable it ( by the above command )

There are:
000-default.conf
default-ssl.conf

I typed in de a2ensite command, I need to restart apache but I get this:

Job for apache2.service failed. See ‘systemctl status apache2.service’ and ‘journalctl -xn’ for details.

What's in the default-ssl.conf file ?

It should be something like

< IfModule mod_ssl.c>
< VirtualHost default:443>
ServerAdmin webmaster@localhost
DocumentRoot /var/www/html
ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined
SSLEngine on
SSLCertificateFile /etc/letsencrypt/live/katbulk.hopto.org/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/katbulk.hopto.org/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/katbulk.hopto.org/chain.pem
< FilesMatch ".(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
< /FilesMatch>
< Directory /usr/lib/cgi-bin>
SSLOptions +StdEnvVars
< /Directory>
BrowserMatch "MSIE [2-6]"
nokeepalive ssl-unclean-shutdown
downgrade-1.0 force-response-1.0
BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
< /VirtualHost>
< /IfModule>

IfModule mod_ssl.c>
<VirtualHost default: 443>
ServerAdmin webmaster@localhost

            DocumentRoot /var/www/html/

            # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
            # error, crit, alert, emerg.
            # It is also possible to configure the loglevel for particular
            # modules, e.g.
            #LogLevel info ssl:warn

            ErrorLog ${APACHE_LOG_DIR}/error.log
            CustomLog ${APACHE_LOG_DIR}/access.log combined

            # For most configuration files from conf-available/, which are
            # enabled or disabled at a global level, it is possible to
            # include a line for only one particular virtual host. For example the
            # following line enables the CGI configuration for this host only
            # after it has been globally disabled with "a2disconf".
            #Include conf-available/serve-cgi-bin.conf

            #   SSL Engine Switch:
            #   Enable/Disable SSL for this virtual host.
            SSLEngine on

            #   A self-signed (snakeoil) certificate can be created by installing
            #   the ssl-cert package. See
            #   /usr/share/doc/apache2/README.Debian.gz for more info.
            #   If both key and certificate are stored in the same file, only the
            #   SSLCertificateFile directive is needed.
            SSLCertificateFile /etc/letsencrypt/live/katbulk.hopto.org/cert1.pem
            SSLCertificateKeyFile /etc/letsencrypt/live/katbulk.hopto.org/privkey1.pem

            #   Server Certificate Chain:
            #   Point SSLCertificateChainFile at a file containing the
            #   concatenation of PEM encoded CA certificates which form the
            #   certificate chain for the server certificate. Alternatively
            #   the referenced file can be the same as SSLCertificateFile

    #   certificate chain for the server certificate. Alternatively
            #   the referenced file can be the same as SSLCertificateFile
            #   when the CA certificates are directly appended to the server
            #   certificate for convinience.
            #SSLCertificateChainFile /etc/apache2/ssl/l_root_bundle_crt

            #   Certificate Authority (CA):
            #   Set the CA certificate verification path where to find CA
            #   certificates for client authentication or alternatively one
            #   huge file containing all of them (file must be PEM encoded)
            #   Note: Inside SSLCACertificatePath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCACertificatePath /etc/ssl/certs/
            #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

            #   Certificate Revocation Lists (CRL):
            #   Set the CA revocation path where to find CA CRLs for client
            #   authentication or alternatively one huge file containing all
            #   of them (file must be PEM encoded)
            #   Note: Inside SSLCARevocationPath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCARevocationPath /etc/apache2/ssl.crl/
            #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

            #   Client Authentication (Type):
            #   Client certificate verification type and depth.  Types are
            #   none, optional, require and optional_no_ca.  Depth is a
            #   number which specifies how deeply to verify the certificate
            #   issuer chain before deciding the certificate is not valid.
            #SSLVerifyClient require
            #SSLVerifyDepth  10

            #   SSL Engine Options:
            #   Set various options for the SSL engine.
            #   o FakeBasicAuth:
            #        Translate the client X.509 into a Basic Authorisation.  This means that
            #        the standard Auth/DBMAuth methods can be used for access control.  The

                 #        Translate the client X.509 into a Basic Authorisation.  This means that
            #        the standard Auth/DBMAuth methods can be used for access control.  The
            #        user name is the `one line' version of the client's X.509 certificate.
            #        Note that no password is obtained from the user. Every entry in the user
            #        file needs this password: `xxj31ZMTZzkVA'.
            #   o ExportCertData:
            #        This exports two additional environment variables: SSL_CLIENT_CERT and
            #        SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
            #        server (always existing) and the client (only existing when client
            #        authentication is used). This can be used to import the certificates
            #        into CGI scripts.
            #   o StdEnvVars:
            #        This exports the standard SSL/TLS related `SSL_*' environment variables.
            #        Per default this exportation is switched off for performance reasons,
            #        because the extraction step is an expensive operation and is usually
            #        useless for serving static content. So one usually enables the
            #        exportation for CGI and SSI requests only.
            #   o OptRenegotiate:
            #        This enables optimized SSL connection renegotiation handling when SSL
            #        directives are used in per-directory context.
            #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
            <FilesMatch "\.(cgi|shtml|phtml|php)$">
                            SSLOptions +StdEnvVars
            </FilesMatch>
            <Directory /usr/lib/cgi-bin>
                            SSLOptions +StdEnvVars
            </Directory>

            #   SSL Protocol Adjustments:
            #   The safe and default but still SSL/TLS standard compliant shutdown
            #   approach is that mod_ssl sends the close notify alert but doesn't wait for
            #   the close notify alert from client. When you need a different shutdown
            #   approach you can use one of the following variables:
            #   o ssl-unclean-shutdown:
            #        This forces an unclean shutdown when the connection is closed, i.e. no
            #        SSL close notify alert is send or allowed to received.  This violates
            #        the SSL/TLS standard but is needed for some brain-dead browsers. Use
            #        this when you receive I/O errors because of the standard approach where
            #        mod_ssl sends the close notify alert.

            #        mod_ssl sends the close notify alert.
            #   o ssl-accurate-shutdown:
            #        This forces an accurate shutdown when the connection is closed, i.e. a
            #        SSL close notify alert is send and mod_ssl waits for the close notify
            #        alert of the client. This is 100% SSL/TLS standard compliant, but in
            #        practice often causes hanging connections with brain-dead browsers. Use
            #        this only for browsers where you know that their SSL implementation
            #        works correctly.
            #   Notice: Most problems of broken clients are also related to the HTTP
            #   keep-alive facility, so you usually additionally want to disable
            #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
            #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
            #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
            #   "force-response-1.0" for this.
            BrowserMatch "MSIE [2-6]" \
                            nokeepalive ssl-unclean-shutdown \
                            downgrade-1.0 force-response-1.0
            # MSIE 7 and newer should be able to use keepalive
            BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

    </VirtualHost>

It looks as if you are missing the chain file

SSLCertificateChainFile /etc/letsencrypt/live/katbulk.hopto.org/chain.pem

but that shouldn't stop it loading.

Is "service apache2 restart" working ? or still giving you the error you said above ? if still getting the error, what error is shown in the logs ?

No, it’s not…
sudo service apache2 restart
Job for apache2.service failed. See ‘systemctl status apache2.service’ and ‘journalctl -xn’ for details.

Can you tell me: in which logfile should I look?

This is the last lign of the error log from apache
[Fri Jan 15 21:25:23.345300 2016] [mpm_prefork:notice] [pid 1008] AH00169: caught SIGTERM, shutting down

I'd start with the suggestions you list

I'd also check /var/log/syslog

tail syslog

Jan 15 21:43:10 katbulk apache2[3127]: The apache2 configtest failed. … (warning).
Jan 15 21:43:10 katbulk apache2[3127]: Output of config test was:
Jan 15 21:43:10 katbulk apache2[3127]: apache2: Syntax error on line 219 of /etc/apache2/apache2.conf: Syntax error on line 134 of /etc/apache2/sites-enabled/default-ssl.conf: without matching section
Jan 15 21:43:10 katbulk apache2[3127]: Action ‘configtest’ failed.
Jan 15 21:43:10 katbulk apache2[3127]: The Apache error log may have more information.
Jan 15 21:43:10 katbulk systemd[1]: apache2.service: control process exited, code=exited status=1
Jan 15 21:43:10 katbulk systemd[1]: Failed to start LSB: Apache2 web server.
Jan 15 21:43:10 katbulk systemd[1]: Unit apache2.service entered failed state.
Jan 15 21:46:23 katbulk rsyslogd-2007: action ‘action 17’ suspended, next retry is Fri Jan 15 21:47:53 2016 [try http://www.rsyslog.com/e/2007 ]
Jan 15 21:50:21 katbulk rsyslogd-2007: action ‘action 17’ suspended, next retry is Fri Jan 15 21:51:51 2016 [try http://www.rsyslog.com/e/2007 ]

systemctl status apache2.service
● apache2.service - LSB: Apache2 web server
Loaded: loaded (/etc/init.d/apache2)
Active: failed (Result: exit-code) since vr 2016-01-15 21:43:10 CET; 18min ago
Process: 2959 ExecStop=/etc/init.d/apache2 stop (code=exited, status=0/SUCCESS)
Process: 2925 ExecReload=/etc/init.d/apache2 reload (code=exited, status=1/FAILURE)
Process: 3127 ExecStart=/etc/init.d/apache2 start (code=exited, status=1/FAILURE)

(I’m not sure if this is alright? I typed:)

journalctl -xn

No journal files were found.

OK, so your errors are ...

so you need to check your config near those lines.

Tx, I really appreciate your help, I’m learning

on line 219 of etc/apache2/apache2.conf
I have this:

Include the virtual host configurations:

IncludeOptional sites-enabled/*.conf

Should I put one of these files (000-default.conf or default-ssl.conf) instead of the *