dropbox / nsot

Network Source of Truth is an open source IPAM and network inventory database
https://nsot.readthedocs.io
Other
398 stars 66 forks source link

Install error: conflicting types for ‘ASN1_TIME_to_generalizedtime’ #340

Closed nizq closed 5 years ago

nizq commented 5 years ago

Cryptography fails to compile when linked against openssl-1.1.0f

    gcc -pthread -fno-strict-aliasing -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong -fno-plt -DNDEBUG -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong -fno-plt -fPIC -I/usr/include/python2.7 -c build/temp.linux-x86_64-2.7/_openssl.c -o build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7/_openssl.o
    build/temp.linux-x86_64-2.7/_openssl.c:718:23: error: conflicting types for ‘ASN1_TIME_to_generalizedtime’
     ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(ASN1_TIME *,
                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    In file included from build/temp.linux-x86_64-2.7/_openssl.c:527:
    /usr/include/openssl/asn1.h:628:23: note: previous declaration of ‘ASN1_TIME_to_generalizedtime’ was here
     ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t,
                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c:812:6: error: conflicting types for ‘BIO_callback_ctrl’
     long BIO_callback_ctrl(
          ^~~~~~~~~~~~~~~~~
    In file included from /usr/include/openssl/asn1.h:16,
                     from build/temp.linux-x86_64-2.7/_openssl.c:527:
    /usr/include/openssl/bio.h:551:6: note: previous declaration of ‘BIO_callback_ctrl’ was here
     long BIO_callback_ctrl(BIO *b, int cmd, BIO_info_cb *fp);
          ^~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_ASN1_STRING_data’:
    build/temp.linux-x86_64-2.7/_openssl.c:13455:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
       return ASN1_STRING_data(x0);
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/asn1.h:553:1: note: declared here
     DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_ASN1_STRING_data’:
    build/temp.linux-x86_64-2.7/_openssl.c:13478:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
       { result = ASN1_STRING_data(x0); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/asn1.h:553:1: note: declared here
     DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_buffer’:
    build/temp.linux-x86_64-2.7/_openssl.c:14818:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_f_buffer();
              ^~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_buffer’:
    build/temp.linux-x86_64-2.7/_openssl.c:14828:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_f_buffer(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_null’:
    build/temp.linux-x86_64-2.7/_openssl.c:14842:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_f_null();
              ^~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_null’:
    build/temp.linux-x86_64-2.7/_openssl.c:14852:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_f_null(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_fd’:
    build/temp.linux-x86_64-2.7/_openssl.c:16271:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_s_fd();
              ^~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_fd’:
    build/temp.linux-x86_64-2.7/_openssl.c:16281:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_s_fd(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_file’:
    build/temp.linux-x86_64-2.7/_openssl.c:16295:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_s_file();
              ^~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_file’:
    build/temp.linux-x86_64-2.7/_openssl.c:16305:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_s_file(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_mem’:
    build/temp.linux-x86_64-2.7/_openssl.c:16319:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_s_mem();
              ^~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_mem’:
    build/temp.linux-x86_64-2.7/_openssl.c:16329:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_s_mem(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_null’:
    build/temp.linux-x86_64-2.7/_openssl.c:16343:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_s_null();
              ^~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_null’:
    build/temp.linux-x86_64-2.7/_openssl.c:16353:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_s_null(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_socket’:
    build/temp.linux-x86_64-2.7/_openssl.c:16367:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       return BIO_s_socket();
              ^~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_socket’:
    build/temp.linux-x86_64-2.7/_openssl.c:16377:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
       { result = BIO_s_socket(); }
                ^
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22849:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
       return DTLSv1_client_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1647:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22859:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
       { result = DTLSv1_client_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1647:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22873:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
       return DTLSv1_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1645:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22883:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
       { result = DTLSv1_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1645:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22897:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
       return DTLSv1_server_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1646:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:22907:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
       { result = DTLSv1_server_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1646:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_OPENSSL_config’:
    build/temp.linux-x86_64-2.7/_openssl.c:39578:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
       OPENSSL_config(x0);
       ^~~~~~~~~~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/conf.h:92:1: note: declared here
     DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_OPENSSL_config’:
    build/temp.linux-x86_64-2.7/_openssl.c:39600:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
       { OPENSSL_config(x0); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/conf.h:92:1: note: declared here
     DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52774:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_1_client_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1635:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52784:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_1_client_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1635:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52798:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_1_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1633:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52808:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_1_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1633:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52822:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_1_server_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1634:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52832:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_1_server_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1634:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52846:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_2_client_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1641:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52856:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_2_client_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1641:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52870:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_2_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1639:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52880:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_2_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1639:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52894:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_2_server_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1640:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52904:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_2_server_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1640:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52918:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_client_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1629:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_client_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52928:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_client_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1629:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52942:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1627:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52952:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1627:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52966:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
       return TLSv1_server_method();
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1628:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_server_method’:
    build/temp.linux-x86_64-2.7/_openssl.c:52976:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
       { result = TLSv1_server_method(); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/ssl.h:1628:1: note: declared here
     DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_lastUpdate’:
    build/temp.linux-x86_64-2.7/_openssl.c:54011:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
       return X509_CRL_get_lastUpdate(x0);
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/x509.h:708:1: note: declared here
     DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_lastUpdate’:
    build/temp.linux-x86_64-2.7/_openssl.c:54034:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
       { result = X509_CRL_get_lastUpdate(x0); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/x509.h:708:1: note: declared here
     DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_nextUpdate’:
    build/temp.linux-x86_64-2.7/_openssl.c:54047:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
       return X509_CRL_get_nextUpdate(x0);
       ^~~~~~
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/x509.h:709:1: note: declared here
     DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_nextUpdate’:
    build/temp.linux-x86_64-2.7/_openssl.c:54070:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
       { result = X509_CRL_get_nextUpdate(x0); }
       ^
    In file included from /usr/include/openssl/e_os2.h:13,
                     from build/temp.linux-x86_64-2.7/_openssl.c:499:
    /usr/include/openssl/x509.h:709:1: note: declared here
     DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
     ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_get0_signature’:
    build/temp.linux-x86_64-2.7/_openssl.c:59507:23: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
       X509_get0_signature(x0, x1, x2);
                           ^~
    In file included from /usr/include/openssl/cms.h:16,
                     from build/temp.linux-x86_64-2.7/_openssl.c:542:
    /usr/include/openssl/x509.h:552:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
     void X509_get0_signature(const ASN1_BIT_STRING **psig,
                              ~~~~~~~~~~~~~~~~~~~~~~~~^~~~
    build/temp.linux-x86_64-2.7/_openssl.c:59507:27: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
       X509_get0_signature(x0, x1, x2);
                               ^~
    In file included from /usr/include/openssl/cms.h:16,
                     from build/temp.linux-x86_64-2.7/_openssl.c:542:
    /usr/include/openssl/x509.h:553:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
                              const X509_ALGOR **palg, const X509 *x);
                              ~~~~~~~~~~~~~~~~~~~^~~~
    build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_get0_signature’:
    build/temp.linux-x86_64-2.7/_openssl.c:59559:25: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
       { X509_get0_signature(x0, x1, x2); }
                             ^~
    In file included from /usr/include/openssl/cms.h:16,
                     from build/temp.linux-x86_64-2.7/_openssl.c:542:
    /usr/include/openssl/x509.h:552:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
     void X509_get0_signature(const ASN1_BIT_STRING **psig,
                              ~~~~~~~~~~~~~~~~~~~~~~~~^~~~
    build/temp.linux-x86_64-2.7/_openssl.c:59559:29: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
       { X509_get0_signature(x0, x1, x2); }
                                 ^~
    In file included from /usr/include/openssl/cms.h:16,
                     from build/temp.linux-x86_64-2.7/_openssl.c:542:
    /usr/include/openssl/x509.h:553:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
                              const X509_ALGOR **palg, const X509 *x);
                              ~~~~~~~~~~~~~~~~~~~^~~~
    error: command 'gcc' failed with exit status 1
msabramo commented 5 years ago

Fixed by https://github.com/pyca/cryptography/issues/3605 ?