Advertisement
Guest User

scrapytest2

a guest
Jul 26th, 2017
258
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.59 KB | None | 0 0
  1. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746023/a
  2. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746023"}
  3. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  4. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746024/a
  5. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746024"}
  6. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  7. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746025/a
  8. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746025"}
  9. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  10. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746026/a
  11. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746026"}
  12. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  13. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746027/a
  14. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746027"}
  15. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  16. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746028/a
  17. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746028"}
  18. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  19. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746029/a
  20. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746029"}
  21. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  22. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/elements {"using": "xpath",
  23. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//a[@rel='next']"}
  24. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  25. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  26. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//a[@rel='next']"}
  27. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  28. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063746030/a
  29. ttribute/href {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "href", "id": ":wdc:1501063746030"}
  30. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  31. 2017-07-26 12:09:06 [scrapy.core.engine] DEBUG: Crawled (200) <GET http://www.pcworld.com/article/2603361/botnet-malware-discovered-on-healthcaregov-server.html> (referer: http://w
  32. ww.pcworld.com/search?query=heartbleed&start=40)
  33. 2017-07-26 12:09:06 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/url {"url": "http://www.pcw
  34. orld.com/article/2603361/botnet-malware-discovered-on-healthcaregov-server.html", "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16"}
  35. 2017-07-26 12:09:20 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  36. 2017-07-26 12:09:20 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  37. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//h1[@itemprop='headline']"}
  38. 2017-07-26 12:09:20 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  39. 2017-07-26 12:09:20 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063760998/a
  40. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063760998"}
  41. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  42. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  43. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//meta[@name='date']"}
  44. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  45. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063760999/a
  46. ttribute/content {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "content", "id": ":wdc:1501063760999"}
  47. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  48. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/elements {"using": "xpath",
  49. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//div[contains(@itemprop, 'articleBody')]//p"}
  50. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  51. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761000/a
  52. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761000"}
  53. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  54. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761001/a
  55. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761001"}
  56. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  57. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761002/a
  58. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761002"}
  59. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  60. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761003/a
  61. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761003"}
  62. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  63. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761004/a
  64. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761004"}
  65. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  66. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761005/a
  67. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761005"}
  68. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  69. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761006/a
  70. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761006"}
  71. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  72. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063761007/a
  73. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063761007"}
  74. 2017-07-26 12:09:21 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  75. 2017-07-26 12:09:21 [scrapy.core.scraper] DEBUG: Scraped from <200 http://www.pcworld.com/article/2603361/botnet-malware-discovered-on-healthcaregov-server.html>
  76. {'Article': u'Thanks to a poor initial launch followed a few months later by the Heartbleed scare, Healthcare.gov has had its share of security problems. Now, we can add one more s
  77. ecurity snafu to the list. In early July, a hacker was able to infiltrate a server connected to Healthcare.gov, deposit malware on it, and remain undetected for about a month and a
  78. half. The good news is no personal information was compromised and it appears the malware was never actually used, according to CNN. The compromised server was a test machine th
  79. at site developers use to try out code before pushing it live on the servers hosting the actual site. The server did not contain any personally sensitive information such as names
  80. or Social Security numbers. The problem was the test server was never supposed to be connected to the Internet and its security was not as robust as other servers on the network.
  81. But Healthcare.govs inattentiveness was the anonymous hackers gain. Searching government networks for vulnerable servers, the hacker was able to break-in because the servers d
  82. efault password had not been changed, according to The Wall Street Journal. Even the U.S. government, it seems, can do with a refresher course every now and then on security . Fr
  83. om the sounds of it, this latest Healthcare.gov intrusion was little more than a close call. The malware itself was designed to add the test server to a botnet, which could then be
  84. used to attack other websites with distributed denial-of-service attacks (DDoS). Botnets are also routinely used to distribute spam email. The hack on Healthcare.gov certainly c
  85. ouldve been worse\u2014if, for example, hackers were able to use the test server to get into other servers that did contain sensitive information. Luckily that didnt happen. What
  86. s most concerning, however, is that it took site operators until August 25 to discover the intrusion. CNN reports that since the malware was not actually operational it was more di
  87. fficult to discover. Nevertheless, Healthcare.gov clearly needs to audit its systems to make sure something like this doesnt happen again, especially with the next open enrollment
  88. period slated to begin in a few months time on November 15. ',
  89. 'Datum': u'2014-09-05',
  90. 'Original_URL': 'http://www.pcworld.com/article/2603361/botnet-malware-discovered-on-healthcaregov-server.html',
  91. 'Ueberschrift': 'Botnet malware discovered on Healthcare.gov server'}
  92. 2017-07-26 12:09:23 [scrapy.core.engine] DEBUG: Crawled (200) <GET http://www.pcworld.com/article/2450200/openssl-project-publishes-roadmap-to-counter-criticism.html> (referer: htt
  93. p://www.pcworld.com/search?query=heartbleed&start=40)
  94. 2017-07-26 12:09:23 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/url {"url": "http://www.pcw
  95. orld.com/article/2450200/openssl-project-publishes-roadmap-to-counter-criticism.html", "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16"}
  96. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  97. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  98. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//h1[@itemprop='headline']"}
  99. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  100. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798127/a
  101. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798127"}
  102. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  103. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  104. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//meta[@name='date']"}
  105. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  106. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798128/a
  107. ttribute/content {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "content", "id": ":wdc:1501063798128"}
  108. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  109. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/elements {"using": "xpath",
  110. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//div[contains(@itemprop, 'articleBody')]//p"}
  111. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  112. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798129/a
  113. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798129"}
  114. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  115. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798130/a
  116. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798130"}
  117. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  118. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798131/a
  119. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798131"}
  120. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  121. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798132/a
  122. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798132"}
  123. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  124. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798133/a
  125. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798133"}
  126. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  127. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798134/a
  128. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798134"}
  129. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  130. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798135/a
  131. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798135"}
  132. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  133. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798136/a
  134. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798136"}
  135. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  136. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798137/a
  137. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798137"}
  138. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  139. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798138/a
  140. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798138"}
  141. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  142. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063798139/a
  143. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063798139"}
  144. 2017-07-26 12:09:58 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  145. 2017-07-26 12:09:58 [scrapy.extensions.logstats] INFO: Crawled 50 pages (at 4 pages/min), scraped 41 items (at 2 items/min)
  146. 2017-07-26 12:09:58 [scrapy.core.scraper] DEBUG: Scraped from <200 http://www.pcworld.com/article/2450200/openssl-project-publishes-roadmap-to-counter-criticism.html>
  147. {'Article': u'The OpenSSL Project is planning a number of changes to ensure its security component, used across millions of computers across the Internet, is in tip-top shape. Open
  148. SSL is an open-source code library that encrypts communications between a computer and a server using SSL/TLS (Secure Sockets Layer/Transport Layer Security). It is a fundamental d
  149. efense for keeping e-commerce transactions, email and other data unreadable if the traffic is intercepted. Confidence in OpenSSL was shaken in April after a two-year-old software v
  150. ulnerability called \u201dHeartbleed\u201d was discovered that could allow an attacker to decrypt intercepted traffic or obtain data such as logins and passwords from servers. The
  151. project has since come under heavy scrutiny, with critics noting the project was meagerly funded and staffed despite OpenSSL\u2019s wide use in a variety of software. OpenSSL\u2019
  152. s roadmap is intended to counter the view that it is \u201cslow-moving and insular,\u201d according to a post on the project\u2019s website. Among the ongoing problems that the pro
  153. ject plans to fix are a lack of code reviews, an inconsistent coding style, poor documentation, no platform strategy and no regular release cycle, according to the roadmap. The gro
  154. up also plans to look at a large number of issues raised in its bug tracking system, many of which have never been reviewed. Frustration with the OpenSSL Project led to the launch
  155. of a fork of the project called LibreSSL, which has been fixing bugs and rewriting bumpy parts of the OpenSSL code. Google also announced it is developing its own fork of the softw
  156. are called \u201dBoringSSL\u201d that is more appropriate for its own projects. The company plans to strip out unneeded APIs (application programming interfaces) and ABIs (applicat
  157. ion binary interfaces) included in OpenSSL. Google said it planned to share information on bugs it finds with LibreSSL and the OpenSSL Project. Major technology companies also real
  158. ized the need to shore up the OpenSSL Project, which the companies will support under the Core Infrastructure Initiative, a project designed to aid underfunded but important open-s
  159. ource projects.',
  160. 'Datum': u'2014-07-02',
  161. 'Original_URL': 'http://www.pcworld.com/article/2450200/openssl-project-publishes-roadmap-to-counter-criticism.html',
  162. 'Ueberschrift': 'OpenSSL Project publishes roadmap to counter criticism'}
  163. 2017-07-26 12:09:59 [scrapy.core.engine] DEBUG: Crawled (200) <GET http://www.pcworld.com/article/2450120/eff-sues-the-nsa-to-disclose-use-of-software-security-flaws.html> (referer
  164. : http://www.pcworld.com/search?query=heartbleed&start=40)
  165. 2017-07-26 12:09:59 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/url {"url": "http://www.pcw
  166. orld.com/article/2450120/eff-sues-the-nsa-to-disclose-use-of-software-security-flaws.html", "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16"}
  167. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  168. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  169. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//h1[@itemprop='headline']"}
  170. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  171. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814288/a
  172. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814288"}
  173. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  174. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  175. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//meta[@name='date']"}
  176. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  177. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814289/a
  178. ttribute/content {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "content", "id": ":wdc:1501063814289"}
  179. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  180. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/elements {"using": "xpath",
  181. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//div[contains(@itemprop, 'articleBody')]//p"}
  182. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  183. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814290/a
  184. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814290"}
  185. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  186. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814291/a
  187. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814291"}
  188. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  189. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814292/a
  190. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814292"}
  191. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  192. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814293/a
  193. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814293"}
  194. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  195. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814294/a
  196. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814294"}
  197. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  198. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814295/a
  199. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814295"}
  200. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  201. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814296/a
  202. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814296"}
  203. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  204. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814297/a
  205. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814297"}
  206. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  207. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814298/a
  208. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814298"}
  209. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  210. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063814299/a
  211. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063814299"}
  212. 2017-07-26 12:10:14 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  213. 2017-07-26 12:10:14 [scrapy.core.scraper] DEBUG: Scraped from <200 http://www.pcworld.com/article/2450120/eff-sues-the-nsa-to-disclose-use-of-software-security-flaws.html>
  214. {'Article': u'The Electronic Frontier Foundation, a prominent digital privacy rights group, has filed a lawsuit against the U.S. National Security Agency to get it to specify the e
  215. xtent to which it might exploit software security flaws. The EFF said Tuesday it had filed a Freedom of Information Act lawsuit against the NSA and the Office of the Director of Na
  216. tional Intelligence to gain access to documents showing how intelligence agencies choose whether to disclose software security flaws known as \u201czero days.\u201d These early sta
  217. ge flaws are typically discovered by researchers but are not yet patched by developers or the company. A market has even sprung up around the flaws, in which governments will purch
  218. ase the vulnerabilities to gain access to people\u2019s computers, EFF said. Not disclosing zero-day flaws jeopardizes people\u2019s data and communications, the EFF has argued. Th
  219. e suit comes amid concerns and accusations that government agencies, including but not limited to the NSA, may be exploiting these vulnerabilities for intelligence-gathering proces
  220. ses without the public\u2019s awareness. In April, Bloomberg News reported that the NSA had used the then-recently disclosed \u201cHeartbleed\u201d security bug to gather intellige
  221. nce for at least two years before it was discovered by others. The NSA said the report was incorrect. The EFF had filed a Freedom of Information Act request in May related to these
  222. processes, but still has not received any documents, despite Intelligence Director James Clapper\u2019s office agreeing to expedite the request, the group said Tuesday. \u201cThis
  223. [suit] seeks transparency on one of the least understood elements of the U.S. intelligence community\u2019s toolset: security vulnerabilities,\u201d said Andrew Crocker, EFF legal
  224. fellow, in a statement. \u201cThese documents are important to the kind of informed debate that the public and the administration agree needs to happen in our country.\u201d A spo
  225. keswoman for the NSA declined to comment. The intelligence director\u2019s office did not immediately respond to comment. Following disclosures made last year by former NSA contrac
  226. tor Edward Snowden, intelligence agencies\u2019 techniques have come under much scrutiny. In addition to their possible exploitation of software vulnerabilities, whether agencies c
  227. an exploit weaknesses in encryption has also sparked concern. As a result many large companies like Google and Microsoft have bolstered their use of encryption technology in recent
  228. months.',
  229. 'Datum': u'2014-07-01',
  230. 'Original_URL': 'http://www.pcworld.com/article/2450120/eff-sues-the-nsa-to-disclose-use-of-software-security-flaws.html',
  231. 'Ueberschrift': 'EFF sues the NSA to disclose use of software security flaws'}
  232. 2017-07-26 12:10:16 [scrapy.core.engine] DEBUG: Crawled (200) <GET http://www.pcworld.com/article/2362011/oneplus-one-launch-delayed-to-fix-critical-openssl-bug.html> (referer: htt
  233. p://www.pcworld.com/search?query=heartbleed&start=40)
  234. 2017-07-26 12:10:16 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/url {"url": "http://www.pcw
  235. orld.com/article/2362011/oneplus-one-launch-delayed-to-fix-critical-openssl-bug.html", "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16"}
  236. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  237. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  238. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//h1[@itemprop='headline']"}
  239. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  240. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829674/a
  241. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829674"}
  242. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  243. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element {"using": "xpath",
  244. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//meta[@name='date']"}
  245. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  246. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829675/a
  247. ttribute/content {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "content", "id": ":wdc:1501063829675"}
  248. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  249. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/elements {"using": "xpath",
  250. "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "value": "//div[contains(@itemprop, 'articleBody')]//p"}
  251. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  252. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829676/a
  253. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829676"}
  254. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  255. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829677/a
  256. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829677"}
  257. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  258. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829678/a
  259. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829678"}
  260. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  261. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829679/a
  262. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829679"}
  263. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  264. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829680/a
  265. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829680"}
  266. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  267. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829681/a
  268. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829681"}
  269. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  270. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829682/a
  271. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829682"}
  272. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  273. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829683/a
  274. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829683"}
  275. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  276. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: GET http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/element/:wdc:1501063829684/a
  277. ttribute/innerHTML {"sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16", "name": "innerHTML", "id": ":wdc:1501063829684"}
  278. 2017-07-26 12:10:29 [selenium.webdriver.remote.remote_connection] DEBUG: Finished Request
  279. 2017-07-26 12:10:29 [scrapy.core.scraper] DEBUG: Scraped from <200 http://www.pcworld.com/article/2362011/oneplus-one-launch-delayed-to-fix-critical-openssl-bug.html>
  280. {'Article': u'The few lucky early buyers of the OnePlus One CyanogenMod-based handset are still waiting for their phones despite initial promises it would ship in mid- to-late May.
  281. OnePlus, the company behind the device, recently sent emails to its small base of early smartphone shoppers, saying the phone software just received a "major update" and the compa
  282. ny was "perfecting some final issues." It wasnt clear what the hold-up was, but now a Cyanogen staffer has stepped forward to shed a little light on the issue. On a Reddit forum
  283. posting, CyanogenMod Head Moderator Abhisek Devkota said the new OpenSSL bug that became public last Thursday was to blame. "We decided to include the correction for those vulner
  284. abilities, in the factory release of the One," Devkota said on Reddit. "A new release means the whole firmware needs to be re-certified (including QA time), but we believe the secu
  285. rity benefits outweigh the delay." Devkota also added that the last minute delay wasnt "due to missing set deadlines or expectations." The OpenSSL bug Devkota referred to was a
  286. critical flaw that could allow man-in-the-middle attacks to decrypt and modify encrypted data transporting via SSL (Secure Sockets Layer) and TLS (Transport Layer Security). The
  287. bug wasnt quite as devastating as the Heartbleed bug discovered in April, but another major flaw further reinforced the OpenSSL Software Foundations need for financial support. Th
  288. e bug apparently existed in the code for more than 15 years. The Core Infrastructure Initiative (CII)\u2014a group sponsored by Amazon Web Services, Cisco, Dell, Facebook, Fujits
  289. u, Google, IBM, Intel, Microsoft, NetApp, Rackspace, VMware and The Linux Foundation\u2014recently announced it would give the OpenSSL project enough funds to hire two, full-time c
  290. ore developers. The OnePlus delay means a longer wait for the few hundred lucky folks slated to get the OnePlus One first. However, fixing a critical security flaw before the pho
  291. nes leave the factory is well worth it and indicates a willingness on the part of OnePlus and Cyanogen to properly serve their customers. This story, "OnePlus One launch delayed t
  292. o fix critical OpenSSL bug" was originally published by Greenbot.',
  293. 'Datum': u'2014-06-11',
  294. 'Original_URL': 'http://www.pcworld.com/article/2362011/oneplus-one-launch-delayed-to-fix-critical-openssl-bug.html',
  295. 'Ueberschrift': 'OnePlus One launch delayed to fix critical OpenSSL bug'}
  296. 2017-07-26 12:10:31 [scrapy.core.engine] DEBUG: Crawled (200) <GET http://www.pcworld.com/article/2901752/zero-day-web-browser-vulnerabilities-spike-in-2014.html> (referer: http://
  297. www.pcworld.com/search?query=heartbleed&start=40)
  298. 2017-07-26 12:10:31 [selenium.webdriver.remote.remote_connection] DEBUG: POST http://127.0.0.1:52178/wd/hub/session/52a441d0-71e7-11e7-bad2-2954dc070b16/url {"url": "http://www.pcw
  299. orld.com/article/2901752/zero-day-web-browser-vulnerabilities-spike-in-2014.html", "sessionId": "52a441d0-71e7-11e7-bad2-2954dc070b16"}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement