Git Product home page Git Product logo

ctutlz's People

Contributors

hsheth2 avatar patriksletmo avatar theno avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

ctutlz's Issues

The REPL example in the README

Hi,

I tried the REPL example in the README and got no verifications. After looking through the code, I found a similar pattern in verify_scts.py which converted the results form the download into a list of logs first. After adopting that pattern the verification works a bit more:

>>> from ctutlz.ctlog import download_log_list, Logs, set_operator_names
>>> from ctutlz.scripts.verify_scts import verify_scts_by_cert, verify_scts_by_tls, verify_scts_by_ocsp
>>> from ctutlz.tls.handshake import do_handshake
>>>
>>> all_dict = download_log_list()
>>> set_operator_names(all_dict)
>>> ctlogs = Logs([all_dict])

This still does not produce any results with verify_scts_by_tls, I did get a debug message, though:

>>> handshake_res = do_handshake('google.com')
debug: len(chain_x509s) = 2
>>> verifications = verify_scts_by_tls(handshake_res, ctlogs)
>>> for ver in verifications:
...   print(f'{ver.verified}: {ver.log.description}')
...
>>>

With verify_scts_by_cert I do get two verifications. Without converting the logs beforehand (as above) this call gives me an attribute error instead.

>>> verifications = verify_scts_by_cert(handshake_res, ctlogs)
>>> for ver in verifications:
...   print(f'{ver.verified}: {ver.log.description}')
...
True: DigiCert Nessie2020 Log
True: Google 'Xenon2020' log

Could you give me a pointer how to use this, where did I go wrong?

Kind regards
Raphael

error: command 'x86_64-linux-gnu-gcc' failed with exit status 1

I cannot install the package by pip.
the error is: error: command 'x86_64-linux-gnu-gcc' failed with exit status 1

How to deal with that? thanks
my system is Kali Linux

root@bigbigfoxkali64:/Desktop/ss/5# sudo pip install ctutlz
Collecting ctutlz
Requirement already satisfied: requests>=2.17.0 in /usr/lib/python2.7/dist-packages (from ctutlz) (2.18.4)
Requirement already satisfied: pyasn1-modules<0.2.0,>=0.0.9 in /usr/local/lib/python2.7/dist-packages (from ctutlz) (0.1.5)
Collecting pyOpenSSL<=17.3.0,>=17.0.0 (from ctutlz)
Using cached https://files.pythonhosted.org/packages/24/37/89bf12e53f1d27e8b2c8e5f8f9c7a958a3905f6916a9294a57a9d83fa165/pyOpenSSL-17.3.0-py2.py3-none-any.whl
Requirement already satisfied: html2text>=2016.9.19 in /usr/lib/python2.7/dist-packages (from ctutlz) (2018.1.9)
Collecting cryptography<2.0.0 (from ctutlz)
Using cached https://files.pythonhosted.org/packages/2a/0c/31bd69469e90035381f0197b48bf71032991d9f07a7e444c311b4a23a3df/cryptography-1.9.tar.gz
Collecting utlz>=0.9.0 (from ctutlz)
Requirement already satisfied: pyasn1<0.3.0,>=0.2.0 in /usr/local/lib/python2.7/dist-packages (from ctutlz) (0.2.3)
Requirement already satisfied: cffi>=1.4.0 in /usr/local/lib/python2.7/dist-packages (from ctutlz) (1.12.2)
Requirement already satisfied: six>=1.5.2 in /usr/lib/python2.7/dist-packages (from pyOpenSSL<=17.3.0,>=17.0.0->ctutlz) (1.11.0)
Requirement already satisfied: asn1crypto>=0.21.0 in /usr/lib/python2.7/dist-packages (from cryptography<2.0.0->ctutlz) (0.24.0)
Requirement already satisfied: enum34 in /usr/lib/python2.7/dist-packages (from cryptography<2.0.0->ctutlz) (1.1.6)
Requirement already satisfied: idna>=2.1 in /usr/lib/python2.7/dist-packages (from cryptography<2.0.0->ctutlz) (2.6)
Requirement already satisfied: ipaddress in /usr/lib/python2.7/dist-packages (from cryptography<2.0.0->ctutlz) (1.0.17)
Requirement already satisfied: pycparser in /usr/local/lib/python2.7/dist-packages (from cffi>=1.4.0->ctutlz) (2.19)
Building wheels for collected packages: cryptography
Running setup.py bdist_wheel for cryptography ... error
Complete output from command /usr/bin/python -u -c "import setuptools, tokenize;file='/tmp/pip-install-RypQ6Y/cryptography/setup.py';f=getattr(tokenize, 'open', open)(file);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, file, 'exec'))" bdist_wheel -d /tmp/pip-wheel-6vtoQZ --python-tag cp27:
running bdist_wheel
running build
running build_py
creating build
creating build/lib.linux-x86_64-2.7
creating build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/fernet.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/utils.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/init.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/about.py -> build/lib.linux-x86_64-2.7/cryptography
creating build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/init.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-2.7/cryptography/x509
creating build/lib.linux-x86_64-2.7/cryptography/hazmat
copying src/cryptography/hazmat/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings
copying src/cryptography/hazmat/bindings/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
copying src/cryptography/hazmat/backends/interfaces.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
copying src/cryptography/hazmat/backends/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/interfaces.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/serialization.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/mac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/encode_asn1.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
running egg_info
writing requirements to src/cryptography.egg-info/requires.txt
writing src/cryptography.egg-info/PKG-INFO
writing top-level names to src/cryptography.egg-info/top_level.txt
writing dependency_links to src/cryptography.egg-info/dependency_links.txt
writing entry points to src/cryptography.egg-info/entry_points.txt
reading manifest file 'src/cryptography.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
no previously-included directories found matching 'docs/_build'
warning: no previously-included files matching '*' found under directory 'vectors'
writing manifest file 'src/cryptography.egg-info/SOURCES.txt'
running build_ext
generating cffi module 'build/temp.linux-x86_64-2.7/_padding.c'
creating build/temp.linux-x86_64-2.7
generating cffi module 'build/temp.linux-x86_64-2.7/_constant_time.c'
generating cffi module 'build/temp.linux-x86_64-2.7/_openssl.c'
building '_openssl' extension
creating build/temp.linux-x86_64-2.7/build
creating build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7
x86_64-linux-gnu-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -g -fdebug-prefix-map=/build/python2.7-A8UpPM/python2.7-2.7.15=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -I/usr/include/python2.7 -c build/temp.linux-x86_64-2.7/_openssl.c -o build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7/_openssl.o
build/temp.linux-x86_64-2.7/_openssl.c:911:6: error: conflicting types for ‘BIO_callback_ctrl’
long BIO_callback_ctrl(
^~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/asn1.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:530:
/usr/include/openssl/bio.h:570:6: note: previous declaration of ‘BIO_callback_ctrl’ was here
long BIO_callback_ctrl(BIO *b, int cmd, BIO_info_cb *fp);
^~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:14529:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
return ASN1_STRING_data(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:14552:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
{ result = ASN1_STRING_data(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:16017:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_buffer();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:16027:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_buffer(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16041:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16051:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:17470:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_fd();
^~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:17480:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_fd(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:17494:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_file();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:17504:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_file(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:17518:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_mem();
^~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:17528:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_mem(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:17542:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:17552:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:17566:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_socket();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:17576:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_socket(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24745:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1884:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24755:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1884:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24805:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1882:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24815:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1882:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24829:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1883:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24839:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1883:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:41766:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
OPENSSL_config(x0);
^~~~~~~~~~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:41788:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
{ OPENSSL_config(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55331:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1872:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55341:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1872:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55355:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1870:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55365:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1870:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55379:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1871:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55389:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1871:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55403:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1878:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55413:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1878:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55427:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1876:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55437:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1876:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55451:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1877:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55461:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1877:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55475:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1866:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55485:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1866:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55499:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1864:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55509:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1864:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55523:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1865:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55533:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1865:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56568:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_lastUpdate(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56591:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_lastUpdate(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56604:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_nextUpdate(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56627:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_nextUpdate(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:62464:23: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^

In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:571:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
void X509_get0_signature(const ASN1_BIT_STRING **psig,
~~~~~~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c:62464:27: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:572:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
const X509_ALGOR **palg, const X509 *x);
~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:62516:25: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:571:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
void X509_get0_signature(const ASN1_BIT_STRING **psig,
~~~~~~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c:62516:29: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:572:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
const X509_ALGOR **palg, const X509 *x);
~~~~~~~~~~~~~~~~~~~^~~~
At top level:
build/temp.linux-x86_64-2.7/_openssl.c:3426:13: warning: ‘_ssl_thread_locking_function’ defined but not used [-Wunused-function]
static void _ssl_thread_locking_function(int mode, int n, const char *file,
^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error: command 'x86_64-linux-gnu-gcc' failed with exit status 1


Failed building wheel for cryptography
Running setup.py clean for cryptography
Failed to build cryptography
Installing collected packages: cryptography, pyOpenSSL, utlz, ctutlz
Found existing installation: cryptography 2.3
Not uninstalling cryptography at /usr/lib/python2.7/dist-packages, outside environment /usr
Can't uninstall 'cryptography'. No files were found to uninstall.
Running setup.py install for cryptography ... error
Complete output from command /usr/bin/python -u -c "import setuptools, tokenize;file='/tmp/pip-install-RypQ6Y/cryptography/setup.py';f=getattr(tokenize, 'open', open)(file);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, file, 'exec'))" install --record /tmp/pip-record-F8NnZI/install-record.txt --single-version-externally-managed --compile:
running install
running build
running build_py
creating build
creating build/lib.linux-x86_64-2.7
creating build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/fernet.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/utils.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/init.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-2.7/cryptography
copying src/cryptography/about.py -> build/lib.linux-x86_64-2.7/cryptography
creating build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/init.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-2.7/cryptography/x509
copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-2.7/cryptography/x509
creating build/lib.linux-x86_64-2.7/cryptography/hazmat
copying src/cryptography/hazmat/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings
copying src/cryptography/hazmat/bindings/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
copying src/cryptography/hazmat/backends/interfaces.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
copying src/cryptography/hazmat/backends/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/interfaces.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/serialization.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/mac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/bindings/openssl
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
copying src/cryptography/hazmat/backends/openssl/encode_asn1.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/backends/openssl
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/asymmetric
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/kdf
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/ciphers
creating build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/utils.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/init.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-2.7/cryptography/hazmat/primitives/twofactor
running egg_info
writing requirements to src/cryptography.egg-info/requires.txt
writing src/cryptography.egg-info/PKG-INFO
writing top-level names to src/cryptography.egg-info/top_level.txt
writing dependency_links to src/cryptography.egg-info/dependency_links.txt
writing entry points to src/cryptography.egg-info/entry_points.txt
reading manifest file 'src/cryptography.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
no previously-included directories found matching 'docs/_build'
warning: no previously-included files matching '*' found under directory 'vectors'
writing manifest file 'src/cryptography.egg-info/SOURCES.txt'
running build_ext
generating cffi module 'build/temp.linux-x86_64-2.7/_padding.c'
creating build/temp.linux-x86_64-2.7
generating cffi module 'build/temp.linux-x86_64-2.7/_constant_time.c'
generating cffi module 'build/temp.linux-x86_64-2.7/_openssl.c'
building '_openssl' extension
creating build/temp.linux-x86_64-2.7/build
creating build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7
x86_64-linux-gnu-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -g -fdebug-prefix-map=/build/python2.7-A8UpPM/python2.7-2.7.15=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -I/usr/include/python2.7 -c build/temp.linux-x86_64-2.7/_openssl.c -o build/temp.linux-x86_64-2.7/build/temp.linux-x86_64-2.7/_openssl.o
build/temp.linux-x86_64-2.7/_openssl.c:911:6: error: conflicting types for ‘BIO_callback_ctrl’
long BIO_callback_ctrl(
^~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/asn1.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:530:
/usr/include/openssl/bio.h:570:6: note: previous declaration of ‘BIO_callback_ctrl’ was here
long BIO_callback_ctrl(BIO *b, int cmd, BIO_info_cb *fp);
^~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:14529:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
return ASN1_STRING_data(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_ASN1_STRING_data’:
build/temp.linux-x86_64-2.7/_openssl.c:14552:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations]
{ result = ASN1_STRING_data(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/asn1.h:554:1: note: declared here
DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:16017:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_buffer();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_buffer’:
build/temp.linux-x86_64-2.7/_openssl.c:16027:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_buffer(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16041:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_f_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_f_null’:
build/temp.linux-x86_64-2.7/_openssl.c:16051:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_f_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:17470:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_fd();
^~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_fd’:
build/temp.linux-x86_64-2.7/_openssl.c:17480:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_fd(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:17494:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_file();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_file’:
build/temp.linux-x86_64-2.7/_openssl.c:17504:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_file(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:17518:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_mem();
^~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_mem’:
build/temp.linux-x86_64-2.7/_openssl.c:17528:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_mem(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:17542:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_null();
^~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_null’:
build/temp.linux-x86_64-2.7/_openssl.c:17552:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_null(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:17566:10: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
return BIO_s_socket();
^~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_BIO_s_socket’:
build/temp.linux-x86_64-2.7/_openssl.c:17576:12: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
{ result = BIO_s_socket(); }
^
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24745:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1884:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24755:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1884:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24805:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1882:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24815:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1882:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD DTLSv1_method(void)) / DTLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24829:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return DTLSv1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1883:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_DTLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:24839:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = DTLSv1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1883:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:41766:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
OPENSSL_config(x0);
^~~~~~~~~~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_OPENSSL_config’:
build/temp.linux-x86_64-2.7/_openssl.c:41788:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations]
{ OPENSSL_config(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/conf.h:91:1: note: declared here
DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55331:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1872:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55341:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1872:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55355:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1870:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55365:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1870:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_1_method(void)) / TLSv1.1 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55379:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1871:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55389:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1871:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55403:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1878:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55413:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1878:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55427:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1876:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55437:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1876:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_2_method(void)) / TLSv1.2 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55451:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_2_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1877:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55461:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_2_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1877:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55475:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_client_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1866:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_client_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55485:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_client_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1866:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55499:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1864:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55509:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1864:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD TLSv1_method(void)) / TLSv1.0 */
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55523:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
return TLSv1_server_method();
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1865:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_TLSv1_server_method’:
build/temp.linux-x86_64-2.7/_openssl.c:55533:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations]
{ result = TLSv1_server_method(); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/ssl.h:1865:1: note: declared here
DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56568:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_lastUpdate(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_lastUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56591:3: warning: ‘X509_CRL_get_lastUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_lastUpdate(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:727:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56604:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
return X509_CRL_get_nextUpdate(x0);
^~~~~~
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_CRL_get_nextUpdate’:
build/temp.linux-x86_64-2.7/_openssl.c:56627:3: warning: ‘X509_CRL_get_nextUpdate’ is deprecated [-Wdeprecated-declarations]
{ result = X509_CRL_get_nextUpdate(x0); }
^
In file included from /usr/include/openssl/e_os2.h:13,
from build/temp.linux-x86_64-2.7/_openssl.c:507:
/usr/include/openssl/x509.h:728:1: note: declared here
DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
^~~~~~~~~~~~~~~~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_d_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:62464:23: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:571:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
void X509_get0_signature(const ASN1_BIT_STRING **psig,
~~~~~~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c:62464:27: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
X509_get0_signature(x0, x1, x2);
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:572:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
const X509_ALGOR **palg, const X509 *x);
~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c: In function ‘_cffi_f_X509_get0_signature’:
build/temp.linux-x86_64-2.7/_openssl.c:62516:25: warning: passing argument 1 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:571:50: note: expected ‘const ASN1_BIT_STRING **’ {aka ‘const struct asn1_string_st **’} but argument is of type ‘ASN1_OCTET_STRING **’ {aka ‘struct asn1_string_st **’}
void X509_get0_signature(const ASN1_BIT_STRING **psig,
~~~~~~~~~~~~~~~~~~~~~~~~^~~~
build/temp.linux-x86_64-2.7/_openssl.c:62516:29: warning: passing argument 2 of ‘X509_get0_signature’ from incompatible pointer type [-Wincompatible-pointer-types]
{ X509_get0_signature(x0, x1, x2); }
^~
In file included from /usr/include/openssl/cms.h:16,
from build/temp.linux-x86_64-2.7/_openssl.c:545:
/usr/include/openssl/x509.h:572:45: note: expected ‘const X509_ALGOR **’ {aka ‘const struct X509_algor_st **’} but argument is of type ‘X509_ALGOR **’ {aka ‘struct X509_algor_st **’}
const X509_ALGOR **palg, const X509 *x);
~~~~~~~~~~~~~~~~~~~^~~~
At top level:
build/temp.linux-x86_64-2.7/_openssl.c:3426:13: warning: ‘_ssl_thread_locking_function’ defined but not used [-Wunused-function]
static void _ssl_thread_locking_function(int mode, int n, const char *file,
^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error: command 'x86_64-linux-gnu-gcc' failed with exit status 1

----------------------------------------

Can't roll back cryptography; was not uninstalled
Command "/usr/bin/python -u -c "import setuptools, tokenize;file='/tmp/pip-install-RypQ6Y/cryptography/setup.py';f=getattr(tokenize, 'open', open)(file);code=f.read().replace('\r\n', '\n');f.close();exec(compile(code, file, 'exec'))" install --record /tmp/pip-record-F8NnZI/install-record.txt --single-version-externally-managed --compile" failed with error code 1 in /tmp/pip-install-RypQ6Y/cryptography/
root@bigbigfoxkali64:~/Desktop/ss/5#

Verify certificate without using TLS

verify-scts, like later versions of openssl s_client, make the check based on certificate material retrieved through TLS. This is great but it would be even greater if we could run that from the certificate itself (of course if the certificate has the proper TLS extensions with SCTs), stored on the local storage.

pyasn1 required version not found

It is giving the below error

verify-scts google.com --short
Traceback (most recent call last):
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 666, in _build_master
    ws.require(__requires__)
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 984, in require
    needed = self.resolve(parse_requirements(requirements))
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 875, in resolve
    raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (pyasn1 0.4.2 (/usr/local/lib/python3.6/site-packages), Requirement.parse('pyasn1<0.3.0,>=0.2.0'), {'ctutlz'})

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/local/bin/verify-scts", line 6, in <module>
    from pkg_resources import load_entry_point
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 3147, in <module>
    @_call_aside
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 3131, in _call_aside
    f(*args, **kwargs)
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 3160, in _initialize_master_working_set
    working_set = WorkingSet._build_master()
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 668, in _build_master
    return cls._build_from_requirements(__requires__)
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 681, in _build_from_requirements
    dists = ws.resolve(reqs, Environment())
  File "/usr/local/lib/python3.6/site-packages/pkg_resources/__init__.py", line 870, in resolve
    raise DistributionNotFound(req, requirers)
pkg_resources.DistributionNotFound: The 'pyasn1<0.3.0,>=0.2.0' distribution was not found and is required by ctutlz

It seems, the available version of pyasn1 is 0.4.2 which doesn't satisfy pyasn1<0.3.0,>=0.2.0.

https://pypi.python.org/pypi/pyasn1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.