Git Product home page Git Product logo

pypinksign's Introduction

PyPinkSign

Python code for PKI certificate. 공인인증서(공동인증서)를 다루는 파이썬 코드입니다.

Status

CircleCI Build Status codecov

Support method

  • Load personal purpose of PKI a.k.a "NPKI" or "공인인증서"
  • Encrypt, Decrypt, Sign, Verify (part of Public-key cryptography)
  • Get Details (Valid date, Serial number, CN)
  • PKCS#7 sign, envelop (WIP)

Usage example

Load public key file and private key file.

import pypinksign
p = pypinksign.PinkSign()
p.load_pubkey(pubkey_path="/path/signCert.der")
p.load_prikey(prikey_path="/path/signPri.key", prikey_password=b"my-0wn-S3cret")
sign = p.sign(b'1') 
verify = p.verify(sign, b'1')  # True

Load specific certificate. (by CN)

import pypinksign

# choose_cert function automatically fetch path for certificates
# and load certificate which match CN and passpharase for Private Key
p = pypinksign.choose_cert(cn="홍길순", pw=b"i-am-h0ng")
sign = p.sign(b'1') 
verify = p.verify(sign, b'1')  # True
envelop = p.pkcs7_signed_msg(b'message')  # PKCS7 signed with K-PKI

Load PFX(p12) certificate.

import pypinksign

# choose_cert function automatically fetch path for certificates
# and load certificate which match DN and passpharase for Private Key
p = pypinksign.PinkSign(p12_path="홍길순.pfx", prikey_password=b"i-am-h0ng")
sign = p.sign(b'1') 
verify = p.verify(sign, b'1')  # True
envelop = p.pkcs7_enveloped_msg(b'message')  # Envelop with K-PKI - Temporary removed

Requirement & Dependency

  • Python 3.6 or above
  • PyASN1 for pyasn1
  • cryptography for cryptography.hazmat
  • OpenSSL 1.1.1 or above due to cryptography package

Installation

The easiest way to get PyPinkSign is pip

pip install pypinksign

The current development version can be found at http://github.com/bandoche/pypinksign/tarball/main

History

Ver. 0.5.1 (2022-11-02)

  • Update dependency (cryptography==38.0.3) which resolves CVE-2022-3602 and CVE-2022-3786

Ver. 0.5.0 (2022-01-18)

  • Upgrade dependency (cryptography==36.0.1)
  • Fix file handle leakage

Ver. 0.4.5 (2020-12-03)

  • Fix import path issue (thanks to Gyong1211)

Ver. 0.4.4 (2020-12-03)

  • Fix CRT related param error
  • Remove PyOpenSSL dependency
  • Remove old OpenSSL version dependency with pure SEED implementation.
    • If SEED algorithm is not supported by local OpenSSL, use python version of SEED algorithm automatically.

Ver. 0.4.3 (2020-02-26)

  • Fix seed_generator to generate bytes

Ver. 0.4.2 (2020-02-26)

  • Test code fix

Ver. 0.4.1 (2020-02-26)

  • Add PKCS7 sign message.

Ver. 0.4 (2020-02-26)

  • Drop Python 2 support.
  • Support Python 3.6 or above.
  • Add type hinting.
  • Add test code.
  • Add PBKDF2 for support PBES2 private key. (by [yongminz])
  • Add function to inject r (rand num) value to private key.
  • Update pyasn1 to 0.4.8
  • Update cryptography to 2.8
  • Update pyOpenSSL to 19.1.0
  • Temporary remove enveloping function.

Ver. 0.3 (2017-03-14)

  • Add support for PFX (PKCS 12).
  • Add PyOpenSSL module for PFX support.
  • Remove PBKDF1 module.

Ver. 0.2.3 (2016-09-19)

  • Update cryptography dependency version to 1.5.

Ver. 0.2.2 (2016-07-25)

  • You can load private key file from string.
  • Update Docstring format.

Ver. 0.2.1 (2016-06-23)

  • Bug fix.

Ver. 0.2 (2016-06-21)

  • Add function for get serial number of cert.
  • Remove README.rst in repository.

Ver. 0.1.1 (2015-06-07)

  • Add README.rst for PyPI.

Ver. 0.1 (2015-06-07)

  • First release.

Thanks to

See also

pypinksign's People

Contributors

bandoche avatar dependabot[bot] avatar gyong1211 avatar jesse-zent avatar youngminz avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

pypinksign's Issues

안녕하세요 질문좀해도될까요??ㅜㅜ

일단 python 2.~ 버전에만 되는건가요??
현재 3.6 버전입니다
pypinksign 설치했는데
뭔가 모듈들이 버전이 안맞다고난리네요 ㅜㅜ

pyasn1-modules 요놈이랑 pyasn1 요놈이랑

그리고
import pypinksign 이거 하니까
ModuleNotFoundError: No module named 'rsassa_pkcs1_v15'
이게 뜨네요 ㅠㅠ
'이놈에 대한건 아무리검색해봐도 정보를못찾겠던데

최종적으로 버전문제인가요???

prikey_password

prikey_password 에 공인인증서 비밀번호를 넣는건가요?
넣어야되면 암호화해서 넣어야하나요? 어떻게해야하는지 설명이 필요합니다.

pypinkseed import 오류

pypinksign 0.4.4 버전에서 패키지 import 시, pypinkseed module import 구문에서 오류가 발생합니다.

>>> import pypinksign
Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
  File "/Users/gyong/.pyenv/versions/3.8.6/envs/***/lib/python3.8/site-packages/pypinksign/__init__.py", line 5, in <module>
    from .pypinksign import (
  File "/Users/gyong/.pyenv/versions/3.8.6/envs/***/lib/python3.8/site-packages/pypinksign/pypinksign.py", line 29, in <module>
    from pypinkseed import process_block
ModuleNotFoundError: No module named 'pypinkseed'

p12 파일을 load할 때 r value가 추출되지 않음

안녕하세요, 먼저 재미있는 프로젝트를 공유해주셔서 감사합니다.

p12/pfx 파일을 가지고 테스트해보는 중인데, 도저히 실마리가 안보여서 남겨봅니다.

p12파일로 시작하게되면 separate_p12_into_npki 함수로 가서 private key가 dump되어 나오게 되는데요.

이 데이터는 마치 r value가 있는 부분이 짤린 것 처럼 추출이 되더라구요.

r value를 injection하는 코드가 있던데 혹시 관련이 있는 것 인가요?

choose_cert()

안녕하세요.
cert = PinkSign(pubkey_path="%s/signCert.der" % cert_path)
cert.prikey_path = "%s/signPri.key" % cert_path
위부분에서 print() 해서 주소를 탐색기창에 입력하면 잘뜨는데
cert_list.append(cert) 여기서 리스트에 담기질않아요 ... 왜그런걸까요?

기업은행에서 갱신한 공인인증서의 개인 키가 정상적으로 인식되지 않습니다.

안녕하세요, 프로젝트를 오픈 소스로 공개해 주셔서 무척 감사합니다. 소스 코드를 받아서 사용해 보던 중 더 이상 진행이 불가하여 이슈를 남깁니다.

기업은행에서 새로 갱신한 공인인증서를 pypinksign 으로 인식해 보고 있는데 정상적으로 로드가 되지 않습니다. 갱신하기 전에는 인식이 잘 되었었는데 갱신을 하고 보니 잘 인식이 안되는군요. 뭔가 인증서의 레이아웃이 이전과 달라진 것 같아 수정해 보았습니다. (master 소스 기준으로 하였으며, python 3.6 입니다)

load_prikey 함수 내부의 der 변수를 출력해 보면 다음과 같이 출력됩니다.

Sequence:
 field-0=Sequence:
  field-0=1.2.840.113549.1.5.13
  field-1=SequenceOf:
   Sequence:
    field-0=1.2.840.113549.1.5.12
    field-1=Sequence:
     field-0=0xe20b7ce64655744c
     field-1=2048

   Sequence:
    field-0=1.2.410.200004.1.4
    field-1=0x8fecc7eb1d98bc596ab156733d658d71


 field-1=0x4febf75d ... <너무 길어서 생략하였습니다. 나머지 길이는 2520자입니다.>

이렇게 나와서, pypinksign.py 의 load_prikey 함수를 다음처럼 수정해 보았습니다. (인덱스 들과 iv 값 수정)

algorithm_type = der[0][1][1][0].asTuple()

if algorithm_type not in (ID_SEED_CBC_WITH_SHA1, ID_SEED_CBC):
    raise ValueError("prikey is not correct K-PKI private key file")

salt = der[0][1][0][1][0].asOctets()  # salt for pbkdf#5
iter_cnt = int(der[0][1][0][1][1])  # usually 2048
cipher_key = der[1].asOctets()  # encryped private key
dk = pbkdf1(self.prikey_password, salt, iter_cnt, 20)
k = dk[:16]
div = hashlib.sha1(dk[16:20]).digest()

# IV for SEED-CBC has dependency on Algorithm type (Old-style K-PKI or Renewal)
if algorithm_type == ID_SEED_CBC_WITH_SHA1:
    iv = div[:16]
else:
    iv = b"0123456789012345"

이렇게 변경하자, 다음과 같이 패딩이 맞지 않다는 오류가 발생하였습니다.

Traceback (most recent call last):
  File "main.py", line 7, in <module>
    pypinksign.PinkSign(pubkey_path=..., prikey_path=..., prikey_password=...)
  File "pypinksign.py", line 91, in __init__
    self.load_prikey()
  File "pypinksign.py", line 161, in load_prikey
    prikey_data = seed_cbc_128_decrypt(k, cipher_key, iv)
  File "pypinksign.py", line 460, in seed_cbc_128_decrypt
    unpadded_text += unpadder.finalize()
  File ".../site-packages/cryptography/hazmat/primitives/padding.py", line 144, in finalize
    lib.Cryptography_check_pkcs7_padding)
  File ".../site-packages/cryptography/hazmat/primitives/padding.py", line 89, in _byte_unpadding_check
    raise ValueError("Invalid padding bytes.")
ValueError: Invalid padding bytes.

이 이후로는 어디를 손을 대야 할지 감이 잡히지를 않습니다. 어떻게 수정해야 할지 힌트라도 공유해주시면 너무 감사하겠습니다..!


추가: openssl asn1parse -in /signPri.key -inform der 으로 출력된 결과입니다. PBKDF1 대신 PBKDF2가 보이는데 이것이 단서일 수 있을까요??

    0:d=0  hl=4 l=1342 cons: SEQUENCE
    4:d=1  hl=2 l=  72 cons: SEQUENCE
    6:d=2  hl=2 l=   9 prim: OBJECT            :PBES2
   17:d=2  hl=2 l=  59 cons: SEQUENCE
   19:d=3  hl=2 l=  27 cons: SEQUENCE
   21:d=4  hl=2 l=   9 prim: OBJECT            :PBKDF2
   32:d=4  hl=2 l=  14 cons: SEQUENCE
   34:d=5  hl=2 l=   8 prim: OCTET STRING      [HEX DUMP]:E20B7CE64655744C
   44:d=5  hl=2 l=   2 prim: INTEGER           :0800
   48:d=3  hl=2 l=  28 cons: SEQUENCE
   50:d=4  hl=2 l=   8 prim: OBJECT            :seed-cbc
   60:d=4  hl=2 l=  16 prim: OCTET STRING      [HEX DUMP]:8FECC7EB1D98BC596AB156733D658D71
   78:d=1  hl=4 l=1264 prim: OCTET STRING      [HEX DUMP]:4FEBF75D  ... <너무 길어서 생략하였습니다. 나머지 길이는 2520자입니다.>

Cryptographic API Misuse Vulnerability : Do not use non-random/static)predictable IVs in CBC

Description:

In the PyPinkSign v0.5.1,it is a friendly Python library for NPKI.

It utilizes a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption. Using default predictable IVs can lead to vulnerabilities like the disclosure of information about the plaintext of subsequent messages. IV=0123456789012345

Affected Version

v0.5.1

Location:

https://github.com/bandoche/PyPinkSign/blob/main/pypinksign/pypinksign.py#L504
https://github.com/bandoche/PyPinkSign/blob/main/pypinksign/pypinksign.py#L537

Reference

  • CWE-329: Generation of Predictable IV with CBC Mode;
  • CWE-330: Use of Insufficiently Random Values

Expected Behavior:

The IV for CBC mode should be random and unpredictable for each encryption operation to ensure the security of the encryption scheme.

Actual Behavior:

A static IV is used across encryption operations, making the encrypted data less secure and potentially leading to patterns that can be exploited by attackers. Default--> IV=0123456789012345

Recommendation

Do not set default constant iv for CBC encryption. And modify the encryption process to generate a random IV each time an encryption operation is performed.

Addressing these issues is critical to maintaining the confidentiality and integrity of the data processed by PyPinkSign. It is recommended to take immediate action to correct these vulnerabilities and prevent potential exploits.

No module named 'pyasn1'

안녕하세요.
재미있는 프로젝트 형성과 기여에 author와 paticipants 모두에 감사드립니다.

초보 파이썬 유저라 기본적인 문제에 봉착하였는데

test_pinkSign.py와 pypinkisgn.py에서
from pyasn1.codec.der import decoder as der_decoder
를 가져오는 과정에서
$ No module named 'pyasn1' 와
$ Tuple expression not allowed in type annotation
  Use Tuple[T1, ..., Tn] to indicate a tuple type or Union[T1, T2] to indicate a union type
(이건 datetime관련 오류라 별도 문제인 것 같습니다.)
와 같은 오류가 발생합니다.

모델을 못 찾거나 resolution 오류가 있는 경우 path 및 settings.json 관련 문제인 경우가 대부분이던데
.vscode도 pypinksign project 상위에 제대로 위치해있고
setup.py 등에도 from 모듈은 모두 install 되어있는 걸 확인하였습니다.
(conda env 사용 중이며 python version==3.8.5 64-bit입니다.)

pyasn1 git 에서 봐도 모두 맞게 되어있고 class도 맞게 가져오는 것 같아서 도무지 이유를 모르겠습니다.^^

install error!!!

아래와 같이 에러남.
cryptography버전에러라는데 맞나요?? 해결책 부탁드립니다.

환경 ,python 2버전 , ubuntu 16버전대입니다.

install error!
in my opinion, cryptography version error.
what can i handle this erorr.
System. python 2, ubuntu 16.

Installed /usr/local/lib/python2.7/dist-packages/pypinksign-0.3-py2.7.egg
Processing dependencies for pypinksign==0.3
Searching for cryptography==1.5
Reading https://pypi.org/simple/cryptography/
Downloading https://files.pythonhosted.org/packages/6e/96/b8dab146e8be98061dae07e127f80cffa3061ab0e8da0d3d42f3308c6e91/cryptography-1.5.tar.gz#sha256=52f47ec9a57676043f88e3ca133638790b6b71e56e8890d9d7f3ae4fcd75fa24
Best match: cryptography 1.5
Processing cryptography-1.5.tar.gz
Writing /tmp/easy_install-QMtpEw/cryptography-1.5/setup.cfg
Running cryptography-1.5/setup.py -q bdist_egg --dist-dir /tmp/easy_install-QMtpEw/cryptography-1.5/egg-dist-tmp-Yw5h6h
no previously-included directories found matching 'docs/_build'
warning: no previously-included files matching '*' found under directory 'vectors'
build/temp.linux-x86_64-2.7/_openssl.c:717:23: error: conflicting types for ‘ASN1_TIME_to_generalizedtime’
ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(ASN1_TIME *,
^~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from build/temp.linux-x86_64-2.7/_openssl.c:526:0:
/usr/local/include/openssl/asn1.h:630:23: note: previous declaration of ‘ASN1_TIME_to_generalizedtime’ was here
ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t,
^~~~~~~~~~~~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c:811:6: error: conflicting types for ‘BIO_callback_ctrl’
long BIO_callback_ctrl(
^~~~~~~~~~~~~~~~~
In file included from /usr/local/include/openssl/asn1.h:16:0,
from build/temp.linux-x86_64-2.7/_openssl.c:526:
/usr/local/include/openssl/bio.h:570:6: note: previous declaration of ‘BIO_callback_ctrl’ was here
long BIO_callback_ctrl(BIO *b, int cmd, BIO_info_cb *fp);
^~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:13445:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
return ASN1_STRING_data(x0);
^~~~~~
In file included from /usr/local/include/openssl/bn.h:18:0,
from /usr/local/include/openssl/asn1.h:23,
from build/temp.linux-x86_64-2.7/_openssl.c:526:
/usr/local/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:13468:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
{ result = ASN1_STRING_data(x0); }
^
In file included from /usr/local/include/openssl/bn.h:18:0,
from /usr/local/include/openssl/asn1.h:23,
from build/temp.linux-x86_64-2.7/_openssl.c:526:
/usr/local/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:14808:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_buffer();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:14818:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_buffer(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:14832:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:14842:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:16261:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_fd();
^~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:16271:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_fd(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:16285:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_file();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:16295:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_file(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:16309:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_mem();
^~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:16319:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_mem(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16333:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16343:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:16357:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_socket();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:16367:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_socket(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22839:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_client_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1863:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22849:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_client_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1863:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22863:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1861:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22873:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1861:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22887:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_server_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1862:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:22897:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_server_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1862:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:39568:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
OPENSSL_config(x0);
^~~~~~~~~~~~~~
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:39590:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
{ OPENSSL_config(x0); }
^
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52764:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_client_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1851:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52774:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_client_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1851:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52788:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1849:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52798:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1849:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52812:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_server_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1850:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52822:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_server_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1850:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52836:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_client_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1857:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52846:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_client_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1857:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52860:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1855:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52870:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1855:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52884:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_server_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1856:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52894:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_server_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1856:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52908:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_client_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1845:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52918:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_client_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1845:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52932:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1843:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52942:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1843:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52956:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_server_method();
^~~~~~
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1844:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:52966:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_server_method(); }
^
In file included from /usr/local/include/openssl/cterr.h:14:0,
from /usr/local/include/openssl/ct.h:19,
from /usr/local/include/openssl/ssl.h:31,
from build/temp.linux-x86_64-2.7/_openssl.c:610:
/usr/local/include/openssl/ssl.h:1844:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:54001:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_lastUpdate(x0);
^~~~~~
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:54024:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_lastUpdate(x0); }
^
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:54037:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_nextUpdate(x0);
^~~~~~
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:54060:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_nextUpdate(x0); }
^
In file included from /usr/local/include/openssl/x509_vfy.h:20:0,
from /usr/local/include/openssl/x509.h:320,
from /usr/local/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:59497:23: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^~
In file included from /usr/local/include/openssl/cms.h:16:0,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:571:6: note: expected ‘const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}’ but argument is of type ‘ASN1_OCTET_STRING ** {aka struct asn1_string_st **}’
void X509_get0_signature(const ASN1_BIT_STRING **psig,
^~~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c:59497:27: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^~
In file included from /usr/local/include/openssl/cms.h:16:0,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:571:6: note: expected ‘const X509_ALGOR ** {aka const struct X509_algor_st **}’ but argument is of type ‘X509_ALGOR ** {aka struct X509_algor_st **}’
void X509_get0_signature(const ASN1_BIT_STRING **psig,
^~~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:59549:25: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/local/include/openssl/cms.h:16:0,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:571:6: note: expected ‘const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}’ but argument is of type ‘ASN1_OCTET_STRING ** {aka struct asn1_string_st **}’
void X509_get0_signature(const ASN1_BIT_STRING **psig,
^~~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c:59549:29: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/local/include/openssl/cms.h:16:0,
from build/temp.linux-x86_64-2.7/_openssl.c:541:
/usr/local/include/openssl/x509.h:571:6: note: expected ‘const X509_ALGOR ** {aka const struct X509_algor_st **}’ but argument is of type ‘X509_ALGOR ** {aka struct X509_algor_st **}’
void X509_get0_signature(const ASN1_BIT_STRING **psig,
^~~~~~~~~~~~~~~~~~~
error: Setup script exited with error: command 'x86_64-linux-gnu-gcc' failed with exit status 1

PFX 파일 load_prikey() 오류

PFX 인증서 파일을 가지고 시작하고 있습니다.
아래와 같이 Load PFX(p12) certificate. 예제 코드 가지고 진행해보고 있는데요.
p.load_prikey() 에서 오류가 발생합니다. load_prikey를 호출 하는 것이 맞는건가요??

[코드]
p = pypinksign.PinkSign(p12_path="홍길순.pfx", prikey_password=b"i-am-h0ng")
p.load_prikey()
sign = p.sign(b'1')
verify = p.verify(sign, b'1') # True
envelop = p.pkcs7_enveloped_msg(b'message') # Envelop with K-PKI - Temporary removed

[오류 내용]

p.load_prikey()
Traceback (most recent call last):
File "", line 1, in
File "C:\Users\twkim\AppData\Local\Programs\Python\Python39\lib\site-packages\pypinksign\pypinksign.py", line 133, in load_prikey
raise ValueError("prikey_path(prikey_data) is not defined.")
ValueError: prikey_path(prikey_data) is not defined.

README.md에 오타

소스코드중에 ,이어야 하는 부분들이 가끔 .으로 되어있습니다.

이 프로젝트는 서버에 저장된 인증서만을 다룰 수 있는건가요?

서버 내부에 존재하는 공인인증서 파일만을 다룰 수 있는건지 궁금합니다.

은행에서 사용하는 공인인증서 로그인 기능처럼 웹 서버에 이용자가 파일을 업로드하면 공인인증서 파일을 열고 로그인 정보를 저장할 수도 있을까요?

이 방식은 보안이 문제가 될까요?

공인인증서 종류 식별 가능할까요?

공인인증서의 종류가 용도에 따라 전자세금용, 은행용, 범용으로 나뉘고, 발급 대상에 따라 사업자와 개인으로 나뉘는데, 이런 정보도 식별이 가능할까요? pub_cert.extensions 안에 있나 싶어서 살펴봤는데 거기서는 보이지 않더군요. 인증서 관리자 등에서 보이는 걸로 봐서 인증서 자체에 담겨 있는 것 같은데 이 정보를 식별하려면 어떻게 하면 될까요?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.