Expanding Certificate with ServerAlias does not work

My domain is: hdesd.org

I ran this command: certbot-auto

It produced this output:
2020-03-26 13:21:14,815:DEBUG:certbot.reverter:Creating backup of /etc/httpd/conf.d/rvhs-redsch.org-le-ssl.conf
2020-03-26 13:21:14,942:INFO:certbot_apache._internal.configurator:Deploying Certificate to VirtualHost /etc/httpd/conf.d/rvhs-reds
ch.org-le-ssl.conf
2020-03-26 13:21:15,114:DEBUG:certbot._internal.error_handler:Encountered exception:
Traceback (most recent call last):
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/_internal/client.py”, line 512, in deploy_certificate
fullchain_path=fullchain_path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 414, in deploy_cert
self._deploy_cert(vhost, cert_path, key_path, chain_path, fullchain_path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/override_centos.py”, line 96, in _deploy_cer
t
super(CentOSConfigurator, self)._deploy_cert(*args, **kwargs)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 521, in _deploy_cert
self._add_dummy_ssl_directives(vhost.path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 1581, in _add_dummy_s
sl_directives
“insert_cert_file_path”)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/parser.py”, line 442, in add_dir
self.aug.set(aug_conf_path + “/directive[last() + 1]”, directive)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/augeas.py”, line 187, in set
raise ValueError(“Unable to set value to path!”)
ValueError: Unable to set value to path!

2020-03-26 13:21:15,114:DEBUG:certbot._internal.error_handler:Calling registered functions
2020-03-26 13:21:15,162:DEBUG:certbot._internal.reporter:Reporting to user: Unable to install the certificate
2020-03-26 13:21:15,163:DEBUG:certbot._internal.log:Exiting abnormally:
Traceback (most recent call last):
File “/opt/eff.org/certbot/venv/bin/letsencrypt”, line 11, in
sys.exit(main())
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/main.py”, line 15, in main
return internal_main.main(cli_args)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/_internal/main.py”, line 1347, in main
return config.func(config, plugins)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/_internal/main.py”, line 1108, in run
_install_cert(config, le_client, domains, new_lineage)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/_internal/main.py”, line 752, in _install_cert
path_provider.cert_path, path_provider.chain_path, path_provider.fullchain_path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot/_internal/client.py”, line 512, in deploy_certificate
fullchain_path=fullchain_path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 414, in deploy_cert
self._deploy_cert(vhost, cert_path, key_path, chain_path, fullchain_path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/override_centos.py”, line 96, in _deploy_cer
t
super(CentOSConfigurator, self)._deploy_cert(*args, **kwargs)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 521, in _deploy_cert
self._add_dummy_ssl_directives(vhost.path)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/configurator.py”, line 1581, in _add_dummy_s
sl_directives
“insert_cert_file_path”)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/certbot_apache/_internal/parser.py”, line 442, in add_dir
self.aug.set(aug_conf_path + “/directive[last() + 1]”, directive)
File “/opt/eff.org/certbot/venv/lib/python2.7/site-packages/augeas.py”, line 187, in set
raise ValueError(“Unable to set value to path!”)
ValueError: Unable to set value to path!
2020-03-26 13:21:15,164:ERROR:certbot._internal.log:An unexpected error occurred:

My web server is (include version): Apache/2.4.6 (CentOS)

The operating system my web server runs on is (include version): CentOS 7.7 1908

My hosting provider, if applicable, is: Self

I can login to a root shell on my machine (yes or no, or I don’t know): Yes

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot): 1.3.0

1 Like

Hi,

Can you try to run the program with sudo?

What’s the file path you initially had? Is the folder structure still exist?

Thank you

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.