Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.
My domain is:
Have several domains on the host:
www.openfactware.com
pideya.for-some.biz
agileleader.linkpc.net
I ran this command:
/certbot-auto certonly --standalone --preferred-challenges http-01 -d pideya.for-some.biz
It produced this output:
My web server is (include version):
Apache 2.2 behind haproxy
The operating system my web server runs on is (include version):
Centos 6
My hosting provider, if applicable, is:
I can login to a root shell on my machine (yes or no, or I donāt know):
yes
Iām using a control panel to manage my site (no, or provide the name and version of the control panel):
no
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if youāre using Certbot): I downloadedthe last from site today.
And i got this output
build/temp.linux-i686-3.4/_openssl.c: In function ācffi_d_EVP_PKEY_new_raw public_keyā:
build/temp.linux-i686-3.4/_openssl.c:24029:3: warning: implicit declaration of function āEVP_PKEY_new_raw_public_keyā [-Wimplicit-function-declaration]
return EVP_PKEY_new_raw_public_key(x0, x1, x2, x3);
^
build/temp.linux-i686-3.4/_openssl.c:24029:3: warning: return makes pointer from integer without a cast [enabled by default]
build/temp.linux-i686-3.4/_openssl.c: In function ācffi_f_EVP_PKEY_new_raw public_keyā:
build/temp.linux-i686-3.4/_openssl.c:24081:12: warning: assignment makes poi nter from integer without a cast [enabled by default]
{ result = EVP_PKEY_new_raw_public_key(x0, x1, x2, x3); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_OCSP_resp_get0_ce rtsā:
build/temp.linux-i686-3.4/_openssl.c:28227:3: warning: return discards ācons tā qualifier from pointer target type [enabled by default]
return OCSP_resp_get0_certs(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_OCSP_resp_get0_ce rtsā:
build/temp.linux-i686-3.4/_openssl.c:28250:12: warning: assignment discards āconstā qualifier from pointer target type [enabled by default]
{ result = OCSP_resp_get0_certs(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_OCSP_resp_get0_re spdataā:
build/temp.linux-i686-3.4/_openssl.c:28365:3: warning: implicit declaration of function āOCSP_resp_get0_respdataā [-Wimplicit-function-declaration]
return OCSP_resp_get0_respdata(x0);
^
build/temp.linux-i686-3.4/_openssl.c:28365:3: warning: return makes pointer from integer without a cast [enabled by default]
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_OCSP_resp_get0_re spdataā:
build/temp.linux-i686-3.4/_openssl.c:28388:12: warning: assignment makes poi nter from integer without a cast [enabled by default]
{ result = OCSP_resp_get0_respdata(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_OCSP_resp_get0_tb s_sigalgā:
build/temp.linux-i686-3.4/_openssl.c:28437:3: warning: implicit declaration of function āOCSP_resp_get0_tbs_sigalgā [-Wimplicit-function-declaration]
return OCSP_resp_get0_tbs_sigalg(x0);
^
build/temp.linux-i686-3.4/_openssl.c:28437:3: warning: return makes pointer from integer without a cast [enabled by default]
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_OCSP_resp_get0_tb s_sigalgā:
build/temp.linux-i686-3.4/_openssl.c:28460:12: warning: assignment makes poi nter from integer without a cast [enabled by default]
{ result = OCSP_resp_get0_tbs_sigalg(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_OPENSSL_configā:
build/temp.linux-i686-3.4/_openssl.c:28707:3: warning: āOPENSSL_configā is d eprecated (declared at /usr/local/include/openssl/conf.h:92) [-Wdeprecated-decla rations]
OPENSSL_config(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_OPENSSL_configā:
build/temp.linux-i686-3.4/_openssl.c:28729:3: warning: āOPENSSL_configā is d eprecated (declared at /usr/local/include/openssl/conf.h:92) [-Wdeprecated-decla rations]
{ OPENSSL_config(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_CTX_set_ciphe rsuitesā:
build/temp.linux-i686-3.4/_openssl.c:36104:3: warning: implicit declaration of function āSSL_CTX_set_ciphersuitesā [-Wimplicit-function-declaration]
return SSL_CTX_set_ciphersuites(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_CTX_set_max_e arly_dataā:
build/temp.linux-i686-3.4/_openssl.c:36542:3: warning: implicit declaration of function āSSL_CTX_set_max_early_dataā [-Wimplicit-function-declaration]
return SSL_CTX_set_max_early_data(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_CTX_set_modeā :
build/temp.linux-i686-3.4/_openssl.c:36588:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
return SSL_CTX_set_mode(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_SSL_CTX_set_modeā :
build/temp.linux-i686-3.4/_openssl.c:36621:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
{ result = SSL_CTX_set_mode(x0, x1); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ācffi_d_SSL_CTX_set_post handshake_authā:
build/temp.linux-i686-3.4/_openssl.c:36798:3: warning: implicit declaration of function āSSL_CTX_set_post_handshake_authā [-Wimplicit-function-declaration]
SSL_CTX_set_post_handshake_auth(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_CTX_set_sessi on_cache_modeā:
build/temp.linux-i686-3.4/_openssl.c:36982:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
return SSL_CTX_set_session_cache_mode(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_SSL_CTX_set_sessi on_cache_modeā:
build/temp.linux-i686-3.4/_openssl.c:37015:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
{ result = SSL_CTX_set_session_cache_mode(x0, x1); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_SESSION_get_m ax_early_dataā:
build/temp.linux-i686-3.4/_openssl.c:38190:3: warning: implicit declaration of function āSSL_SESSION_get_max_early_dataā [-Wimplicit-function-declaration]
return SSL_SESSION_get_max_early_data(x0);
^
build/temp.linux-i686-3.4/_openssl.c:38190:40: warning: conversion to āuint3 2_tā from āintā may change the sign of the result [-Wsign-conversion]
return SSL_SESSION_get_max_early_data(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_SSL_SESSION_get_m ax_early_dataā:
build/temp.linux-i686-3.4/_openssl.c:38213:44: warning: conversion to āuint3 2_tā from āintā may change the sign of the result [-Wsign-conversion]
{ result = SSL_SESSION_get_max_early_data(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_SESSION_get_t icket_lifetime_hintā:
build/temp.linux-i686-3.4/_openssl.c:38226:46: warning: conversion to ālong intā from ālong unsigned intā may change the sign of the result [-Wsign-conversi on]
return SSL_SESSION_get_ticket_lifetime_hint(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_SSL_SESSION_get_t icket_lifetime_hintā:
build/temp.linux-i686-3.4/_openssl.c:38249:50: warning: conversion to ālong intā from ālong unsigned intā may change the sign of the result [-Wsign-conversi on]
{ result = SSL_SESSION_get_ticket_lifetime_hint(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_read_early_da taā:
build/temp.linux-i686-3.4/_openssl.c:40773:3: warning: implicit declaration of function āSSL_read_early_dataā [-Wimplicit-function-declaration]
return SSL_read_early_data(x0, x1, x2, x3);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_set_modeā:
build/temp.linux-i686-3.4/_openssl.c:41557:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
return SSL_set_mode(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_SSL_set_modeā:
build/temp.linux-i686-3.4/_openssl.c:41590:3: warning: conversion to ālong i ntā from ālong unsigned intā may change the sign of the result [-Wsign-conversio n]
{ result = SSL_set_mode(x0, x1); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_set_post_hand shake_authā:
build/temp.linux-i686-3.4/_openssl.c:41649:3: warning: implicit declaration of function āSSL_set_post_handshake_authā [-Wimplicit-function-declaration]
SSL_set_post_handshake_auth(x0, x1);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_verify_client _post_handshakeā:
build/temp.linux-i686-3.4/_openssl.c:42605:3: warning: implicit declaration of function āSSL_verify_client_post_handshakeā [-Wimplicit-function-declaration]
return SSL_verify_client_post_handshake(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_SSL_write_early_d ataā:
build/temp.linux-i686-3.4/_openssl.c:42808:3: warning: implicit declaration of function āSSL_write_early_dataā [-Wimplicit-function-declaration]
return SSL_write_early_data(x0, x1, x2, x3);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_1_client_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43076:3: warning: āTLSv1_1_client_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1606) [-Wdeprecat ed-declarations]
return TLSv1_1_client_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_1_client_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43086:3: warning: āTLSv1_1_client_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1606) [-Wdeprecat ed-declarations]
{ result = TLSv1_1_client_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_1_methodā:
build/temp.linux-i686-3.4/_openssl.c:43100:3: warning: āTLSv1_1_methodā is d eprecated (declared at /usr/local/include/openssl/ssl.h:1604) [-Wdeprecated-decl arations]
return TLSv1_1_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_1_methodā:
build/temp.linux-i686-3.4/_openssl.c:43110:3: warning: āTLSv1_1_methodā is d eprecated (declared at /usr/local/include/openssl/ssl.h:1604) [-Wdeprecated-decl arations]
{ result = TLSv1_1_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_1_server_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43124:3: warning: āTLSv1_1_server_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1605) [-Wdeprecat ed-declarations]
return TLSv1_1_server_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_1_server_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43134:3: warning: āTLSv1_1_server_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1605) [-Wdeprecat ed-declarations]
{ result = TLSv1_1_server_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_2_client_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43148:3: warning: āTLSv1_2_client_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1612) [-Wdeprecat ed-declarations]
return TLSv1_2_client_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_2_client_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43158:3: warning: āTLSv1_2_client_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1612) [-Wdeprecat ed-declarations]
{ result = TLSv1_2_client_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_2_methodā:
build/temp.linux-i686-3.4/_openssl.c:43172:3: warning: āTLSv1_2_methodā is d eprecated (declared at /usr/local/include/openssl/ssl.h:1610) [-Wdeprecated-decl arations]
return TLSv1_2_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_2_methodā:
build/temp.linux-i686-3.4/_openssl.c:43182:3: warning: āTLSv1_2_methodā is d eprecated (declared at /usr/local/include/openssl/ssl.h:1610) [-Wdeprecated-decl arations]
{ result = TLSv1_2_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_2_server_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43196:3: warning: āTLSv1_2_server_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1611) [-Wdeprecat ed-declarations]
return TLSv1_2_server_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_2_server_me thodā:
build/temp.linux-i686-3.4/_openssl.c:43206:3: warning: āTLSv1_2_server_metho dā is deprecated (declared at /usr/local/include/openssl/ssl.h:1611) [-Wdeprecat ed-declarations]
{ result = TLSv1_2_server_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_client_meth odā:
build/temp.linux-i686-3.4/_openssl.c:43220:3: warning: āTLSv1_client_methodā is deprecated (declared at /usr/local/include/openssl/ssl.h:1600) [-Wdeprecated -declarations]
return TLSv1_client_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_client_meth odā:
build/temp.linux-i686-3.4/_openssl.c:43230:3: warning: āTLSv1_client_methodā is deprecated (declared at /usr/local/include/openssl/ssl.h:1600) [-Wdeprecated -declarations]
{ result = TLSv1_client_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_methodā:
build/temp.linux-i686-3.4/_openssl.c:43244:3: warning: āTLSv1_methodā is dep recated (declared at /usr/local/include/openssl/ssl.h:1598) [-Wdeprecated-declar ations]
return TLSv1_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_methodā:
build/temp.linux-i686-3.4/_openssl.c:43254:3: warning: āTLSv1_methodā is dep recated (declared at /usr/local/include/openssl/ssl.h:1598) [-Wdeprecated-declar ations]
{ result = TLSv1_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_TLSv1_server_meth odā:
build/temp.linux-i686-3.4/_openssl.c:43268:3: warning: āTLSv1_server_methodā is deprecated (declared at /usr/local/include/openssl/ssl.h:1599) [-Wdeprecated -declarations]
return TLSv1_server_method();
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_TLSv1_server_meth odā:
build/temp.linux-i686-3.4/_openssl.c:43278:3: warning: āTLSv1_server_methodā is deprecated (declared at /usr/local/include/openssl/ssl.h:1599) [-Wdeprecated -declarations]
{ result = TLSv1_server_method(); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_X509_CRL_get_last Updateā:
build/temp.linux-i686-3.4/_openssl.c:44351:3: warning: āX509_CRL_get_lastUpd ateā is deprecated (declared at /usr/local/include/openssl/x509.h:708) [-Wdeprec ated-declarations]
return X509_CRL_get_lastUpdate(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_X509_CRL_get_last Updateā:
build/temp.linux-i686-3.4/_openssl.c:44374:3: warning: āX509_CRL_get_lastUpd ateā is deprecated (declared at /usr/local/include/openssl/x509.h:708) [-Wdeprec ated-declarations]
{ result = X509_CRL_get_lastUpdate(x0); }
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_d_X509_CRL_get_next Updateā:
build/temp.linux-i686-3.4/_openssl.c:44387:3: warning: āX509_CRL_get_nextUpd ateā is deprecated (declared at /usr/local/include/openssl/x509.h:709) [-Wdeprec ated-declarations]
return X509_CRL_get_nextUpdate(x0);
^
build/temp.linux-i686-3.4/_openssl.c: In function ā_cffi_f_X509_CRL_get_next Updateā:
build/temp.linux-i686-3.4/_openssl.c:44410:3: warning: āX509_CRL_get_nextUpd ateā is deprecated (declared at /usr/local/include/openssl/x509.h:709) [-Wdeprec ated-declarations]
{ result = X509_CRL_get_nextUpdate(x0); }
^
error: command āgccā failed with exit status 1
----------------------------------------
Command ā/opt/eff.org/certbot/venv/bin/python -u -c āimport setuptools, tokenize ;file=ā/tmp/pip-build-644j6p2b/cryptography/setup.pyā;f=getattr(tokenize, āo penā, open)(file);code=f.read().replace(ā\r\nā, ā\nā);f.close();exec(compile (code, file, āexecā))ā install --record /tmp/pip-kuozq9q4-record/install-rec ord.txt --single-version-externally-managed --compile --install-headers /opt/eff .org/certbot/venv/include/site/python3.4/cryptographyā failed with error code 1 in /tmp/pip-build-644j6p2b/cryptography/
Certbot has problem setting up the virtual environment.
Thank you!