Mock Version: 5.5 Mock Version: 5.5 Mock Version: 5.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target aarch64 --nodeps /builddir/build/SPECS/openssl-ibmpkcs11.spec'], chrootPath='/var/lib/mock/f41-build-51555943-6167713/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=False) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '9b511ef4f8db4aa79dcfa00c8e6372a0', '-D', '/var/lib/mock/f41-build-51555943-6167713/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target aarch64 --nodeps /builddir/build/SPECS/openssl-ibmpkcs11.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/openssl-ibmpkcs11-1.0.2-15.fc41.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target aarch64 --nodeps /builddir/build/SPECS/openssl-ibmpkcs11.spec'], chrootPath='/var/lib/mock/f41-build-51555943-6167713/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=False) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '92deeef4363b474b81c61f69bc64ad1e', '-D', '/var/lib/mock/f41-build-51555943-6167713/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_CORE=infinity', '--bind=/tmp/mock-resolv.7rqf4i5g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/fuse', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target aarch64 --nodeps /builddir/build/SPECS/openssl-ibmpkcs11.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1706140800 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.qfgqJC + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + test -d /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + /usr/bin/rm -rf /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + /usr/bin/mkdir -p /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + /usr/bin/mkdir -p /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.kp5F05 + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + rm -rf openssl-ibmpkcs11-1.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/openssl-ibmpkcs11-1.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd openssl-ibmpkcs11-1.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + ./bootstrap.sh libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:40: installing './compile' configure.ac:45: installing './config.guess' configure.ac:45: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' src/Makefile.am: installing './depcomp' configure.ac:12: warning: The macro 'AC_HELP_STRING' is obsolete. configure.ac:12: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:12: the top level configure.ac:51: warning: AC_OUTPUT should be used without arguments. configure.ac:51: You should run autoupdate. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.5woM21 + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd openssl-ibmpkcs11-1.0.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-06-14 01:12:18.924005276 +0000 +++ ./configure 2024-06-14 01:12:19.019004064 +0000 @@ -7865,7 +7865,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -14579,7 +14579,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=aarch64-redhat-linux-gnu --host=aarch64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64/engines-3 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking OpenSSL... checking whether make supports the include directive... yes (GNU style) checking for aarch64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for RAND_add in -lcrypto... yes checking for aarch64-redhat-linux-gnu-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking build system type... aarch64-redhat-linux-gnu checking host system type... aarch64-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-redhat-linux-gnu file names to aarch64-redhat-linux-gnu format... func_convert_file_noop checking how to convert aarch64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for aarch64-redhat-linux-gnu-file... no checking for file... file checking for aarch64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for aarch64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for aarch64-redhat-linux-gnu-strip... no checking for strip... strip checking for aarch64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 7871: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for aarch64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating openssl.cnf.sample config.status: executing depfiles commands config.status: executing libtool commands CFLAGS=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI + /usr/bin/make -O -j32 V=1 VERBOSE=1 Making all in src make[1]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"openssl-ibmpkcs11\" -DPACKAGE_TARNAME=\"openssl-ibmpkcs11\" -DPACKAGE_VERSION=\"1.0.2\" -DPACKAGE_STRING=\"openssl-ibmpkcs11\ 1.0.2\" -DPACKAGE_BUGREPORT=\"opencryptoki-users@lists.sf.net\" -DPACKAGE_URL=\"\" -DPACKAGE=\"openssl-ibmpkcs11\" -DVERSION=\"1.0.2\" -DHAVE_LIBCRYPTO=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I./include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI -c -o ibmpkcs11_la-e_pkcs11_err.lo `test -f 'e_pkcs11_err.c' || echo './'`e_pkcs11_err.c libtool: compile: gcc -DPACKAGE_NAME=\"openssl-ibmpkcs11\" -DPACKAGE_TARNAME=\"openssl-ibmpkcs11\" -DPACKAGE_VERSION=\"1.0.2\" "-DPACKAGE_STRING=\"openssl-ibmpkcs11 1.0.2\"" -DPACKAGE_BUGREPORT=\"opencryptoki-users@lists.sf.net\" -DPACKAGE_URL=\"\" -DPACKAGE=\"openssl-ibmpkcs11\" -DVERSION=\"1.0.2\" -DHAVE_LIBCRYPTO=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I./include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI -c e_pkcs11_err.c -fPIC -DPIC -o .libs/ibmpkcs11_la-e_pkcs11_err.o make[1]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[1]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"openssl-ibmpkcs11\" -DPACKAGE_TARNAME=\"openssl-ibmpkcs11\" -DPACKAGE_VERSION=\"1.0.2\" -DPACKAGE_STRING=\"openssl-ibmpkcs11\ 1.0.2\" -DPACKAGE_BUGREPORT=\"opencryptoki-users@lists.sf.net\" -DPACKAGE_URL=\"\" -DPACKAGE=\"openssl-ibmpkcs11\" -DVERSION=\"1.0.2\" -DHAVE_LIBCRYPTO=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I./include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI -c -o ibmpkcs11_la-e_pkcs11.lo `test -f 'e_pkcs11.c' || echo './'`e_pkcs11.c libtool: compile: gcc -DPACKAGE_NAME=\"openssl-ibmpkcs11\" -DPACKAGE_TARNAME=\"openssl-ibmpkcs11\" -DPACKAGE_VERSION=\"1.0.2\" "-DPACKAGE_STRING=\"openssl-ibmpkcs11 1.0.2\"" -DPACKAGE_BUGREPORT=\"opencryptoki-users@lists.sf.net\" -DPACKAGE_URL=\"\" -DPACKAGE=\"openssl-ibmpkcs11\" -DVERSION=\"1.0.2\" -DHAVE_LIBCRYPTO=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I./include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI -c e_pkcs11.c -fPIC -DPIC -o .libs/ibmpkcs11_la-e_pkcs11.o e_pkcs11.c: In function 'pkcs11_des_ecb': e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from e_pkcs11.c:31: /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:307:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:307:1: note: in expansion of macro 'DECLARE_DES_EVP' 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:307:1: note: in expansion of macro 'DECLARE_DES_EVP' 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:307:1: note: in expansion of macro 'DECLARE_DES_EVP' 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_des_ecb_destroy': e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:307:1: note: in expansion of macro 'DECLARE_DES_EVP' 307 | DECLARE_DES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_des_cbc': e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:308:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:308:1: note: in expansion of macro 'DECLARE_DES_EVP' 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:308:1: note: in expansion of macro 'DECLARE_DES_EVP' 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:308:1: note: in expansion of macro 'DECLARE_DES_EVP' 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_des_cbc_destroy': e_pkcs11.c:288:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:308:1: note: in expansion of macro 'DECLARE_DES_EVP' 308 | DECLARE_DES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_tdes_ecb': e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:378:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:378:1: note: in expansion of macro 'DECLARE_TDES_EVP' 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:378:1: note: in expansion of macro 'DECLARE_TDES_EVP' 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:378:1: note: in expansion of macro 'DECLARE_TDES_EVP' 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_tdes_ecb_destroy': e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:378:1: note: in expansion of macro 'DECLARE_TDES_EVP' 378 | DECLARE_TDES_EVP(ecb, ECB) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_tdes_cbc': e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:379:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:379:1: note: in expansion of macro 'DECLARE_TDES_EVP' 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:379:1: note: in expansion of macro 'DECLARE_TDES_EVP' 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:379:1: note: in expansion of macro 'DECLARE_TDES_EVP' 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_tdes_cbc_destroy': e_pkcs11.c:359:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 359 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:379:1: note: in expansion of macro 'DECLARE_TDES_EVP' 379 | DECLARE_TDES_EVP(cbc, CBC) | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_128_cbc': e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:520:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:520:1: note: in expansion of macro 'DECLARE_AES_EVP' 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:520:1: note: in expansion of macro 'DECLARE_AES_EVP' 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:520:1: note: in expansion of macro 'DECLARE_AES_EVP' 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_128_cbc_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:520:1: note: in expansion of macro 'DECLARE_AES_EVP' 520 | DECLARE_AES_EVP(128, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_192_cbc': e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:521:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:521:1: note: in expansion of macro 'DECLARE_AES_EVP' 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:521:1: note: in expansion of macro 'DECLARE_AES_EVP' 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:521:1: note: in expansion of macro 'DECLARE_AES_EVP' 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_192_cbc_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:521:1: note: in expansion of macro 'DECLARE_AES_EVP' 521 | DECLARE_AES_EVP(192, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_256_cbc': e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:522:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:522:1: note: in expansion of macro 'DECLARE_AES_EVP' 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:522:1: note: in expansion of macro 'DECLARE_AES_EVP' 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:522:1: note: in expansion of macro 'DECLARE_AES_EVP' 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_256_cbc_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:522:1: note: in expansion of macro 'DECLARE_AES_EVP' 522 | DECLARE_AES_EVP(256, cbc, CBC) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_128_ecb': e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:523:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:523:1: note: in expansion of macro 'DECLARE_AES_EVP' 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:523:1: note: in expansion of macro 'DECLARE_AES_EVP' 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:523:1: note: in expansion of macro 'DECLARE_AES_EVP' 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_128_ecb_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:523:1: note: in expansion of macro 'DECLARE_AES_EVP' 523 | DECLARE_AES_EVP(128, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_192_ecb': e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:524:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:524:1: note: in expansion of macro 'DECLARE_AES_EVP' 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:524:1: note: in expansion of macro 'DECLARE_AES_EVP' 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:524:1: note: in expansion of macro 'DECLARE_AES_EVP' 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_192_ecb_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:524:1: note: in expansion of macro 'DECLARE_AES_EVP' 524 | DECLARE_AES_EVP(192, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_256_ecb': e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:236:13: note: declared here 236 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_iv_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:242:5: note: declared here 242 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:248:5: note: declared here 248 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_do_cipher' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:254:5: note: declared here 254 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:260:5: note: declared here 260 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:525:1: warning: 'EVP_CIPHER_meth_set_impl_ctx_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:246:5: note: declared here 246 | int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_set_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:525:1: note: in expansion of macro 'DECLARE_AES_EVP' 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:263:5: note: declared here 263 | int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_set_get_asn1_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:525:1: note: in expansion of macro 'DECLARE_AES_EVP' 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:267:5: note: declared here 267 | int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:525:1: note: in expansion of macro 'DECLARE_AES_EVP' 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_aes_256_ecb_destroy': e_pkcs11.c:501:64: warning: 'EVP_CIPHER_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | struct token_session))\ | ^~~~~~~~~~~~~ e_pkcs11.c:525:1: note: in expansion of macro 'DECLARE_AES_EVP' 525 | DECLARE_AES_EVP(256, ecb, ECB) | ^~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:6: note: declared here 240 | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha1': e_pkcs11.c:668:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:668:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha1_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:668:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 668 | DECLARE_DIGEST_EVP(sha1, SHA, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha224': e_pkcs11.c:669:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:669:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha224_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:669:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 669 | DECLARE_DIGEST_EVP(sha224, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha256': e_pkcs11.c:670:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:670:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha256_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:670:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 670 | DECLARE_DIGEST_EVP(sha256, SHA256, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha384': e_pkcs11.c:671:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:671:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha384_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:671:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 671 | DECLARE_DIGEST_EVP(sha384, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha512': e_pkcs11.c:672:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:672:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_sha512_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:672:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 672 | DECLARE_DIGEST_EVP(sha512, SHA512, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_md5': e_pkcs11.c:673:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:673:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_md5_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:673:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 673 | DECLARE_DIGEST_EVP(md5, MD5, Encryption) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_ripemd160': e_pkcs11.c:674:1: warning: 'EVP_MD_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:111:31: note: declared here 111 | OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); | ^~~~~~~~~~~~~~~ e_pkcs11.c:674:1: warning: 'EVP_MD_meth_set_result_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:117:5: note: declared here 117 | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: warning: 'EVP_MD_meth_set_input_blocksize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:115:5: note: declared here 115 | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: warning: 'EVP_MD_meth_set_app_datasize' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:119:5: note: declared here 119 | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:121:5: note: declared here 121 | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:123:5: note: declared here 123 | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:125:5: note: declared here 125 | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:129:5: note: declared here 129 | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:132:5: note: declared here 132 | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:135:5: note: declared here 135 | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); | ^~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_ripemd160_destroy': e_pkcs11.c:647:55: warning: 'EVP_MD_meth_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | sizeof(struct pkcs11_digest_ctx)) \ | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:674:1: note: in expansion of macro 'DECLARE_DIGEST_EVP' 674 | DECLARE_DIGEST_EVP(ripemd160, RIPEMD160,) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:113:28: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'bind_pkcs11': e_pkcs11.c:862:9: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 862 | if (!ENGINE_set_id(e, engine_pkcs11_id) || | ^~ /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ e_pkcs11.c:863:13: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 863 | !ENGINE_set_name(e, engine_pkcs11_name) || | ^ /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ e_pkcs11.c:864:13: warning: 'ENGINE_set_RAND' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 864 | !ENGINE_set_RAND(e, &pkcs11_random) || | ^ /usr/include/openssl/engine.h:501:27: note: declared here 501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth); | ^~~~~~~~~~~~~~~ e_pkcs11.c:865:13: warning: 'ENGINE_set_init_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 865 | !ENGINE_set_init_function(e, pkcs11_init) || | ^ /usr/include/openssl/engine.h:505:5: note: declared here 505 | int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:866:13: warning: 'ENGINE_set_ciphers' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 866 | !ENGINE_set_ciphers(e, pkcs11_engine_ciphers) || | ^ /usr/include/openssl/engine.h:518:5: note: declared here 518 | int ENGINE_set_ciphers(ENGINE *e, ENGINE_CIPHERS_PTR f); | ^~~~~~~~~~~~~~~~~~ e_pkcs11.c:867:13: warning: 'ENGINE_set_digests' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 867 | !ENGINE_set_digests(e, pkcs11_engine_digests) || | ^ /usr/include/openssl/engine.h:520:5: note: declared here 520 | int ENGINE_set_digests(ENGINE *e, ENGINE_DIGESTS_PTR f); | ^~~~~~~~~~~~~~~~~~ e_pkcs11.c:868:13: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 868 | !ENGINE_set_destroy_function(e, pkcs11_destroy) || | ^ /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:869:13: warning: 'ENGINE_set_finish_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 869 | !ENGINE_set_finish_function(e, pkcs11_finish) || | ^ /usr/include/openssl/engine.h:507:5: note: declared here 507 | int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:870:13: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 870 | !ENGINE_set_ctrl_function(e, pkcs11_ctrl) || | ^ /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:871:13: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 871 | !ENGINE_set_cmd_defns(e, pkcs11_cmd_defns)) | ^ /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'engine_pkcs11': e_pkcs11.c:900:9: warning: 'ENGINE_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 900 | ENGINE *ret = ENGINE_new(); | ^~~~~~ /usr/include/openssl/engine.h:492:31: note: declared here 492 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_new(void); | ^~~~~~~~~~ e_pkcs11.c:905:17: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 905 | ENGINE_free(ret); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ e_pkcs11.c: In function 'ENGINE_load_pkcs11': e_pkcs11.c:920:9: warning: 'ENGINE_add' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 920 | ENGINE_add(e_pkcs11); | ^~~~~~~~~~ /usr/include/openssl/engine.h:328:27: note: declared here 328 | OSSL_DEPRECATEDIN_3_0 int ENGINE_add(ENGINE *e); | ^~~~~~~~~~ e_pkcs11.c:921:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 921 | ENGINE_free(e_pkcs11); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_regToken': e_pkcs11.c:1220:33: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1220 | ENGINE_set_RSA(e, pkcs11_rsa); | ^~~~~~~~~~~~~~ /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ e_pkcs11.c:1221:33: warning: 'RSA_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1221 | pkcs11_rsa = RSA_meth_new("PKCS#11 RSA", 0); | ^~~~~~~~~~ In file included from /usr/include/openssl/engine.h:25: /usr/include/openssl/rsa.h:484:35: note: declared here 484 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_new(const char *name, int flags); | ^~~~~~~~~~~~ e_pkcs11.c:1222:33: warning: 'RSA_meth_set_pub_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1222 | RSA_meth_set_pub_enc(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:501:5: note: declared here 501 | int RSA_meth_set_pub_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1224:33: warning: 'RSA_meth_set_pub_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1224 | RSA_meth_set_pub_dec(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:511:5: note: declared here 511 | int RSA_meth_set_pub_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1226:33: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1226 | RSA_meth_set_priv_enc(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:521:5: note: declared here 521 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1228:33: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1228 | RSA_meth_set_priv_dec(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:531:5: note: declared here 531 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1230:33: warning: 'RSA_meth_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1230 | RSA_meth_set_init(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:561:5: note: declared here 561 | int RSA_meth_set_init(RSA_METHOD *rsa, int (*init) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:1232:33: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1232 | RSA_meth_set_finish(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:565:5: note: declared here 565 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1234:33: warning: 'RSA_meth_set_keygen' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1234 | RSA_meth_set_keygen(pkcs11_rsa, | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:596:5: note: declared here 596 | int RSA_meth_set_keygen(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1237:33: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1237 | ENGINE_set_load_privkey_function(e, pkcs11_load_privkey); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1238:33: warning: 'ENGINE_set_load_pubkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1238 | ENGINE_set_load_pubkey_function(e, pkcs11_load_pubkey); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:513:5: note: declared here 513 | int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_FindOrCreateKey': e_pkcs11.c:1835:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1835 | RSA_get0_key(rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ e_pkcs11.c:1868:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1868 | RSA_get0_key(rsa, &n, &e, &d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ e_pkcs11.c:1869:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1869 | RSA_get0_factors(rsa, &p, &q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ e_pkcs11.c:1870:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1870 | RSA_get0_crt_params(rsa, &dmp1, &dmq1, &iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ e_pkcs11.c:1972:41: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1972 | RSA_set_ex_data(rsa, deletePubKeyOnFree, | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:1975:41: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1975 | RSA_set_ex_data(rsa, deletePrivKeyOnFree, | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:1986:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1986 | RSA_set_ex_data(rsa, rsaPubKey, (char *)hKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:1988:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1988 | RSA_set_ex_data(rsa, rsaPrivKey, (char *)hKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_public_encrypt': e_pkcs11.c:2089:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2089 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2097:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2097 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2100:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2100 | hPublicKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPubKey); | ^~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_private_encrypt': e_pkcs11.c:2174:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2174 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2182:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2182 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2185:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2185 | hPrivateKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPrivKey); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_private_decrypt': e_pkcs11.c:2258:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2258 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2266:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2266 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2269:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2269 | hPrivateKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPrivKey); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_public_decrypt': e_pkcs11.c:2335:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2335 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2343:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2343 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2346:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2346 | hPublicKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPubKey); | ^~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_init': e_pkcs11.c:2391:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2391 | RSA_set_ex_data(rsa, pkcs11Session, (void *)wrapper->session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2393:9: warning: 'RSA_blinding_off' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2393 | RSA_blinding_off(rsa); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:383:28: note: declared here 383 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^~~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_finish': e_pkcs11.c:2418:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2418 | deletePrivKey = (long)RSA_get_ex_data(rsa, deletePrivKeyOnFree); | ^~~~~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2419:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2419 | hPrivateKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPrivKey); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2421:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2421 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2440:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2440 | RSA_set_ex_data(rsa, rsaPrivKey, (void *)hPrivateKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2442:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2442 | RSA_set_ex_data(rsa, deletePrivKeyOnFree, (void *)deletePrivKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2445:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2445 | deletePubKey = (long)RSA_get_ex_data(rsa, deletePubKeyOnFree); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2446:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2446 | hPublicKey = (CK_OBJECT_HANDLE)RSA_get_ex_data(rsa, rsaPubKey); | ^~~~~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2457:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2457 | RSA_set_ex_data(rsa, rsaPubKey, (void *)hPublicKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2459:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2459 | RSA_set_ex_data(rsa, deletePubKeyOnFree, (void *)deletePubKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2463:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2463 | RSA_set_ex_data(rsa, pkcs11Session, (void *)CK_INVALID_HANDLE); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_RSA_generate_key_with_mechanism': e_pkcs11.c:2538:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2538 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2546:17: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2546 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2634:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2634 | RSA_set0_key(rsa, n, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ e_pkcs11.c:2658:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2658 | RSA_set0_key(rsa, NULL, bn_e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ e_pkcs11.c:2662:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2662 | RSA_set_ex_data(rsa, rsaPubKey, (char *)hPublicKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2663:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2663 | RSA_set_ex_data(rsa, rsaPrivKey, (char *)hPrivateKey); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_load_privkey': e_pkcs11.c:2719:25: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2719 | rsa = EVP_PKEY_get1_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1367:16: note: declared here 1367 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:2725:33: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2725 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2733:41: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2733 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_load_pubkey': e_pkcs11.c:2770:25: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2770 | rsa = EVP_PKEY_get1_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1367:16: note: declared here 1367 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ e_pkcs11.c:2776:33: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2776 | session = (CK_SESSION_HANDLE)RSA_get_ex_data(rsa, pkcs11Session); | ^~~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ e_pkcs11.c:2784:41: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2784 | RSA_set_ex_data(rsa, pkcs11Session, (void *)session); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ e_pkcs11.c: In function 'pkcs11_init_key': e_pkcs11.c:3020:17: warning: 'EVP_CIPHER_CTX_iv' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3020 | mechanism.pParameter = (CK_VOID_PTR)(iv ? iv : EVP_CIPHER_CTX_iv(ctx)); | ^~~~~~~~~ /usr/include/openssl/evp.h:629:44: note: declared here 629 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[1]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' /bin/sh ../libtool --tag=CC --mode=link gcc -I./include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -DLINUX -DOPENCRYPTOKI -module -version-info 0:1:0 -shared -no-undefined -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ibmpkcs11.la -rpath /usr/lib64/engines-3 ibmpkcs11_la-e_pkcs11.lo ibmpkcs11_la-e_pkcs11_err.lo -lcrypto -lc -lpthread -ldl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/ibmpkcs11_la-e_pkcs11.o .libs/ibmpkcs11_la-e_pkcs11_err.o -lc -lpthread -ldl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,ibmpkcs11.so -o .libs/ibmpkcs11.so libtool: link: ( cd ".libs" && rm -f "ibmpkcs11.la" && ln -s "../ibmpkcs11.la" "ibmpkcs11.la" ) make[1]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[1]: Nothing to be done for 'all-am'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.1mqaJk + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + '[' /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT ++ dirname /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT + mkdir -p /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + mkdir /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd openssl-ibmpkcs11-1.0.2 + /usr/bin/make install DESTDIR=/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT 'INSTALL=/usr/bin/install -p' Making install in src make[1]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[2]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' /usr/bin/mkdir -p '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/lib64/engines-3' /bin/sh ../libtool --mode=install /usr/bin/install -p ibmpkcs11.la '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/lib64/engines-3' libtool: install: /usr/bin/install -p .libs/ibmpkcs11.so /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/lib64/engines-3/ibmpkcs11.so libtool: install: /usr/bin/install -p .libs/ibmpkcs11.lai /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/lib64/engines-3/ibmpkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib64/engines-3' make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[1]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/src' make[1]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2' make[2]: Entering directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2' make[1]: Leaving directory '/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2' + mv openssl.cnf.sample openssl.cnf.sample.aarch64 + rm -f /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/lib64/engines-3/ibmpkcs11.la + /usr/bin/find-debuginfo -j32 --strict-build-id -m -i --build-id-seed 1.0.2-15.fc41 --unique-debug-suffix -1.0.2-15.fc41.aarch64 --unique-debug-src-base openssl-ibmpkcs11-1.0.2-15.fc41.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/openssl-ibmpkcs11-1.0.2-15.fc41.aarch64 390 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j32 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j32 /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT Processed 0 paths Reading /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/SPECPARTS/rpm-debuginfo.specpart Processing files: openssl-ibmpkcs11-1.0.2-15.fc41.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.JUN4PI + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + cd openssl-ibmpkcs11-1.0.2 + DOCDIR=/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/doc/openssl-ibmpkcs11 + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/doc/openssl-ibmpkcs11 + cp -pr /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/README /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/doc/openssl-ibmpkcs11 + cp -pr /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/openssl.cnf.sample.aarch64 /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/doc/openssl-ibmpkcs11 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.KD8BDh + umask 022 + cd /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build + cd openssl-ibmpkcs11-1.0.2 + LICENSEDIR=/builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/licenses/openssl-ibmpkcs11 + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/licenses/openssl-ibmpkcs11 + cp -pr /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/openssl-ibmpkcs11-1.0.2/LICENSE /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT/usr/share/licenses/openssl-ibmpkcs11 + RPM_EC=0 ++ jobs -p + exit 0 Provides: openssl-ibmpkcs11 = 1.0.2-15.fc41 openssl-ibmpkcs11(aarch-64) = 1.0.2-15.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Processing files: openssl-ibmpkcs11-debugsource-1.0.2-15.fc41.aarch64 Provides: openssl-ibmpkcs11-debugsource = 1.0.2-15.fc41 openssl-ibmpkcs11-debugsource(aarch-64) = 1.0.2-15.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openssl-ibmpkcs11-debuginfo-1.0.2-15.fc41.aarch64 Provides: debuginfo(build-id) = 00581ccbc7b9e5d43d903fe219c3b18762eb0e3d openssl-ibmpkcs11-debuginfo = 1.0.2-15.fc41 openssl-ibmpkcs11-debuginfo(aarch-64) = 1.0.2-15.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openssl-ibmpkcs11-debugsource(aarch-64) = 1.0.2-15.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/openssl-ibmpkcs11-1.0.2-build/BUILDROOT Wrote: /builddir/build/RPMS/openssl-ibmpkcs11-1.0.2-15.fc41.aarch64.rpm Wrote: /builddir/build/RPMS/openssl-ibmpkcs11-debuginfo-1.0.2-15.fc41.aarch64.rpm Wrote: /builddir/build/RPMS/openssl-ibmpkcs11-debugsource-1.0.2-15.fc41.aarch64.rpm Child return code was: 0