Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

installation issue while executing 'docker build -t bc/cert-issuer:1.0 .' #100

Closed
djbaner opened this issue May 29, 2018 · 4 comments
Closed

Comments

@djbaner
Copy link

djbaner commented May 29, 2018

Hi, during the installation of cert-issuer, as I execute the following command inside python 3 environment, everything runs smoothly until step (41/41), as it shows error in Running setup.py install for cryptography: finished with status 'error' line;

(PS ; NOTE : already installed 'pip install pyopenssl ndg-httpsclient pyasn1' and 'pip install cryptography'):

(myvenv) dj@home:~/cert-tools/cert-issuer$ docker build -t bc/cert-issuer:1.0 .
Step 1/6 : FROM seegno/bitcoind:0.13-alpine
 ---> 73b9b57b4bd1
Step 2/6 : MAINTAINER Kim Duffy "kimhd@mit.edu"
 ---> Using cache
 ---> 27cd852f5081
Step 3/6 : COPY . /cert-issuer
 ---> 798eb9b98c8c
Step 4/6 : COPY conf_regtest.ini /etc/cert-issuer/conf.ini
 ---> 5f1780b93c44
Step 5/6 : RUN apk add --update         bash         ca-certificates         curl         gcc         gmp-dev         libffi-dev      
.
.
.

(39/41) Installing python3 (3.6.1-r3)
(40/41) Installing python3-dev (3.6.1-r3)
(41/41) Installing tar (1.29-r1)
Executing busybox-1.26.2-r5.trigger
Executing ca-certificates-20161130-r2.trigger
OK: 249 MiB in 61 packages
Requirement already satisfied: setuptools in /usr/lib/python3.6/site-packages
Requirement already satisfied: pip in /usr/lib/python3.6/site-packages
.
.
.


merkletools 1.0.2 has requirement pysha3==1.0b1, but you'll have pysha3 1.0.2 which is incompatible.
Installing collected packages: urllib3, certifi, chardet, idna, asn1crypto, six, pycparser, cffi, cryptography, pyOpenSSL, requests, pyld, jsonschema, py, pluggy, virtualenv, tox, decorator, validators, cert-schema, configargparse, inflection, click, PyYAML, clickclick, Werkzeug, MarkupSafe, Jinja2, itsdangerous, flask, swagger-spec-validator, connexion, PyMongo, Flask-PyMongo, python-dateutil, pytz, simplekv, cert-core, pysha3, merkletools, chainpoint, glob2, pbr, mock, pycoin, python-bitcoinlib, cert-issuer
  Running setup.py install for pycparser: started
    Running setup.py install for pycparser: finished with status 'done'
  Running setup.py install for cffi: started
    Running setup.py install for cffi: finished with status 'done'
  Running setup.py install for cryptography: started



   Running setup.py install for cryptography: finished with status 'error'
    Complete output from command /usr/bin/python3.6 -u -c "import setuptools, tokenize;__file__='/tmp/pip-install-bns48t_5/cryptography/setup.py';f=getattr(tokenize, 'open', open)(__file__);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, __file__, 'exec'))" install --record /tmp/pip-record-2xx703v_/install-record.txt --single-version-externally-managed --compile:
    running install
    running build
    running build_py
    creating build
    creating build/lib.linux-x86_64-3.6
    creating build/lib.linux-x86_64-3.6/cryptography
    copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-3.6/cryptography
    copying src/cryptography/utils.py -> build/lib.linux-x86_64-3.6/cryptography
.
.
.
    copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-3.6/cryptography/hazmat/backends/openssl
    running egg_info
    writing src/cryptography.egg-info/PKG-INFO
    writing dependency_links to src/cryptography.egg-info/dependency_links.txt
    writing requirements to src/cryptography.egg-info/requires.txt
    writing top-level names to src/cryptography.egg-info/top_level.txt
    reading manifest file 'src/cryptography.egg-info/SOURCES.txt'
    reading manifest template 'MANIFEST.in'
    no previously-included directories found matching 'docs/_build'
    warning: no previously-included files matching '*' found under directory 'vectors'
    writing manifest file 'src/cryptography.egg-info/SOURCES.txt'
    running build_ext
    generating cffi module 'build/temp.linux-x86_64-3.6/_padding.c'
    creating build/temp.linux-x86_64-3.6
    generating cffi module 'build/temp.linux-x86_64-3.6/_constant_time.c'
    generating cffi module 'build/temp.linux-x86_64-3.6/_openssl.c'
    building '_openssl' extension
    creating build/temp.linux-x86_64-3.6/build
    creating build/temp.linux-x86_64-3.6/build/temp.linux-x86_64-3.6
    **gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -Os -fomit-frame-pointer -Os -fomit-frame-pointer -Os -fomit-frame-pointer -fPIC -I/usr/include/python3.6m -c build/temp.linux-x86_64-3.6/_openssl.c -o build/temp.linux-x86_64-3.6/build/temp.linux-x86_64-3.6/_openssl.o -Wconversion -Wno-error=sign-conversion**
    build/temp.linux-x86_64-3.6/_openssl.c: In function 'dev_urandom_read':
    build/temp.linux-x86_64-3.6/_openssl.c:1540:17: warning: conversion to 'int' from 'ssize_t {aka long int}' may alter its value [-Wconversion]
             size -= n;
                     ^
    build/temp.linux-x86_64-3.6/_openssl.c: In function 'osrandom_rand_bytes':
    build/temp.linux-x86_64-3.6/_openssl.c:1732:21: warning: conversion to 'int' from 'long int' may alter its value [-Wconversion]
                 size -= n;
                         ^
    build/temp.linux-x86_64-3.6/_openssl.c: In function 'SSL_SESSION_get_master_key':
    build/temp.linux-x86_64-3.6/_openssl.c:2155:23: warning: conversion to 'size_t {aka long unsigned int}' from 'int' may change the sign of the result [-Wsign-conversion]
             return session->master_key_length;
                    ~~~~~~~^~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:2157:18: warning: conversion to 'size_t {aka long unsigned int}' from 'int' may change the sign of the result [-Wsign-conversion]
             outlen = session->master_key_length;
                      ^~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: At top level:
    build/temp.linux-x86_64-3.6/_openssl.c:2269:38: warning: initialization makes integer from pointer without a cast [-Wint-conversion]
     static const long SSL_OP_NO_DTLSv1 = NULL;
                                          ^~~~
    build/temp.linux-x86_64-3.6/_openssl.c:2270:40: warning: initialization makes integer from pointer without a cast [-Wint-conversion]
     static const long SSL_OP_NO_DTLSv1_2 = NULL;
                                            ^~~~
    build/temp.linux-x86_64-3.6/_openssl.c:2472:7: error: 'X509_VERIFY_PARAM_set1_host' redeclared as different kind of symbol
     int (*X509_VERIFY_PARAM_set1_host)(X509_VERIFY_PARAM *, const char *,
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~
    In file included from /usr/include/openssl/x509.h:595:0,
                     from /usr/include/openssl/engine.h:96,
                     from build/temp.linux-x86_64-3.6/_openssl.c:572:
    /usr/include/openssl/x509_vfy.h:545:5: note: previous declaration of 'X509_VERIFY_PARAM_set1_host' was here
     int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param, const char *name,
         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:2478:7: error: 'X509_VERIFY_PARAM_set1_ip_asc' redeclared as different kind of symbol
     int (*X509_VERIFY_PARAM_set1_ip_asc)(X509_VERIFY_PARAM *, const char *) = NULL;
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    In file included from /usr/include/openssl/x509.h:595:0,
                     from /usr/include/openssl/engine.h:96,
                     from build/temp.linux-x86_64-3.6/_openssl.c:572:
    /usr/include/openssl/x509_vfy.h:547:5: note: previous declaration of 'X509_VERIFY_PARAM_set1_ip_asc' was here
     int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function 'init_mutexes':
    build/temp.linux-x86_64-3.6/_openssl.c:2607:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
         for (i = 0; i < _ssl_locks_count; i++) {
                       ^
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_setup_ssl_threads':
    build/temp.linux-x86_64-3.6/_openssl.c:2615:28: warning: conversion to 'unsigned int' from 'int' may change the sign of the result [-Wsign-conversion]
             _ssl_locks_count = CRYPTO_num_locks();
                                ^~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function 'Cryptography_pem_password_cb':
    build/temp.linux-x86_64-3.6/_openssl.c:2648:35: warning: conversion to 'size_t {aka long unsigned int}' from 'int' may change the sign of the result [-Wsign-conversion]
             memcpy(buf, st->password, st->length);
                                       ^~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_DTLS_get_link_min_mtu':
    build/temp.linux-x86_64-3.6/_openssl.c:22451:10: warning: return makes integer from pointer without a cast [-Wint-conversion]
       return DTLS_get_link_min_mtu(x0);
              ^~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_DTLS_get_link_min_mtu':
    build/temp.linux-x86_64-3.6/_openssl.c:22474:12: warning: assignment makes integer from pointer without a cast [-Wint-conversion]
       { result = DTLS_get_link_min_mtu(x0); }
                ^
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_DTLS_set_link_mtu':
    build/temp.linux-x86_64-3.6/_openssl.c:22535:10: warning: return makes integer from pointer without a cast [-Wint-conversion]
       return DTLS_set_link_mtu(x0, x1);
              ^~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_DTLS_set_link_mtu':
    build/temp.linux-x86_64-3.6/_openssl.c:22568:12: warning: assignment makes integer from pointer without a cast [-Wint-conversion]
       { result = DTLS_set_link_mtu(x0, x1); }
                ^
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_add_extra_chain_cert':
    build/temp.linux-x86_64-3.6/_openssl.c:46134:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_add_extra_chain_cert(x0, x1);
              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_add_extra_chain_cert':
    build/temp.linux-x86_64-3.6/_openssl.c:46174:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_add_extra_chain_cert(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_clear_options':
    build/temp.linux-x86_64-3.6/_openssl.c:46223:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_clear_options(x0, x1);
              ^~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:46223:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_clear_options':
    build/temp.linux-x86_64-3.6/_openssl.c:46256:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_clear_options(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:46256:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_get_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:46508:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_get_mode(x0);
              ^~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_get_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:46531:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_get_mode(x0); }
                  ^~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_get_options':
    build/temp.linux-x86_64-3.6/_openssl.c:46544:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_get_options(x0);
              ^~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_get_options':
    build/temp.linux-x86_64-3.6/_openssl.c:46567:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_get_options(x0); }
                  ^~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_get_session_cache_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:46616:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_get_session_cache_mode(x0);
              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_get_session_cache_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:46639:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_get_session_cache_mode(x0); }
                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_cookie_verify_cb':
    build/temp.linux-x86_64-3.6/_openssl.c:47913:36: warning: passing argument 2 of 'SSL_CTX_set_cookie_verify_cb' from incompatible pointer type [-Wincompatible-pointer-types]
       SSL_CTX_set_cookie_verify_cb(x0, x1);
                                        ^~
    In file included from build/temp.linux-x86_64-3.6/_openssl.c:712:0:
    /usr/include/openssl/ssl.h:760:6: note: expected 'int (*)(SSL *, unsigned char *, unsigned int) {aka int (*)(struct ssl_st *, unsigned char *, unsigned int)}' but argument is of type 'int (*)(SSL *, const unsigned char *, unsigned int) {aka int (*)(struct ssl_st *, const unsigned char *, unsigned int)}'
     void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_cookie_verify_cb':
    build/temp.linux-x86_64-3.6/_openssl.c:47945:38: warning: passing argument 2 of 'SSL_CTX_set_cookie_verify_cb' from incompatible pointer type [-Wincompatible-pointer-types]
       { SSL_CTX_set_cookie_verify_cb(x0, x1); }
                                          ^~
    In file included from build/temp.linux-x86_64-3.6/_openssl.c:712:0:
    /usr/include/openssl/ssl.h:760:6: note: expected 'int (*)(SSL *, unsigned char *, unsigned int) {aka int (*)(struct ssl_st *, unsigned char *, unsigned int)}' but argument is of type 'int (*)(SSL *, const unsigned char *, unsigned int) {aka int (*)(struct ssl_st *, const unsigned char *, unsigned int)}'
     void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:48245:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_mode(x0, x1);
              ^~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:48245:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:48278:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_mode(x0, x1); }
                  ^~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:48278:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_options':
    build/temp.linux-x86_64-3.6/_openssl.c:48409:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_options(x0, x1);
              ^~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:48409:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_options':
    build/temp.linux-x86_64-3.6/_openssl.c:48442:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_options(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:48442:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    In file included from build/temp.linux-x86_64-3.6/_openssl.c:712:0:
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_session_cache_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:48593:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_session_cache_mode(x0, x1);
                                                 ^
    build/temp.linux-x86_64-3.6/_openssl.c:48593:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_session_cache_mode(x0, x1);
              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    In file included from build/temp.linux-x86_64-3.6/_openssl.c:712:0:
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_session_cache_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:48626:49: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_session_cache_mode(x0, x1); }
                                                     ^
    build/temp.linux-x86_64-3.6/_openssl.c:48626:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_session_cache_mode(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_dh':
    build/temp.linux-x86_64-3.6/_openssl.c:48995:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_tmp_dh(x0, x1);
              ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_dh':
    build/temp.linux-x86_64-3.6/_openssl.c:49035:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_tmp_dh(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_ecdh':
    build/temp.linux-x86_64-3.6/_openssl.c:49048:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_CTX_set_tmp_ecdh(x0, x1);
              ^~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_ecdh':
    build/temp.linux-x86_64-3.6/_openssl.c:49088:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_CTX_set_tmp_ecdh(x0, x1); }
                  ^~~~~~~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_get_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:50981:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_get_mode(x0);
              ^~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_get_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:51004:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_get_mode(x0); }
                  ^~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_get_options':
    build/temp.linux-x86_64-3.6/_openssl.c:51017:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       return SSL_get_options(x0);
              ^~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_get_options':
    build/temp.linux-x86_64-3.6/_openssl.c:51040:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_get_options(x0); }
                  ^~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_set_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:52816:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_set_mode(x0, x1);
              ^~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:52816:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_set_mode':
    build/temp.linux-x86_64-3.6/_openssl.c:52849:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_set_mode(x0, x1); }
                  ^~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:52849:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_d_SSL_set_options':
    build/temp.linux-x86_64-3.6/_openssl.c:52862:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       return SSL_set_options(x0, x1);
              ^~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:52862:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    build/temp.linux-x86_64-3.6/_openssl.c: In function '_cffi_f_SSL_set_options':
    build/temp.linux-x86_64-3.6/_openssl.c:52895:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion]
       { result = SSL_set_options(x0, x1); }
                  ^~~~~~~~~~~~~~~
    build/temp.linux-x86_64-3.6/_openssl.c:52895:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion]
    error: command 'gcc' failed with exit status 1
    
    ----------------------------------------
Command "/usr/bin/python3.6 -u -c "import setuptools, tokenize;__file__='/tmp/pip-install-bns48t_5/cryptography/setup.py';f=getattr(tokenize, 'open', open)(__file__);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, __file__, 'exec'))" install --record /tmp/pip-record-2xx703v_/install-record.txt --single-version-externally-managed --compile" failed with error code 1 in /tmp/pip-install-bns48t_5/cryptography/
The command '/bin/sh -c apk add --update         bash         ca-certificates         curl         gcc         gmp-dev         libffi-dev         libressl-dev         linux-headers         make         musl-dev         python         python3         python3-dev         tar     && python3 -m ensurepip     && pip3 install --upgrade pip setuptools     && mkdir -p /etc/cert-issuer/data/unsigned_certificates     && mkdir /etc/cert-issuer/data/blockchain_certificates     && mkdir ~/.bitcoin     && echo $'rpcuser=foo\nrpcpassword=bar\nrpcport=8332\nregtest=1\nrelaypriority=0\nrpcallowip=127.0.0.1\nrpcconnect=127.0.0.1\n' > /root/.bitcoin/bitcoin.conf     && pip3 install /cert-issuer/.     && rm -r /usr/lib/python*/ensurepip     && rm -rf /var/cache/apk/*     && rm -rf /root/.cache     && sed -i.bak s/==1\.0b1/\>=1\.0b1/g /usr/lib/python3.*/site-packages/merkletools-1.0.2-py3.*.egg-info/requires.txt' returned a non-zero code: 1

Request indicate issue. Host OS is Ubuntu 16.04 (on VM) and performed "python3 -m venv myvenv" for my virtual environment.

Regards

@adarshaj
Copy link

I could reproduce @djbaner 's report exactly. the root cause seems to be pyca/cryptography#4222 which is being addressed in patch (and as of today, unmerged) at pyca/cryptography#4234 .

As a stopgap quickfix, instead of using libre ssl, I switched back to openssl-dev in Dockerfile, which was originally being used in 0.13-alpine bitcoin image.
Download the patch - openssl.patch.txt and apply (git apply openssl.patch.txt) and following instructions in quickstart to issue certificates worked out fine.

@djbaner
Copy link
Author

djbaner commented May 30, 2018

It worked @adarshaj , Thank you

@djbaner
Copy link
Author

djbaner commented May 30, 2018

The Docker file can be edited as follows :

FROM seegno/bitcoind:0.13-alpine
MAINTAINER Kim Duffy "kimhd@mit.edu"

COPY . /cert-issuer
COPY conf_regtest.ini /etc/cert-issuer/conf.ini

RUN apk add --update \
        bash \
        ca-certificates \
        curl \
        gcc \
        gmp-dev \
        libffi-dev \
        openssl \
        openssl-dev \
        linux-headers \
        make \
        musl-dev \
        python \
        python3 \
        python3-dev \
        tar \

    && python3 -m ensurepip \
    && pip3 install --upgrade pip setuptools \
    && mkdir -p /etc/cert-issuer/data/unsigned_certificates \
    && mkdir /etc/cert-issuer/data/blockchain_certificates \
    && mkdir ~/.bitcoin \
    && echo $'rpcuser=foo\nrpcpassword=bar\nrpcport=8332\nregtest=1\nrelaypriority=0\nrpcallowip=127.0.0.1\nrpcconnect=127.0.0.1\n' > /root/.bitcoin/bitcoin.conf \
    && pip3 install /cert-issuer/. \
    && rm -r /usr/lib/python*/ensurepip \
    && rm -rf /var/cache/apk/* \
    && rm -rf /root/.cache \
    && sed -i.bak s/==1\.0b1/\>=1\.0b1/g /usr/lib/python3.*/site-packages/merkletools-1.0.2-py3.*.egg-info/requires.txt


ENTRYPOINT bitcoind -daemon && bash

@kimdhamilton
Copy link
Member

thank you @djbaner and @adarshaj -- I just ran into that issue myself and confirmed that patch fixes the issue.

This issue was closed.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants