istresearch / scrapy-cluster

This Scrapy project uses Redis and Kafka to create a distributed on demand scraping cluster.
http://scrapy-cluster.readthedocs.io/
MIT License
1.18k stars 323 forks source link

Rebuilding crawler container fails #197

Closed mrvnklm closed 6 years ago

mrvnklm commented 6 years ago

Everytime I try to rebuild the container I get the following error:

`copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl running egg_info writing requirements to src/cryptography.egg-info/requires.txt writing src/cryptography.egg-info/PKG-INFO writing top-level names to src/cryptography.egg-info/top_level.txt writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing entry points to src/cryptography.egg-info/entry_points.txt reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files matching '' found under directory 'vectors' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' running build_ext generating cffi module 'build/temp.linux-x86_64-2.7/_padding.c' creating build/temp.linux-x86_64-2.7 generating cffi module 'build/temp.linux-x86_64-2.7/_constant_time.c' generating cffi module 'build/temp.linux-x86_64-2.7/_openssl.c' building '_openssl' extension creating build/temp.linux-x86_64-2.7/build creating build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7 gcc -pthread -fno-strict-aliasing -g -O2 -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fPIC -I/usr/local/include/python2.7 -c build/temp.linux-x86_64-2.7/_openssl.c -o build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7/_openssl.o build/temp.linux-x86_64-2.7/_openssl.c:756:23: error: conflicting types for 'ASN1_TIME_to_generalizedtime' ASN1_GENERALIZEDTIME ASN1_TIME_to_generalizedtime(ASN1_TIME , ^~~~~~~~ In file included from build/temp.linux-x86_64-2.7/_openssl.c:468:0: /usr/include/openssl/asn1.h:628:23: note: previous declaration of 'ASN1_TIME_to_generalizedtime' was here ASN1_GENERALIZEDTIME ASN1_TIME_to_generalizedtime(const ASN1_TIME t, ^~~~~~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_ASN1_STRING_data': build/temp.linux-x86_64-2.7/_openssl.c:14479:3: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] return ASN1_STRING_data(x0); ^~ In file included from /usr/include/openssl/bn.h:31:0, from /usr/include/openssl/asn1.h:24, from build/temp.linux-x86_64-2.7/_openssl.c:468: /usr/include/openssl/asn1.h:553:1: note: declared here DEPRECATEDIN_1_1_0(unsigned char ASN1_STRING_data(ASN1_STRING x)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_ASN1_STRING_data': build/temp.linux-x86_64-2.7/_openssl.c:14502:3: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] { result = ASN1_STRING_data(x0); } ^ In file included from /usr/include/openssl/bn.h:31:0, from /usr/include/openssl/asn1.h:24, from build/temp.linux-x86_64-2.7/_openssl.c:468: /usr/include/openssl/asn1.h:553:1: note: declared here DEPRECATEDIN_1_1_0(unsigned char ASN1_STRING_data(ASN1_STRING x)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_f_buffer': build/temp.linux-x86_64-2.7/_openssl.c:15878:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_f_buffer(); ^~~~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_f_buffer': build/temp.linux-x86_64-2.7/_openssl.c:15888:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_f_buffer(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_f_null': build/temp.linux-x86_64-2.7/_openssl.c:15902:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_f_null(); ^~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_f_null': build/temp.linux-x86_64-2.7/_openssl.c:15912:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_f_null(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_s_fd': build/temp.linux-x86_64-2.7/_openssl.c:17331:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_s_fd(); ^~~~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_s_fd': build/temp.linux-x86_64-2.7/_openssl.c:17341:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_s_fd(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_s_file': build/temp.linux-x86_64-2.7/_openssl.c:17355:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_s_file(); ^~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_s_file': build/temp.linux-x86_64-2.7/_openssl.c:17365:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_s_file(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_s_mem': build/temp.linux-x86_64-2.7/_openssl.c:17379:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_s_mem(); ^~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_s_mem': build/temp.linux-x86_64-2.7/_openssl.c:17389:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_s_mem(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_s_null': build/temp.linux-x86_64-2.7/_openssl.c:17403:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_s_null(); ^~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_s_null': build/temp.linux-x86_64-2.7/_openssl.c:17413:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_s_null(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_BIO_s_socket': build/temp.linux-x86_64-2.7/_openssl.c:17427:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] return BIO_s_socket(); ^~~~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_BIO_s_socket': build/temp.linux-x86_64-2.7/_openssl.c:17437:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] { result = BIO_s_socket(); } ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_DTLSv1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:24208:3: warning: 'DTLSv1_client_method' is deprecated [-Wdeprecated-declarations] return DTLSv1_client_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1632:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_client_method(void)) / DTLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_DTLSv1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:24218:3: warning: 'DTLSv1_client_method' is deprecated [-Wdeprecated-declarations] { result = DTLSv1_client_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1632:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD DTLSv1_client_method(void)) / DTLSv1.0 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_DTLSv1_method': build/temp.linux-x86_64-2.7/_openssl.c:24268:3: warning: 'DTLSv1_method' is deprecated [-Wdeprecated-declarations] return DTLSv1_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1630:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_DTLSv1_method': build/temp.linux-x86_64-2.7/_openssl.c:24278:3: warning: 'DTLSv1_method' is deprecated [-Wdeprecated-declarations] { result = DTLSv1_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1630:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_DTLSv1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:24292:3: warning: 'DTLSv1_server_method' is deprecated [-Wdeprecated-declarations] return DTLSv1_server_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1631:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD DTLSv1_server_method(void)) / DTLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_DTLSv1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:24302:3: warning: 'DTLSv1_server_method' is deprecated [-Wdeprecated-declarations] { result = DTLSv1_server_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1631:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_server_method(void)) / DTLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_OPENSSL_config': build/temp.linux-x86_64-2.7/_openssl.c:41229:3: warning: 'OPENSSL_config' is deprecated [-Wdeprecated-declarations] OPENSSL_config(x0); ^~~~~~ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/conf.h:92:1: note: declared here DEPRECATEDIN_1_1_0(void OPENSSL_config(const char config_name)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_OPENSSL_config': build/temp.linux-x86_64-2.7/_openssl.c:41251:3: warning: 'OPENSSL_config' is deprecated [-Wdeprecated-declarations] { OPENSSL_config(x0); } ^ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/conf.h:92:1: note: declared here DEPRECATEDIN_1_1_0(void OPENSSL_config(const char config_name)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54499:3: warning: 'TLSv1_1_client_method' is deprecated [-Wdeprecated-declarations] return TLSv1_1_client_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1620:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_client_method(void)) / TLSv1.1 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54509:3: warning: 'TLSv1_1_client_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_1_client_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1620:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_1_client_method(void)) / TLSv1.1 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_1_method': build/temp.linux-x86_64-2.7/_openssl.c:54523:3: warning: 'TLSv1_1_method' is deprecated [-Wdeprecated-declarations] return TLSv1_1_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1618:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_1_method': build/temp.linux-x86_64-2.7/_openssl.c:54533:3: warning: 'TLSv1_1_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_1_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1618:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54547:3: warning: 'TLSv1_1_server_method' is deprecated [-Wdeprecated-declarations] return TLSv1_1_server_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1619:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_1_server_method(void)) / TLSv1.1 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54557:3: warning: 'TLSv1_1_server_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_1_server_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1619:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_server_method(void)) / TLSv1.1 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_2_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54571:3: warning: 'TLSv1_2_client_method' is deprecated [-Wdeprecated-declarations] return TLSv1_2_client_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1626:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_2_client_method(void)) / TLSv1.2 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_2_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54581:3: warning: 'TLSv1_2_client_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_2_client_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1626:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_client_method(void)) / TLSv1.2 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_2_method': build/temp.linux-x86_64-2.7/_openssl.c:54595:3: warning: 'TLSv1_2_method' is deprecated [-Wdeprecated-declarations] return TLSv1_2_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1624:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_2_method': build/temp.linux-x86_64-2.7/_openssl.c:54605:3: warning: 'TLSv1_2_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_2_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1624:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_2_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54619:3: warning: 'TLSv1_2_server_method' is deprecated [-Wdeprecated-declarations] return TLSv1_2_server_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1625:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_server_method(void)) / TLSv1.2 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_2_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54629:3: warning: 'TLSv1_2_server_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_2_server_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1625:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_2_server_method(void)) / TLSv1.2 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54643:3: warning: 'TLSv1_client_method' is deprecated [-Wdeprecated-declarations] return TLSv1_client_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1614:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_client_method(void)) / TLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_client_method': build/temp.linux-x86_64-2.7/_openssl.c:54653:3: warning: 'TLSv1_client_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_client_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1614:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_client_method(void)) / TLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_method': build/temp.linux-x86_64-2.7/_openssl.c:54667:3: warning: 'TLSv1_method' is deprecated [-Wdeprecated-declarations] return TLSv1_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1612:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_method': build/temp.linux-x86_64-2.7/_openssl.c:54677:3: warning: 'TLSv1_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1612:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_TLSv1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54691:3: warning: 'TLSv1_server_method' is deprecated [-Wdeprecated-declarations] return TLSv1_server_method(); ^~ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1613:1: note: declared here DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_server_method(void)) / TLSv1.0 */ ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_TLSv1_server_method': build/temp.linux-x86_64-2.7/_openssl.c:54701:3: warning: 'TLSv1_server_method' is deprecated [-Wdeprecated-declarations] { result = TLSv1_server_method(); } ^ In file included from /usr/include/openssl/ct.h:13:0, from /usr/include/openssl/ssl.h:61, from build/temp.linux-x86_64-2.7/_openssl.c:645: /usr/include/openssl/ssl.h:1613:1: note: declared here DEPRECATEDIN_1_1_0(owur const SSL_METHOD TLSv1_server_method(void)) / TLSv1.0 / ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_X509_CRL_get_lastUpdate': build/temp.linux-x86_64-2.7/_openssl.c:55736:3: warning: 'X509_CRL_get_lastUpdate' is deprecated [-Wdeprecated-declarations] return X509_CRL_get_lastUpdate(x0); ^~ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:708:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME X509_CRL_get_lastUpdate(X509_CRL crl)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_X509_CRL_get_lastUpdate': build/temp.linux-x86_64-2.7/_openssl.c:55759:3: warning: 'X509_CRL_get_lastUpdate' is deprecated [-Wdeprecated-declarations] { result = X509_CRL_get_lastUpdate(x0); } ^ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:708:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME X509_CRL_get_lastUpdate(X509_CRL crl)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_X509_CRL_get_nextUpdate': build/temp.linux-x86_64-2.7/_openssl.c:55772:3: warning: 'X509_CRL_get_nextUpdate' is deprecated [-Wdeprecated-declarations] return X509_CRL_get_nextUpdate(x0); ^~ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:709:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME X509_CRL_get_nextUpdate(X509_CRL crl)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_X509_CRL_get_nextUpdate': build/temp.linux-x86_64-2.7/_openssl.c:55795:3: warning: 'X509_CRL_get_nextUpdate' is deprecated [-Wdeprecated-declarations] { result = X509_CRL_get_nextUpdate(x0); } ^ In file included from /usr/include/openssl/x509_vfy.h:20:0, from /usr/include/openssl/x509.h:309, from /usr/include/openssl/cms.h:16, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:709:1: note: declared here DEPRECATEDIN_1_1_0(ASN1_TIME X509_CRL_get_nextUpdate(X509_CRL crl)) ^ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_d_X509_get0_signature': build/temp.linux-x86_64-2.7/_openssl.c:61448:23: warning: passing argument 1 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] X509_get0_signature(x0, x1, x2); ^~ In file included from /usr/include/openssl/cms.h:16:0, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:552:6: note: expected 'const ASN1_BIT_STRING {aka const struct asn1_string_st }' but argument is of type 'ASN1_OCTET_STRING {aka struct asn1_string_st }' void X509_get0_signature(const ASN1_BIT_STRING psig, ^~~~~~~ build/temp.linux-x86_64-2.7/_openssl.c:61448:27: warning: passing argument 2 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] X509_get0_signature(x0, x1, x2); ^~ In file included from /usr/include/openssl/cms.h:16:0, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:552:6: note: expected 'const X509_ALGOR {aka const struct X509_algor_st }' but argument is of type 'X509_ALGOR {aka struct X509_algor_st }' void X509_get0_signature(const ASN1_BIT_STRING psig, ^~~~~~~ build/temp.linux-x86_64-2.7/_openssl.c: In function '_cffi_f_X509_get0_signature': build/temp.linux-x86_64-2.7/_openssl.c:61500:25: warning: passing argument 1 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] { X509_get0_signature(x0, x1, x2); } ^~ In file included from /usr/include/openssl/cms.h:16:0, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:552:6: note: expected 'const ASN1_BIT_STRING {aka const struct asn1_string_st }' but argument is of type 'ASN1_OCTET_STRING {aka struct asn1_string_st }' void X509_get0_signature(const ASN1_BIT_STRING psig, ^~~~~~~ build/temp.linux-x86_64-2.7/_openssl.c:61500:29: warning: passing argument 2 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] { X509_get0_signature(x0, x1, x2); } ^~ In file included from /usr/include/openssl/cms.h:16:0, from build/temp.linux-x86_64-2.7/_openssl.c:483: /usr/include/openssl/x509.h:552:6: note: expected 'const X509_ALGOR {aka const struct X509_algor_st }' but argument is of type 'X509_ALGOR {aka struct X509_algor_st }' void X509_get0_signature(const ASN1_BIT_STRING psig, ^~~~~~~ At top level: build/temp.linux-x86_64-2.7/_openssl.c:3556:13: warning: '_ssl_thread_locking_function' defined but not used [-Wunused-function] static void _ssl_thread_locking_function(int mode, int n, const char file, ^~~~~~~~ error: command 'gcc' failed with exit status 1

----------------------------------------

Command "/usr/local/bin/python -u -c "import setuptools, tokenize;file='/tmp/pip-install-YGbzBL/cryptography/setup.py';f=getattr(tokenize, 'open', open)(file);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, file, 'exec'))" install --record /tmp/pip-record-cLxUmv/install-record.txt --single-version-externally-managed --compile" failed with error code 1 in /tmp/pip-install-YGbzBL/cryptography/ The command '/bin/sh -c pip install --no-cache-dir -r requirements.txt' returned a non-zero code: 1`

Anyone knows what to do? I am using macOS. Is there any other way to set up a new crawler?

madisonb commented 6 years ago

Please use the dev branch for now, this is a known issue with the current state of the master branch. Sorry for the inconvenience.