Terrible mistakes, tried to reinstall certbot and failed

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: jiwon.me

I ran this command: sudo certbot --apache

It produced this output:
Saving debug log to /var/log/letsencrypt/letsencrypt.log
The apache plugin is not working; there may be problems with your existing configuration.
The error was: PluginError(‘There has been an error in parsing the file /etc/apache2/sites-available/certbot.log on line 2: Syntax error’,)

My web server is (include version): Server version: Apache/2.4.25 (Raspbian)

The operating system my web server runs on is (include version): Raspbian GNU/Linux 9 (stretch)

My hosting provider, if applicable, is: https://dnszi.com

I can login to a root shell on my machine (yes or no, or I don’t know): yes

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): ?


Ridiculously, I tried to delete certbot because it keeps saying error while trying to activate https.
It was a silly decision, but anyway I ran the command apt-get purge certbot, then reinstall the certbot.
Then first, I ran the command certbot --apache, and it gave me this message below.

Client with the currently selected authenticator does not support any combination of challenges that will satisfy the CA.
Client with the currently selected authenticator does not support any combination of challenges that will satisfy the CA.

And I searched and found another command,
certbot --authenticator standalone --installer apache -d jiwon.me --pre-hook "systemctl stop apache2" --post-hook "systemctl start apache2"

Then it gave me this message.

Saving debug log to /var/log/letsencrypt/letsencrypt.log                                                        
The apache plugin is not working; there may be problems with your existing configuration.
The error was: PluginError('There has been an error in parsing the file /etc/apache2/sites-available/certbot.log on line 2: Syntax error',)

I did a terrible mistake and I don’t know what to do at all.
Please, please help me.

Hi @2jiwon,

This shouldn't be a very big deal.

First, if you do sudo rm /etc/apache2/sites-available/certbot.log, you will get rid of the syntax error. This is a file created by Certbot but does not belong in that directory at all. If you want to move it instead, you could do

sudo mv -i /etc/apache2/sites-available/certbot.log ~

Then, you might want to know about the reason behind the error about the authenticator's challenge support.

(Using the standalone authenticator plugin will bypass this, but it might be more convenient to use the Apache authenticator plugin, the way you were trying to do, particularly since it doesn't require the hooks to start and stop the web server.)

1 Like

Thank you! I’ll try this.
But for sure, what’s ‘webroot’ exactly?
Is it the same with the ‘document root’ of my site? like, /home/user1/public_html?
Can I run this command?
certbot --authenticator webroot --installer apache --webroot-path /home/<myusername>/public_html -d jiwon.me

1 Like

Yes, as long as the site serves static files from under that document root.

Yes.

Thank you, @schoen. The problem resolved due to your help. I really appreciate you. :smile:

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.