Etc/letsencrypt/live folder does not exist anymore, can't start apache or register certificate

Infos:

  • Used Zammad version: 5.0
  • Used Zammad installation type: zammad for debian
  • Operating system: Debian 10
  • Browser + version: N/A

Expected behavior:

  • Apache starts without error, default zammad config works without error, certbot for letsencrypt works without error

Actual behavior:

  • After switching a working install to https in the system settings and rebooting, the entire server does not work.

Attempting to start Apache, run certbot returns errors regarding etc/letsencrypt/live, which does not exist on this server. Attempting to create a new certificate is impossible because certbot errors at this line of the zammad.conf file.

zammad@Zammad:~$ sudo systemctl status apache2.service
● apache2.service - The Apache HTTP Server
Loaded: loaded (/lib/systemd/system/apache2.service; enabled; vendor preset: enabled)
Active: failed (Result: exit-code) since Wed 2021-11-17 14:40:20 EST; 54s ago
Docs: Apache HTTP Server Version 2.4 Documentation - Apache HTTP Server Version 2.4
Process: 14006 ExecStart=/usr/sbin/apachectl start (code=exited, status=1/FAILURE)

Nov 17 14:40:20 Zammad systemd[1]: Starting The Apache HTTP Server…
Nov 17 14:40:20 Zammad apachectl[14006]: AH00526: Syntax error on line 20 of /etc/apache2/sites-enabled/zammad.conf:
Nov 17 14:40:20 Zammad apachectl[14006]: SSLCertificateFile: file '/etc/letsencrypt/live/zammad.guidosfreshmarketplace.com-0
Nov 17 14:40:20 Zammad apachectl[14006]: Action ‘start’ failed.
Nov 17 14:40:20 Zammad apachectl[14006]: The Apache error log may have more information.
Nov 17 14:40:20 Zammad systemd[1]: apache2.service: Control process exited, code=exited, status=1/FAILURE
Nov 17 14:40:20 Zammad systemd[1]: apache2.service: Failed with result ‘exit-code’.
Nov 17 14:40:20 Zammad systemd[1]: Failed to start The Apache HTTP Server.

Steps to reproduce the behavior:

  • run certbot or apache on server without etc/letsencrypt/live

The zammad ssl configuration is an example only.
You’ll need to adapt -especially file locations- to your very own setup.

Have a look where your certbots safes said files (it tells you upon creaton) and adjust your vHost file accordingly.

Our documentation points that out:
https://docs.zammad.org/en/latest/getting-started/configure-webserver.html#adjusting-the-webserver-configuration

Maybe it helps you.

This topic was automatically closed 120 days after the last reply. New replies are no longer allowed.