File certbot-fix_constants.patch of Package certbot

diff -Pdpru certbot-0.38.0.orig/certbot/cert_manager.py certbot-0.38.0/certbot/cert_manager.py
--- certbot-0.38.0.orig/certbot/cert_manager.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/cert_manager.py	2019-09-25 19:56:34.913150535 +0200
@@ -168,7 +168,7 @@ def find_duplicative_certs(config, domai
 
 def _archive_files(candidate_lineage, filetype):
     """ In order to match things like:
-        /etc/letsencrypt/archive/example.com/chain1.pem.
+        /etc/certbot/archive/example.com/chain1.pem.
 
         Anonymous functions which call this function are eventually passed (in a list) to
         `match_and_check_overlaps` to help specify the acceptable_matches.
diff -Pdpru certbot-0.38.0.orig/certbot/cli.py certbot-0.38.0/certbot/cli.py
--- certbot-0.38.0.orig/certbot/cli.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/cli.py	2019-09-25 19:56:45.293371778 +0200
@@ -432,7 +432,7 @@ VERB_HELP = [
         "usage": "\n\n  certbot plugins [options]\n\n"
     }),
     ("update_symlinks", {
-        "short": "Recreate symlinks in your /etc/letsencrypt/live/ directory",
+        "short": "Recreate symlinks in your /etc/certbot/live/ directory",
         "opts": ("Recreates certificate and key symlinks in {0}, if you changed them by hand "
                  "or edited a renewal configuration file".format(
                   os.path.join(flag_default("config_dir"), "live"))),
@@ -1224,7 +1224,7 @@ def prepare_and_parse_args(plugins, args
         help='Command to be run in a shell once for each successfully'
         ' issued certificate. For this command, the shell variable'
         ' $RENEWED_LINEAGE will point to the config live subdirectory'
-        ' (for example, "/etc/letsencrypt/live/example.com") containing'
+        ' (for example, "/etc/certbot/live/example.com") containing'
         ' the new certificates and keys; the shell variable'
         ' $RENEWED_DOMAINS will contain a space-delimited list of'
         ' renewed certificate domains (for example, "example.com'
diff -Pdpru certbot-0.38.0.orig/certbot/compat/misc.py certbot-0.38.0/certbot/compat/misc.py
--- certbot-0.38.0.orig/certbot/compat/misc.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/compat/misc.py	2019-09-25 19:58:56.136048258 +0200
@@ -82,9 +82,9 @@ WINDOWS_DEFAULT_FOLDERS = {
     'logs': 'C:\\Certbot\\log',
 }
 LINUX_DEFAULT_FOLDERS = {
-    'config': '/etc/letsencrypt',
-    'work': '/var/lib/letsencrypt',
-    'logs': '/var/log/letsencrypt',
+    'config': '/etc/certbot',
+    'work': '/var/lib/certbot',
+    'logs': '/var/log/certbot',
 }
 
 
diff -Pdpru certbot-0.38.0.orig/certbot/tests/cli_test.py certbot-0.38.0/certbot/tests/cli_test.py
--- certbot-0.38.0.orig/certbot/tests/cli_test.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/tests/cli_test.py	2019-09-25 19:59:01.352079625 +0200
@@ -51,9 +51,9 @@ class FlagDefaultTest(unittest.TestCase)
 
     def test_default_directories(self):
         if os.name != 'nt':
-            self.assertEqual(cli.flag_default('config_dir'), '/etc/letsencrypt')
-            self.assertEqual(cli.flag_default('work_dir'), '/var/lib/letsencrypt')
-            self.assertEqual(cli.flag_default('logs_dir'), '/var/log/letsencrypt')
+            self.assertEqual(cli.flag_default('config_dir'), '/etc/certbot')
+            self.assertEqual(cli.flag_default('work_dir'), '/var/lib/certbot')
+            self.assertEqual(cli.flag_default('logs_dir'), '/var/log/certbot')
         else:
             self.assertEqual(cli.flag_default('config_dir'), 'C:\\Certbot')
             self.assertEqual(cli.flag_default('work_dir'), 'C:\\Certbot\\lib')
diff -Pdpru certbot-0.38.0.orig/certbot/tests/ocsp_test.py certbot-0.38.0/certbot/tests/ocsp_test.py
--- certbot-0.38.0.orig/certbot/tests/ocsp_test.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/tests/ocsp_test.py	2019-09-25 19:56:59.293670180 +0200
@@ -295,7 +295,7 @@ def _construct_mock_ocsp_response(certif
 
 # pylint: disable=line-too-long
 openssl_confused = ("", """
-/etc/letsencrypt/live/example.org/cert.pem: good
+/etc/certbot/live/example.org/cert.pem: good
 	This Update: Dec 17 00:00:00 2016 GMT
 	Next Update: Dec 24 00:00:00 2016 GMT
 """,
diff -Pdpru certbot-0.38.0.orig/certbot/tests/testdata/sample-renewal-ancient.conf certbot-0.38.0/certbot/tests/testdata/sample-renewal-ancient.conf
--- certbot-0.38.0.orig/certbot/tests/testdata/sample-renewal-ancient.conf	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/tests/testdata/sample-renewal-ancient.conf	2019-09-25 19:59:05.624105836 +0200
@@ -21,7 +21,7 @@ text_mode = False
 func = <function obtain_cert at 0x7f093a163c08>
 staging = True
 prepare = False
-work_dir = /var/lib/letsencrypt
+work_dir = /var/lib/certbot
 tos = False
 init = False
 http01_port = 80
@@ -68,6 +68,6 @@ apache_init_script = None
 user_agent = None
 apache_le_vhost_ext = -le-ssl.conf
 debug = False
-logs_dir = /var/log/letsencrypt
+logs_dir = /var/log/certbot
 apache_vhost_root = /etc/apache2/sites-available
 configurator = None
diff -Pdpru certbot-0.38.0.orig/certbot/tests/testdata/sample-renewal.conf certbot-0.38.0/certbot/tests/testdata/sample-renewal.conf
--- certbot-0.38.0.orig/certbot/tests/testdata/sample-renewal.conf	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot/tests/testdata/sample-renewal.conf	2019-09-25 19:59:10.300135059 +0200
@@ -21,7 +21,7 @@ text_mode = False
 func = <function obtain_cert at 0x7f093a163c08>
 staging = True
 prepare = False
-work_dir = /var/lib/letsencrypt
+work_dir = /var/lib/certbot
 tos = False
 init = False
 http01_port = 80
@@ -68,7 +68,7 @@ apache_init_script = None
 user_agent = None
 apache_le_vhost_ext = -le-ssl.conf
 debug = False
-logs_dir = /var/log/letsencrypt
+logs_dir = /var/log/certbot
 apache_vhost_root = /etc/apache2/sites-available
 configurator = None
 must_staple = True
diff -Pdpru certbot-0.38.0.orig/certbot-apache/certbot_apache/tests/apache-conf-files/passing/finalize-1243.conf certbot-0.38.0/certbot-apache/certbot_apache/tests/apache-conf-files/passing/finalize-1243.conf
--- certbot-0.38.0.orig/certbot-apache/certbot_apache/tests/apache-conf-files/passing/finalize-1243.conf	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot-apache/certbot_apache/tests/apache-conf-files/passing/finalize-1243.conf	2019-09-25 19:56:07.904574877 +0200
@@ -41,7 +41,7 @@ Listen 4443
 SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
 SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
 SSLCertificateChainFile /etc/ssl/certs/ssl-cert-snakeoil.pem
-Include /etc/letsencrypt/options-ssl-apache.conf
+Include /etc/certbot/options-ssl-apache.conf
 
 </VirtualHost>
 
diff -Pdpru certbot-0.38.0.orig/certbot-nginx/certbot_nginx/configurator.py certbot-0.38.0/certbot-nginx/certbot_nginx/configurator.py
--- certbot-0.38.0.orig/certbot-nginx/certbot_nginx/configurator.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot-nginx/certbot_nginx/configurator.py	2019-09-25 19:56:14.528716064 +0200
@@ -1112,7 +1112,7 @@ def nginx_restart(nginx_ctl, nginx_conf)
     """Restarts the Nginx Server.
 
     .. todo:: Nginx restart is fatal if the configuration references
-        non-existent SSL cert/key files. Remove references to /etc/letsencrypt
+        non-existent SSL cert/key files. Remove references to /etc/certbot
         before restart.
 
     :param str nginx_ctl: Path to the Nginx binary.
diff -Pdpru certbot-0.38.0.orig/certbot-nginx/certbot_nginx/tests/obj_test.py certbot-0.38.0/certbot-nginx/certbot_nginx/tests/obj_test.py
--- certbot-0.38.0.orig/certbot-nginx/certbot_nginx/tests/obj_test.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/certbot-nginx/certbot_nginx/tests/obj_test.py	2019-09-25 19:56:19.120813939 +0200
@@ -195,9 +195,9 @@ class VirtualHostTest(unittest.TestCase)
             ['index', 'index.html index.htm index.nginx-debian.html'],
             ['server_name', 'two.functorkitten.xyz'], ['listen', '443 ssl'],
             ['#', ' managed by Certbot'],
-            ['ssl_certificate', '/etc/letsencrypt/live/two.functorkitten.xyz/fullchain.pem'],
+            ['ssl_certificate', '/etc/certbot/live/two.functorkitten.xyz/fullchain.pem'],
             ['#', ' managed by Certbot'],
-            ['ssl_certificate_key', '/etc/letsencrypt/live/two.functorkitten.xyz/privkey.pem'],
+            ['ssl_certificate_key', '/etc/certbot/live/two.functorkitten.xyz/privkey.pem'],
             ['#', ' managed by Certbot'],
             ['return', '301', 'https://$host$request_uri'],
             ['#', ' managed by Certbot'], []]
@@ -209,9 +209,9 @@ class VirtualHostTest(unittest.TestCase)
             ['index', 'index.html index.htm index.nginx-debian.html'],
             ['server_name', 'two.functorkitten.xyz'], ['listen', '443 ssl'],
             ['#', ' managed by Certbot'],
-            ['ssl_certificate', '/etc/letsencrypt/live/two.functorkitten.xyz/fullchain.pem'],
+            ['ssl_certificate', '/etc/certbot/live/two.functorkitten.xyz/fullchain.pem'],
             ['#', ' managed by Certbot'],
-            ['ssl_certificate_key', '/etc/letsencrypt/live/two.functorkitten.xyz/privkey.pem'],
+            ['ssl_certificate_key', '/etc/certbot/live/two.functorkitten.xyz/privkey.pem'],
             ['#', ' managed by Certbot'],
             [['if', '($scheme', '!=', '"https")'],
              [['return', '302', 'https://$host$request_uri']]
diff -Pdpru certbot-0.38.0.orig/docs/cli-help.txt certbot-0.38.0/docs/cli-help.txt
--- certbot-0.38.0.orig/docs/cli-help.txt	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/docs/cli-help.txt	2019-09-25 19:59:15.196166245 +0200
@@ -37,7 +37,7 @@ manage your account:
 optional arguments:
   -h, --help            show this help message and exit
   -c CONFIG_FILE, --config CONFIG_FILE
-                        path to config file (default: /etc/letsencrypt/cli.ini
+                        path to config file (default: /etc/certbot/cli.ini
                         and ~/.config/letsencrypt/cli.ini)
   -v, --verbose         This flag can be used multiple times to incrementally
                         increase the verbosity of output, e.g. -vvv. (default:
@@ -252,9 +252,9 @@ paths:
                         Accompanying path to a certificate chain. (default:
                         None)
   --config-dir CONFIG_DIR
-                        Configuration directory. (default: /etc/letsencrypt)
-  --work-dir WORK_DIR   Working directory. (default: /var/lib/letsencrypt)
-  --logs-dir LOGS_DIR   Logs directory. (default: /var/log/letsencrypt)
+                        Configuration directory. (default: /etc/certbot)
+  --work-dir WORK_DIR   Working directory. (default: /var/lib/certbot)
+  --logs-dir LOGS_DIR   Logs directory. (default: /var/log/certbot)
   --server SERVER       ACME Directory Resource URI. (default:
                         https://acme-v02.api.letsencrypt.org/directory)
 
@@ -268,7 +268,7 @@ manage:
                         name)
   revoke                Revoke a certificate specified with --cert-path or
                         --cert-name
-  update_symlinks       Recreate symlinks in your /etc/letsencrypt/live/
+  update_symlinks       Recreate symlinks in your /etc/certbot/live/
                         directory
 
 run:
@@ -313,7 +313,7 @@ renew:
                         successfully issued certificate. For this command, the
                         shell variable $RENEWED_LINEAGE will point to the
                         config live subdirectory (for example,
-                        "/etc/letsencrypt/live/example.com") containing the
+                        "/etc/certbot/live/example.com") containing the
                         new certificates and keys; the shell variable
                         $RENEWED_DOMAINS will contain a space-delimited list
                         of renewed certificate domains (for example,
@@ -410,7 +410,7 @@ plugins:
   --installers          Limit to installer plugins only. (default: None)
 
 update_symlinks:
-  Recreates certificate and key symlinks in /etc/letsencrypt/live, if you
+  Recreates certificate and key symlinks in /etc/certbot/live, if you
   changed them by hand or edited a renewal configuration file
 
 enhance:
diff -Pdpru certbot-0.38.0.orig/docs/install.rst certbot-0.38.0/docs/install.rst
--- certbot-0.38.0.orig/docs/install.rst	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/docs/install.rst	2019-09-25 19:59:18.808189639 +0200
@@ -30,7 +30,7 @@ System Requirements
 
 Certbot currently requires Python 2.7 or 3.4+ running on a UNIX-like operating
 system. By default, it requires root access in order to write to
-``/etc/letsencrypt``, ``/var/log/letsencrypt``, ``/var/lib/letsencrypt``; to
+``/etc/certbot``, ``/var/log/certbot``, ``/var/lib/certbot``; to
 bind to port 80 (if you use the ``standalone`` plugin) and to read and
 modify webserver configurations (if you use the ``apache`` or ``nginx``
 plugins).  If none of these apply to you, it is theoretically possible to run
@@ -161,12 +161,12 @@ line before ``certbot/certbot``.
 .. code-block:: shell
 
    sudo docker run -it --rm --name certbot \
-               -v "/etc/letsencrypt:/etc/letsencrypt" \
-               -v "/var/lib/letsencrypt:/var/lib/letsencrypt" \
+               -v "/etc/certbot:/etc/certbot" \
+               -v "/var/lib/certbot:/var/lib/certbot" \
                certbot/certbot certonly
 
 Running Certbot with the ``certonly`` command will obtain a certificate and place it in the directory
-``/etc/letsencrypt/live`` on your system. Because Certonly cannot install the certificate from
+``/etc/certbot/live`` on your system. Because Certonly cannot install the certificate from
 within Docker, you must install the certificate manually according to the procedure
 recommended by the provider of your webserver.
 
@@ -184,7 +184,7 @@ https://acme-v02.api.letsencrypt.org/dir
 well.
 
 For more information about the layout
-of the ``/etc/letsencrypt`` directory, see :ref:`where-certs`.
+of the ``/etc/certbot`` directory, see :ref:`where-certs`.
 
 .. _Docker: https://docker.com
 .. _`install Docker`: https://docs.docker.com/engine/installation/
diff -Pdpru certbot-0.38.0.orig/docs/using.rst certbot-0.38.0/docs/using.rst
--- certbot-0.38.0.orig/docs/using.rst	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/docs/using.rst	2019-09-25 19:59:24.060224229 +0200
@@ -27,7 +27,7 @@ obtaining and installing certificates: a
 Authenticators are plugins used with the ``certonly`` command to obtain a certificate.
 The authenticator validates that you
 control the domain(s) you are requesting a certificate for, obtains a certificate for the specified
-domain(s), and places the certificate in the ``/etc/letsencrypt`` directory on your
+domain(s), and places the certificate in the ``/etc/certbot`` directory on your
 machine. The authenticator does not install the certificate (it does not edit any of your server's configuration files to serve the
 obtained certificate). If you specify multiple domains to authenticate, they will
 all be listed in a single certificate. To obtain multiple separate certificates
@@ -315,8 +315,8 @@ This returns information in the followin
     Certificate Name: example.com
       Domains: example.com, www.example.com
       Expiry Date: 2017-02-19 19:53:00+00:00 (VALID: 30 days)
-      Certificate Path: /etc/letsencrypt/live/example.com/fullchain.pem
-      Private Key Path: /etc/letsencrypt/live/example.com/privkey.pem
+      Certificate Path: /etc/certbot/live/example.com/fullchain.pem
+      Private Key Path: /etc/certbot/live/example.com/privkey.pem
 
 ``Certificate Name`` shows the name of the certificate. Pass this name
 using the ``--cert-name`` flag to specify a particular certificate for the ``run``,
@@ -415,13 +415,13 @@ If your account key has been compromised
 use the ``revoke`` command to do so. Note that the ``revoke`` command takes the certificate path
 (ending in ``cert.pem``), not a certificate name or domain. Example::
 
-  certbot revoke --cert-path /etc/letsencrypt/live/CERTNAME/cert.pem
+  certbot revoke --cert-path /etc/certbot/live/CERTNAME/cert.pem
 
 You can also specify the reason for revoking your certificate by using the ``reason`` flag.
 Reasons include ``unspecified`` which is the default, as well as ``keycompromise``,
 ``affiliationchanged``, ``superseded``, and ``cessationofoperation``::
 
-  certbot revoke --cert-path /etc/letsencrypt/live/CERTNAME/cert.pem --reason keycompromise
+  certbot revoke --cert-path /etc/certbot/live/CERTNAME/cert.pem --reason keycompromise
 
 Additionally, if a certificate
 is a test certificate obtained via the ``--staging`` or ``--test-cert`` flag, that flag must be passed to the
@@ -529,10 +529,10 @@ apply appropriate file permissions.
 
 You can also specify hooks by placing files in subdirectories of Certbot's
 configuration directory. Assuming your configuration directory is
-``/etc/letsencrypt``, any executable files found in
-``/etc/letsencrypt/renewal-hooks/pre``,
-``/etc/letsencrypt/renewal-hooks/deploy``, and
-``/etc/letsencrypt/renewal-hooks/post`` will be run as pre, deploy, and post
+``/etc/certbot``, any executable files found in
+``/etc/certbot/renewal-hooks/pre``,
+``/etc/certbot/renewal-hooks/deploy``, and
+``/etc/certbot/renewal-hooks/post`` will be run as pre, deploy, and post
 hooks respectively when any certificate is renewed with the ``renew``
 subcommand. These hooks are run in alphabetical order and are not run for other
 subcommands. (The order the hooks are run is determined by the byte value of
@@ -543,7 +543,7 @@ Hooks specified in the command line, :re
 run as usual after running all hooks in these directories. One minor exception
 to this is if a hook specified elsewhere is simply the path to an executable
 file in the hook directory of the same type (e.g. your pre-hook is the path to
-an executable in ``/etc/letsencrypt/renewal-hooks/pre``), the file is not run a
+an executable in ``/etc/certbot/renewal-hooks/pre``), the file is not run a
 second time. You can stop Certbot from automatically running executables found
 in these directories by including ``--no-directory-hooks`` on the command line.
 
@@ -612,23 +612,23 @@ Modifying the Renewal Configuration File
 When a certificate is issued, by default Certbot creates a renewal configuration file that
 tracks the options that were selected when Certbot was run. This allows Certbot
 to use those same options again when it comes time for renewal. These renewal
-configuration files are located at ``/etc/letsencrypt/renewal/CERTNAME``.
+configuration files are located at ``/etc/certbot/renewal/CERTNAME``.
 
 For advanced certificate management tasks, it is possible to manually modify the certificate's
 renewal configuration file, but this is discouraged since it can easily break Certbot's
 ability to renew your certificates. If you choose to modify the renewal configuration file
 we advise you to test its validity with the ``certbot renew --dry-run`` command.
 
-.. warning:: Modifying any files in ``/etc/letsencrypt`` can damage them so Certbot can no longer properly manage its certificates, and we do not recommend doing so.
+.. warning:: Modifying any files in ``/etc/certbot`` can damage them so Certbot can no longer properly manage its certificates, and we do not recommend doing so.
 
 For most tasks, it is safest to limit yourself to pointing symlinks at the files there, or using
 ``--deploy-hook`` to copy / make new files based upon those files, if your operational situation requires it
 (for instance, combining certificates and keys in different way, or having copies of things with different
 specific permissions that are demanded by other programs).
 
-If the contents of ``/etc/letsencrypt/archive/CERTNAME`` are moved to a new folder, first specify
+If the contents of ``/etc/certbot/archive/CERTNAME`` are moved to a new folder, first specify
 the new folder's name in the renewal configuration file, then run ``certbot update_symlinks`` to
-point the symlinks in ``/etc/letsencrypt/live/CERTNAME`` to the new folder.
+point the symlinks in ``/etc/certbot/live/CERTNAME`` to the new folder.
 
 If you would like the live certificate files whose symlink location Certbot updates on each run to
 reside in a different location, first move them to that location, then specify the full path of
@@ -638,18 +638,18 @@ you must follow this with an invocation
 For example, say that a certificate's renewal configuration file previously contained the following
 directives::
 
-  archive_dir = /etc/letsencrypt/archive/example.com
-  cert = /etc/letsencrypt/live/example.com/cert.pem
-  privkey = /etc/letsencrypt/live/example.com/privkey.pem
-  chain = /etc/letsencrypt/live/example.com/chain.pem
-  fullchain = /etc/letsencrypt/live/example.com/fullchain.pem
+  archive_dir = /etc/certbot/archive/example.com
+  cert = /etc/certbot/live/example.com/cert.pem
+  privkey = /etc/certbot/live/example.com/privkey.pem
+  chain = /etc/certbot/live/example.com/chain.pem
+  fullchain = /etc/certbot/live/example.com/fullchain.pem
 
 The following commands could be used to specify where these files are located::
 
-  mv /etc/letsencrypt/archive/example.com /home/user/me/certbot/example_archive
-  sed -i 's,/etc/letsencrypt/archive/example.com,/home/user/me/certbot/example_archive,' /etc/letsencrypt/renewal/example.com.conf
-  mv /etc/letsencrypt/live/example.com/*.pem /home/user/me/certbot/
-  sed -i 's,/etc/letsencrypt/live/example.com,/home/user/me/certbot,g' /etc/letsencrypt/renewal/example.com.conf
+  mv /etc/certbot/archive/example.com /home/user/me/certbot/example_archive
+  sed -i 's,/etc/certbot/archive/example.com,/home/user/me/certbot/example_archive,' /etc/certbot/renewal/example.com.conf
+  mv /etc/certbot/live/example.com/*.pem /home/user/me/certbot/
+  sed -i 's,/etc/certbot/live/example.com,/home/user/me/certbot,g' /etc/certbot/renewal/example.com.conf
   certbot update_symlinks
 
 Automated Renewals
@@ -684,16 +684,16 @@ Where are my certificates?
 ==========================
 
 All generated keys and issued certificates can be found in
-``/etc/letsencrypt/live/$domain``. In the case of creating a SAN certificate 
+``/etc/certbot/live/$domain``. In the case of creating a SAN certificate 
 with multiple alternative names, ``$domain`` is the first domain passed in 
 via -d parameter. Rather than copying, please point
 your (web) server configuration directly to those files (or create
-symlinks). During the renewal_, ``/etc/letsencrypt/live`` is updated
+symlinks). During the renewal_, ``/etc/certbot/live`` is updated
 with the latest necessary files.
 
-.. note:: ``/etc/letsencrypt/archive`` and ``/etc/letsencrypt/keys``
+.. note:: ``/etc/certbot/archive`` and ``/etc/certbot/keys``
    contain all previous keys and certificates, while
-   ``/etc/letsencrypt/live`` symlinks to the latest versions.
+   ``/etc/certbot/live`` symlinks to the latest versions.
 
 The following files are available:
 
@@ -901,7 +901,7 @@ that by default two instances of Certbot
 Since the directories used by Certbot are configurable, Certbot
 will write a lock file for all of the directories it uses. This include Certbot's
 ``--work-dir``, ``--logs-dir``, and ``--config-dir``. By default these are
-``/var/lib/letsencrypt``, ``/var/log/letsencrypt``, and ``/etc/letsencrypt``
+``/var/lib/certbot``, ``/var/log/certbot``, and ``/etc/certbot``
 respectively. Additionally if you are using Certbot with Apache or nginx it will
 lock the configuration folder for that program, which are typically also in the
 ``/etc`` directory.
@@ -919,7 +919,7 @@ Configuration file
 
 Certbot accepts a global configuration file that applies its options to all invocations
 of Certbot. Certificate specific configuration choices should be set in the ``.conf``
-files that can be found in ``/etc/letsencrypt/renewal``.
+files that can be found in ``/etc/certbot/renewal``.
 
 By default no cli.ini file is created, after creating one
 it is possible to specify the location of this configuration file with
@@ -931,7 +931,7 @@ example configuration file is shown belo
 
 By default, the following locations are searched:
 
-- ``/etc/letsencrypt/cli.ini``
+- ``/etc/certbot/cli.ini``
 - ``$XDG_CONFIG_HOME/letsencrypt/cli.ini`` (or
   ``~/.config/letsencrypt/cli.ini`` if ``$XDG_CONFIG_HOME`` is not
   set).
@@ -950,9 +950,9 @@ in the config file.
 Log Rotation
 ============
 
-By default certbot stores status logs in ``/var/log/letsencrypt``. By default
+By default certbot stores status logs in ``/var/log/certbot``. By default
 certbot will begin rotating logs once there are 1000 logs in the log directory.
-Meaning that once 1000 files are in ``/var/log/letsencrypt`` Certbot will delete
+Meaning that once 1000 files are in ``/var/log/certbot`` Certbot will delete
 the oldest one to make room for new logs. The number of subsequent logs can be
 changed by passing the desired number to the command line flag
 ``--max-log-backups``.
@@ -986,7 +986,7 @@ give us as much information as possible:
 - copy and paste exact command line used and the output (though mind
   that the latter might include some personally identifiable
   information, including your email and domains)
-- copy and paste logs from ``/var/log/letsencrypt`` (though mind they
+- copy and paste logs from ``/var/log/certbot`` (though mind they
   also might contain personally identifiable information)
 - copy and paste ``certbot --version`` output
 - your operating system, including specific version
diff -Pdpru certbot-0.38.0.orig/tests/letstest/multitester.py certbot-0.38.0/tests/letstest/multitester.py
--- certbot-0.38.0.orig/tests/letstest/multitester.py	2019-09-03 21:49:28.000000000 +0200
+++ certbot-0.38.0/tests/letstest/multitester.py	2019-09-25 19:58:28.223565617 +0200
@@ -298,8 +298,8 @@ def install_and_launch_certbot(instance,
 
 def grab_certbot_log():
     "grabs letsencrypt.log via cat into logged stdout"
-    sudo('if [ -f /var/log/letsencrypt/letsencrypt.log ]; then \
-    cat /var/log/letsencrypt/letsencrypt.log; else echo "[novarlog]"; fi')
+    sudo('if [ -f /var/log/certbot/letsencrypt.log ]; then \
+    cat /var/log/certbot/letsencrypt.log; else echo "[novarlog]"; fi')
     # fallback file if /var/log is unwriteable...? correct?
     sudo('if [ -f ./certbot.log ]; then \
     cat ./certbot.log; else echo "[nolocallog]"; fi')
openSUSE Build Service is sponsored by