Mon May 6 17:36:28 UTC 2024 I: starting to build lua-luaossl/unstable/armhf on jenkins on '2024-05-06 17:36' Mon May 6 17:36:28 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_35/2278/console.log Mon May 6 17:36:28 UTC 2024 I: Downloading source for unstable/lua-luaossl=20220711-2 --2024-05-06 17:36:28-- http://deb.debian.org/debian/pool/main/l/lua-luaossl/lua-luaossl_20220711-2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2099 (2.0K) [text/prs.lines.tag] Saving to: ‘lua-luaossl_20220711-2.dsc’ 0K .. 100% 313M=0s 2024-05-06 17:36:28 (313 MB/s) - ‘lua-luaossl_20220711-2.dsc’ saved [2099/2099] Mon May 6 17:36:28 UTC 2024 I: lua-luaossl_20220711-2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: lua-luaossl Binary: lua-luaossl, lua-luaossl-dev Architecture: any Version: 20220711-2 Maintainer: Debian Lua Team Uploaders: Ondřej Surý , Jakub Ružička Homepage: https://github.com/wahern/luaossl Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/lua-team/lua-luaossl Vcs-Git: https://salsa.debian.org/lua-team/lua-luaossl.git Build-Depends: debhelper-compat (= 13), dh-lua, libssl-dev, libz-dev, libzstd-dev Package-List: lua-luaossl deb interpreters optional arch=any lua-luaossl-dev deb interpreters optional arch=any Checksums-Sha1: 160a5a2477a23d4b567c68e76c723064cd03401a 505174 lua-luaossl_20220711.orig.tar.gz c27144ea0480a5065303895cd3171c3757497f3a 3684 lua-luaossl_20220711-2.debian.tar.xz Checksums-Sha256: f16c4cd2c880f270c1c73daa0a4bfdd11ae3155b92a2086863731e06d241300b 505174 lua-luaossl_20220711.orig.tar.gz 9ede9589c0893b42f0d54c08dae63921b3bd77e5792c84124bc6912106fe4005 3684 lua-luaossl_20220711-2.debian.tar.xz Files: 1d63d754f411763b9af3edf4c4c4e505 505174 lua-luaossl_20220711.orig.tar.gz e1c7fdb0349456d1ee33c200ca81d5a8 3684 lua-luaossl_20220711-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEI+vPfo/EdVZ4cQDfpCVAcuNzBCwFAmY42ZkACgkQpCVAcuNz BCxSnQ//cRXL0zbh43wyaBNeMUfO3i2XaTCa+6EHxLiZaZ2vb77OxYV2gkur5Zh4 uw/74GWdTGHJv76ODuhk3/GTbaYxXp3med/qzVB58MVlI69IcZj9Di+72XogZgZM paLO61GojtWj4gOpYG589ixEd6G2eSOUuljnBArLK55d5qzY4fkuNRFkNprgVugy p0/rVLpqI5IoNfbeyJoBp6sGynCOxjvhLPZWAk0DzesmxxR5+4vkOX99q/Lr2+tE 0IF+beBEs1gzItgxe4FFKUVMr1gTK+hkk6aHE0sdeR65wy6X/Q+NXqiSfbFJ/mDd IXYgbzEAKZYzx1gf7JigIez+tB/FaHY0NdBa09gr9bNnN6DqTd7HtEnl+lpkKkD7 S37SwSbywHlXI8aN8RBNCXIUXzIcA8QMecMwlgXk9q6MuXiS7LbD5HP4htjjCMMO J4ztwujaqALnSAVWm2jD/uBN6Es++DEXJExuWdwZ3Y1nl3Ikr+McMABcjveSZTp8 HxTxnDsBbBwB05BtqoTo2E73vavH04C51NNV2LsTTJPQlulsb00arrDrTNd5SDKE yO8P5w7ubg/odZHWdI1VtiyzcVScIaS6WVvAswwftycubcDvy+gA8G8XEF4Uh5+k gu6Bi5QiPdi6NEs1Pu/rQEoOHWB2hpfFC28ULC0b7T/jKBVq65k= =tEb0 -----END PGP SIGNATURE----- Mon May 6 17:36:28 UTC 2024 I: Checking whether the package is not for us Mon May 6 17:36:28 UTC 2024 I: Starting 1st build on remote node cbxi4pro0-armhf-rb.debian.net. Mon May 6 17:36:28 UTC 2024 I: Preparing to do remote build '1' on cbxi4pro0-armhf-rb.debian.net. Mon May 6 17:47:43 UTC 2024 I: Deleting $TMPDIR on cbxi4pro0-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Mon May 6 05:36:38 -12 2024 I: pbuilder-time-stamp: 1715016998 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [lua-luaossl_20220711-2.dsc] I: copying [./lua-luaossl_20220711.orig.tar.gz] I: copying [./lua-luaossl_20220711-2.debian.tar.xz] I: Extracting source gpgv: Signature made Mon May 6 13:22:33 2024 gpgv: using RSA key 23EBCF7E8FC47556787100DFA4254072E373042C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./lua-luaossl_20220711-2.dsc: no acceptable signature found dpkg-source: info: extracting lua-luaossl in lua-luaossl-20220711 dpkg-source: info: unpacking lua-luaossl_20220711.orig.tar.gz dpkg-source: info: unpacking lua-luaossl_20220711-2.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/24469/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='263f604cdefd427e8531b06df5d059fb' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='24469' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/pbuilderrc_bMoC --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/b1 --logfile b1/build.log lua-luaossl_20220711-2.dsc' SUDO_GID='113' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:3142/' I: uname -a Linux cbxi4pro0 6.1.0-20-armmp #1 SMP Debian 6.1.85-1 (2024-04-11) armv7l GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 May 5 07:47 /bin -> usr/bin I: user script /srv/workspace/pbuilder/24469/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-lua, libssl-dev, libz-dev, libzstd-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19445 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-lua; however: Package dh-lua is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libz-dev; however: Package libz-dev is not installed. pbuilder-satisfydepends-dummy depends on libzstd-dev; however: Package libzstd-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} dctrl-tools{a} debhelper{a} dh-autoreconf{a} dh-lua{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1t64{a} libfile-find-rule-perl{a} libfile-stripnondeterminism-perl{a} libicu72{a} liblua5.1-0{a} liblua5.1-0-dev{a} liblua5.2-0{a} liblua5.2-dev{a} liblua5.3-0{a} liblua5.3-dev{a} liblua5.4-0{a} liblua5.4-dev{a} libmagic-mgc{a} libmagic1t64{a} libncurses-dev{a} libncurses6{a} libnumber-compare-perl{a} libpipeline1{a} libpkgconf3{a} libreadline-dev{a} libreadline8t64{a} libssl-dev{a} libsub-override-perl{a} libtext-glob-perl{a} libtool{a} libuchardet0{a} libxml2{a} libzstd-dev{a} lua5.1{a} lua5.2{a} lua5.3{a} lua5.4{a} m4{a} man-db{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} readline-common{a} sensible-utils{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libgpm2 libltdl-dev libmail-sendmail-perl libtool-bin lynx wget 0 packages upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Need to get 24.3 MB of archives. After unpacking 88.6 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf readline-common all 8.2-4 [69.3 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf sensible-utils all 0.0.22 [22.4 kB] Get: 3 http://deb.debian.org/debian unstable/main armhf libmagic-mgc armhf 1:5.45-3 [314 kB] Get: 4 http://deb.debian.org/debian unstable/main armhf libmagic1t64 armhf 1:5.45-3 [98.1 kB] Get: 5 http://deb.debian.org/debian unstable/main armhf file armhf 1:5.45-3 [42.0 kB] Get: 6 http://deb.debian.org/debian unstable/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 7 http://deb.debian.org/debian unstable/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 8 http://deb.debian.org/debian unstable/main armhf groff-base armhf 1.23.0-4 [1090 kB] Get: 9 http://deb.debian.org/debian unstable/main armhf bsdextrautils armhf 2.40-8 [85.6 kB] Get: 10 http://deb.debian.org/debian unstable/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 11 http://deb.debian.org/debian unstable/main armhf man-db armhf 2.12.1-1 [1375 kB] Get: 12 http://deb.debian.org/debian unstable/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 13 http://deb.debian.org/debian unstable/main armhf autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian unstable/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian unstable/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian unstable/main armhf autopoint all 0.21-14 [496 kB] Get: 17 http://deb.debian.org/debian unstable/main armhf dctrl-tools armhf 2.24-3 [96.0 kB] Get: 18 http://deb.debian.org/debian unstable/main armhf libdebhelper-perl all 13.15.3 [88.0 kB] Get: 19 http://deb.debian.org/debian unstable/main armhf libtool all 2.4.7-7 [517 kB] Get: 20 http://deb.debian.org/debian unstable/main armhf dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian unstable/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian unstable/main armhf libsub-override-perl all 0.10-1 [10.6 kB] Get: 23 http://deb.debian.org/debian unstable/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 24 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 25 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.191-1+b1 [183 kB] Get: 26 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b2 [106 kB] Get: 27 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.9.14+dfsg-1.3+b3 [598 kB] Get: 29 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 30 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian unstable/main armhf debhelper all 13.15.3 [901 kB] Get: 33 http://deb.debian.org/debian unstable/main armhf libpkgconf3 armhf 1.8.1-1+b2 [31.9 kB] Get: 34 http://deb.debian.org/debian unstable/main armhf pkgconf-bin armhf 1.8.1-1+b2 [28.9 kB] Get: 35 http://deb.debian.org/debian unstable/main armhf pkgconf armhf 1.8.1-1+b2 [26.2 kB] Get: 36 http://deb.debian.org/debian unstable/main armhf pkg-config armhf 1.8.1-1+b2 [14.0 kB] Get: 37 http://deb.debian.org/debian unstable/main armhf libnumber-compare-perl all 0.03-3 [6332 B] Get: 38 http://deb.debian.org/debian unstable/main armhf libtext-glob-perl all 0.11-3 [7676 B] Get: 39 http://deb.debian.org/debian unstable/main armhf libfile-find-rule-perl all 0.34-3 [26.6 kB] Get: 40 http://deb.debian.org/debian unstable/main armhf liblua5.4-0 armhf 5.4.6-3+b1 [122 kB] Get: 41 http://deb.debian.org/debian unstable/main armhf libreadline8t64 armhf 8.2-4 [145 kB] Get: 42 http://deb.debian.org/debian unstable/main armhf libncurses6 armhf 6.4+20240414-1 [81.8 kB] Get: 43 http://deb.debian.org/debian unstable/main armhf libncurses-dev armhf 6.4+20240414-1 [309 kB] Get: 44 http://deb.debian.org/debian unstable/main armhf libreadline-dev armhf 8.2-4 [137 kB] Get: 45 http://deb.debian.org/debian unstable/main armhf liblua5.4-dev armhf 5.4.6-3+b1 [167 kB] Get: 46 http://deb.debian.org/debian unstable/main armhf lua5.4 armhf 5.4.6-3+b1 [106 kB] Get: 47 http://deb.debian.org/debian unstable/main armhf liblua5.3-0 armhf 5.3.6-2+b2 [106 kB] Get: 48 http://deb.debian.org/debian unstable/main armhf liblua5.3-dev armhf 5.3.6-2+b2 [148 kB] Get: 49 http://deb.debian.org/debian unstable/main armhf lua5.3 armhf 5.3.6-2+b2 [92.0 kB] Get: 50 http://deb.debian.org/debian unstable/main armhf liblua5.2-0 armhf 5.2.4-3+b2 [92.3 kB] Get: 51 http://deb.debian.org/debian unstable/main armhf liblua5.2-dev armhf 5.2.4-3+b2 [130 kB] Get: 52 http://deb.debian.org/debian unstable/main armhf lua5.2 armhf 5.2.4-3+b2 [81.7 kB] Get: 53 http://deb.debian.org/debian unstable/main armhf liblua5.1-0 armhf 5.1.5-9+b2 [87.4 kB] Get: 54 http://deb.debian.org/debian unstable/main armhf liblua5.1-0-dev armhf 5.1.5-9+b2 [122 kB] Get: 55 http://deb.debian.org/debian unstable/main armhf lua5.1 armhf 5.1.5-9+b2 [82.0 kB] Get: 56 http://deb.debian.org/debian unstable/main armhf dh-lua all 29 [30.0 kB] Get: 57 http://deb.debian.org/debian unstable/main armhf libssl-dev armhf 3.2.1-3 [2348 kB] Get: 58 http://deb.debian.org/debian unstable/main armhf libzstd-dev armhf 1.5.5+dfsg2-2 [322 kB] Get: 59 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg-3.1 [904 kB] Fetched 24.3 MB in 2s (15.3 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package readline-common. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19445 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.45-3_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../03-libmagic1t64_1%3a5.45-3_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.45-3_armhf.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../06-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-4_armhf.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.40-8_armhf.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../09-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.1-1_armhf.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package dctrl-tools. Preparing to unpack .../16-dctrl-tools_2.24-3_armhf.deb ... Unpacking dctrl-tools (2.24-3) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../21-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../24-libelf1t64_0.191-1+b1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1+b2_armhf.deb ... Unpacking dwz (0.15-1+b2) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../26-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../27-libxml2_2.9.14+dfsg-1.3+b3_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../32-libpkgconf3_1.8.1-1+b2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-1+b2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../33-pkgconf-bin_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../34-pkgconf_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-1+b2) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../35-pkg-config_1.8.1-1+b2_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-1+b2) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../36-libnumber-compare-perl_0.03-3_all.deb ... Unpacking libnumber-compare-perl (0.03-3) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../37-libtext-glob-perl_0.11-3_all.deb ... Unpacking libtext-glob-perl (0.11-3) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../38-libfile-find-rule-perl_0.34-3_all.deb ... Unpacking libfile-find-rule-perl (0.34-3) ... Selecting previously unselected package liblua5.4-0:armhf. Preparing to unpack .../39-liblua5.4-0_5.4.6-3+b1_armhf.deb ... Unpacking liblua5.4-0:armhf (5.4.6-3+b1) ... Selecting previously unselected package libreadline8t64:armhf. Preparing to unpack .../40-libreadline8t64_8.2-4_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:armhf (8.2-4) ... Selecting previously unselected package libncurses6:armhf. Preparing to unpack .../41-libncurses6_6.4+20240414-1_armhf.deb ... Unpacking libncurses6:armhf (6.4+20240414-1) ... Selecting previously unselected package libncurses-dev:armhf. Preparing to unpack .../42-libncurses-dev_6.4+20240414-1_armhf.deb ... Unpacking libncurses-dev:armhf (6.4+20240414-1) ... Selecting previously unselected package libreadline-dev:armhf. Preparing to unpack .../43-libreadline-dev_8.2-4_armhf.deb ... Unpacking libreadline-dev:armhf (8.2-4) ... Selecting previously unselected package liblua5.4-dev:armhf. Preparing to unpack .../44-liblua5.4-dev_5.4.6-3+b1_armhf.deb ... Unpacking liblua5.4-dev:armhf (5.4.6-3+b1) ... Selecting previously unselected package lua5.4. Preparing to unpack .../45-lua5.4_5.4.6-3+b1_armhf.deb ... Unpacking lua5.4 (5.4.6-3+b1) ... Selecting previously unselected package liblua5.3-0:armhf. Preparing to unpack .../46-liblua5.3-0_5.3.6-2+b2_armhf.deb ... Unpacking liblua5.3-0:armhf (5.3.6-2+b2) ... Selecting previously unselected package liblua5.3-dev:armhf. Preparing to unpack .../47-liblua5.3-dev_5.3.6-2+b2_armhf.deb ... Unpacking liblua5.3-dev:armhf (5.3.6-2+b2) ... Selecting previously unselected package lua5.3. Preparing to unpack .../48-lua5.3_5.3.6-2+b2_armhf.deb ... Unpacking lua5.3 (5.3.6-2+b2) ... Selecting previously unselected package liblua5.2-0:armhf. Preparing to unpack .../49-liblua5.2-0_5.2.4-3+b2_armhf.deb ... Unpacking liblua5.2-0:armhf (5.2.4-3+b2) ... Selecting previously unselected package liblua5.2-dev:armhf. Preparing to unpack .../50-liblua5.2-dev_5.2.4-3+b2_armhf.deb ... Unpacking liblua5.2-dev:armhf (5.2.4-3+b2) ... Selecting previously unselected package lua5.2. Preparing to unpack .../51-lua5.2_5.2.4-3+b2_armhf.deb ... Unpacking lua5.2 (5.2.4-3+b2) ... Selecting previously unselected package liblua5.1-0:armhf. Preparing to unpack .../52-liblua5.1-0_5.1.5-9+b2_armhf.deb ... Unpacking liblua5.1-0:armhf (5.1.5-9+b2) ... Selecting previously unselected package liblua5.1-0-dev:armhf. Preparing to unpack .../53-liblua5.1-0-dev_5.1.5-9+b2_armhf.deb ... Unpacking liblua5.1-0-dev:armhf (5.1.5-9+b2) ... Selecting previously unselected package lua5.1. Preparing to unpack .../54-lua5.1_5.1.5-9+b2_armhf.deb ... Unpacking lua5.1 (5.1.5-9+b2) ... Selecting previously unselected package dh-lua. Preparing to unpack .../55-dh-lua_29_all.deb ... Unpacking dh-lua (29) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../56-libssl-dev_3.2.1-3_armhf.deb ... Unpacking libssl-dev:armhf (3.2.1-3) ... Selecting previously unselected package libzstd-dev:armhf. Preparing to unpack .../57-libzstd-dev_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd-dev:armhf (1.5.5+dfsg2-2) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../58-zlib1g-dev_1%3a1.3.dfsg-3.1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up libzstd-dev:armhf (1.5.5+dfsg2-2) ... Setting up bsdextrautils (2.40-8) ... Setting up libtext-glob-perl (0.11-3) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:armhf (1:5.45-3) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:armhf (0.191-1+b1) ... Setting up libnumber-compare-perl (0.03-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:armhf (1.8.1-1+b2) ... Setting up libfile-find-rule-perl (0.34-3) ... Setting up libncurses6:armhf (6.4+20240414-1) ... Setting up libssl-dev:armhf (3.2.1-3) ... Setting up autopoint (0.21-14) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Setting up dwz (0.15-1+b2) ... Setting up liblua5.2-0:armhf (5.2.4-3+b2) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up liblua5.3-0:armhf (5.3.6-2+b2) ... Setting up liblua5.1-0:armhf (5.1.5-9+b2) ... Setting up liblua5.4-0:armhf (5.4.6-3+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up readline-common (8.2-4) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3+b3) ... Setting up dctrl-tools (2.24-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libncurses-dev:armhf (6.4+20240414-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up pkgconf:armhf (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up pkg-config:armhf (1.8.1-1+b2) ... Setting up libreadline8t64:armhf (8.2-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up lua5.4 (5.4.6-3+b1) ... update-alternatives: using /usr/bin/lua5.4 to provide /usr/bin/lua (lua-interpreter) in auto mode update-alternatives: using /usr/bin/luac5.4 to provide /usr/bin/luac (lua-compiler) in auto mode Setting up lua5.2 (5.2.4-3+b2) ... update-alternatives: using /usr/bin/lua5.2 to provide /usr/bin/lua (lua-interpreter) in auto mode update-alternatives: using /usr/bin/luac5.2 to provide /usr/bin/luac (lua-compiler) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up lua5.3 (5.3.6-2+b2) ... Setting up libreadline-dev:armhf (8.2-4) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up lua5.1 (5.1.5-9+b2) ... Setting up liblua5.2-dev:armhf (5.2.4-3+b2) ... Setting up liblua5.4-dev:armhf (5.4.6-3+b1) ... update-alternatives: using /usr/lib/arm-linux-gnueabihf/pkgconfig/lua5.4.pc to provide /usr/lib/arm-linux-gnueabihf/pkgconfig/lua.pc (lua-pkgconfig-arm-linux-gnueabihf) in auto mode Setting up liblua5.3-dev:armhf (5.3.6-2+b2) ... Setting up liblua5.1-0-dev:armhf (5.1.5-9+b2) ... Setting up debhelper (13.15.3) ... Setting up dh-lua (29) ... Processing triggers for libc-bin (2.38-7) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.33-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/reproducible-path/lua-luaossl-20220711/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../lua-luaossl_20220711-2_source.changes dpkg-buildpackage: info: source package lua-luaossl dpkg-buildpackage: info: source version 20220711-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Jakub Ružička dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --buildsystem=lua --with lua debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/lua-luaossl-20220711' dh_auto_clean --buildsystem=lua make --no-print-directory -f /usr/share/dh-lua/make/dh-lua.Makefile.multiple clean Making target clean for debian/lua5.1.dh-lua.conf # fix for leftovers of dh-lua < 14 Target clean made Making target clean for debian/lua5.2.dh-lua.conf # fix for leftovers of dh-lua < 14 Target clean made Making target clean for debian/lua5.3.dh-lua.conf # fix for leftovers of dh-lua < 14 Target clean made Making target clean for debian/lua5.4.dh-lua.conf # fix for leftovers of dh-lua < 14 Target clean made rm config.h rm: cannot remove 'config.h': No such file or directory make[1]: [debian/rules:28: override_dh_auto_clean] Error 1 (ignored) make[1]: Leaving directory '/build/reproducible-path/lua-luaossl-20220711' dh_autoreconf_clean -O--buildsystem=lua dh_clean -O--buildsystem=lua debian/rules build dh build --buildsystem=lua --with lua dh_update_autotools_config -O--buildsystem=lua dh_autoreconf -O--buildsystem=lua debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/lua-luaossl-20220711' cp config.h.guess config.h dh_auto_configure --buildsystem=lua make --no-print-directory -f /usr/share/dh-lua/make/dh-lua.Makefile.multiple configure Making target configure for debian/lua5.1.dh-lua.conf # .install Filling in debian/lua-luaossl.install using /usr/share/dh-lua/template/lib.install.in Adding new line: usr/lib/arm-linux-gnueabihf/lua/5.1/_openssl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.* Adding new line: usr/share/lua/5.1/openssl/auxlib.lua Adding new line: usr/share/lua/5.1/openssl/bignum.lua Adding new line: usr/share/lua/5.1/openssl/cipher.lua Adding new line: usr/share/lua/5.1/openssl/des.lua Adding new line: usr/share/lua/5.1/openssl/digest.lua Adding new line: usr/share/lua/5.1/openssl/hmac.lua Adding new line: usr/share/lua/5.1/openssl/kdf.lua Adding new line: usr/share/lua/5.1/openssl.lua Adding new line: usr/share/lua/5.1/openssl/ocsp/basic.lua Adding new line: usr/share/lua/5.1/openssl/ocsp/response.lua Adding new line: usr/share/lua/5.1/openssl/pkcs12.lua Adding new line: usr/share/lua/5.1/openssl/pkey.lua Adding new line: usr/share/lua/5.1/openssl/pubkey.lua Adding new line: usr/share/lua/5.1/openssl/rand.lua Adding new line: usr/share/lua/5.1/openssl/ssl/context.lua Adding new line: usr/share/lua/5.1/openssl/ssl.lua Adding new line: usr/share/lua/5.1/openssl/x509/altname.lua Adding new line: usr/share/lua/5.1/openssl/x509/chain.lua Adding new line: usr/share/lua/5.1/openssl/x509/crl.lua Adding new line: usr/share/lua/5.1/openssl/x509/csr.lua Adding new line: usr/share/lua/5.1/openssl/x509/extension.lua Adding new line: usr/share/lua/5.1/openssl/x509.lua Adding new line: usr/share/lua/5.1/openssl/x509/name.lua Adding new line: usr/share/lua/5.1/openssl/x509/store.lua Adding new line: usr/share/lua/5.1/openssl/x509/verify_param.lua Filling in debian/lua-luaossl-dev.install using /usr/share/dh-lua/template/dev.install.in Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.a Adding new line: usr/lib/arm-linux-gnueabihf/pkgconfig/lua5.1-luaossl.pc Adding new line: usr/include/lua5.1/lua-luaossl.h # lua_versions Filling in debian/lua_versions Adding new line: 5.1 Target configure made Making target configure for debian/lua5.2.dh-lua.conf # .install Filling in debian/lua-luaossl.install using /usr/share/dh-lua/template/lib.install.in Adding new line: usr/lib/arm-linux-gnueabihf/lua/5.2/_openssl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.* Adding new line: usr/share/lua/5.2/openssl/auxlib.lua Adding new line: usr/share/lua/5.2/openssl/bignum.lua Adding new line: usr/share/lua/5.2/openssl/cipher.lua Adding new line: usr/share/lua/5.2/openssl/des.lua Adding new line: usr/share/lua/5.2/openssl/digest.lua Adding new line: usr/share/lua/5.2/openssl/hmac.lua Adding new line: usr/share/lua/5.2/openssl/kdf.lua Adding new line: usr/share/lua/5.2/openssl.lua Adding new line: usr/share/lua/5.2/openssl/ocsp/basic.lua Adding new line: usr/share/lua/5.2/openssl/ocsp/response.lua Adding new line: usr/share/lua/5.2/openssl/pkcs12.lua Adding new line: usr/share/lua/5.2/openssl/pkey.lua Adding new line: usr/share/lua/5.2/openssl/pubkey.lua Adding new line: usr/share/lua/5.2/openssl/rand.lua Adding new line: usr/share/lua/5.2/openssl/ssl/context.lua Adding new line: usr/share/lua/5.2/openssl/ssl.lua Adding new line: usr/share/lua/5.2/openssl/x509/altname.lua Adding new line: usr/share/lua/5.2/openssl/x509/chain.lua Adding new line: usr/share/lua/5.2/openssl/x509/crl.lua Adding new line: usr/share/lua/5.2/openssl/x509/csr.lua Adding new line: usr/share/lua/5.2/openssl/x509/extension.lua Adding new line: usr/share/lua/5.2/openssl/x509.lua Adding new line: usr/share/lua/5.2/openssl/x509/name.lua Adding new line: usr/share/lua/5.2/openssl/x509/store.lua Adding new line: usr/share/lua/5.2/openssl/x509/verify_param.lua Filling in debian/lua-luaossl-dev.install using /usr/share/dh-lua/template/dev.install.in Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.a Adding new line: usr/lib/arm-linux-gnueabihf/pkgconfig/lua5.2-luaossl.pc Adding new line: usr/include/lua5.2/lua-luaossl.h # lua_versions Filling in debian/lua_versions Adding new line: 5.2 Target configure made Making target configure for debian/lua5.3.dh-lua.conf # .install Filling in debian/lua-luaossl.install using /usr/share/dh-lua/template/lib.install.in Adding new line: usr/lib/arm-linux-gnueabihf/lua/5.3/_openssl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.* Adding new line: usr/share/lua/5.3/openssl/auxlib.lua Adding new line: usr/share/lua/5.3/openssl/bignum.lua Adding new line: usr/share/lua/5.3/openssl/cipher.lua Adding new line: usr/share/lua/5.3/openssl/des.lua Adding new line: usr/share/lua/5.3/openssl/digest.lua Adding new line: usr/share/lua/5.3/openssl/hmac.lua Adding new line: usr/share/lua/5.3/openssl/kdf.lua Adding new line: usr/share/lua/5.3/openssl.lua Adding new line: usr/share/lua/5.3/openssl/ocsp/basic.lua Adding new line: usr/share/lua/5.3/openssl/ocsp/response.lua Adding new line: usr/share/lua/5.3/openssl/pkcs12.lua Adding new line: usr/share/lua/5.3/openssl/pkey.lua Adding new line: usr/share/lua/5.3/openssl/pubkey.lua Adding new line: usr/share/lua/5.3/openssl/rand.lua Adding new line: usr/share/lua/5.3/openssl/ssl/context.lua Adding new line: usr/share/lua/5.3/openssl/ssl.lua Adding new line: usr/share/lua/5.3/openssl/x509/altname.lua Adding new line: usr/share/lua/5.3/openssl/x509/chain.lua Adding new line: usr/share/lua/5.3/openssl/x509/crl.lua Adding new line: usr/share/lua/5.3/openssl/x509/csr.lua Adding new line: usr/share/lua/5.3/openssl/x509/extension.lua Adding new line: usr/share/lua/5.3/openssl/x509.lua Adding new line: usr/share/lua/5.3/openssl/x509/name.lua Adding new line: usr/share/lua/5.3/openssl/x509/store.lua Adding new line: usr/share/lua/5.3/openssl/x509/verify_param.lua Filling in debian/lua-luaossl-dev.install using /usr/share/dh-lua/template/dev.install.in Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.a Adding new line: usr/lib/arm-linux-gnueabihf/pkgconfig/lua5.3-luaossl.pc Adding new line: usr/include/lua5.3/lua-luaossl.h # lua_versions Filling in debian/lua_versions Adding new line: 5.3 Target configure made Making target configure for debian/lua5.4.dh-lua.conf # .install Filling in debian/lua-luaossl.install using /usr/share/dh-lua/template/lib.install.in Adding new line: usr/lib/arm-linux-gnueabihf/lua/5.4/_openssl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.* Adding new line: usr/share/lua/5.4/openssl/auxlib.lua Adding new line: usr/share/lua/5.4/openssl/bignum.lua Adding new line: usr/share/lua/5.4/openssl/cipher.lua Adding new line: usr/share/lua/5.4/openssl/des.lua Adding new line: usr/share/lua/5.4/openssl/digest.lua Adding new line: usr/share/lua/5.4/openssl/hmac.lua Adding new line: usr/share/lua/5.4/openssl/kdf.lua Adding new line: usr/share/lua/5.4/openssl.lua Adding new line: usr/share/lua/5.4/openssl/ocsp/basic.lua Adding new line: usr/share/lua/5.4/openssl/ocsp/response.lua Adding new line: usr/share/lua/5.4/openssl/pkcs12.lua Adding new line: usr/share/lua/5.4/openssl/pkey.lua Adding new line: usr/share/lua/5.4/openssl/pubkey.lua Adding new line: usr/share/lua/5.4/openssl/rand.lua Adding new line: usr/share/lua/5.4/openssl/ssl/context.lua Adding new line: usr/share/lua/5.4/openssl/ssl.lua Adding new line: usr/share/lua/5.4/openssl/x509/altname.lua Adding new line: usr/share/lua/5.4/openssl/x509/chain.lua Adding new line: usr/share/lua/5.4/openssl/x509/crl.lua Adding new line: usr/share/lua/5.4/openssl/x509/csr.lua Adding new line: usr/share/lua/5.4/openssl/x509/extension.lua Adding new line: usr/share/lua/5.4/openssl/x509.lua Adding new line: usr/share/lua/5.4/openssl/x509/name.lua Adding new line: usr/share/lua/5.4/openssl/x509/store.lua Adding new line: usr/share/lua/5.4/openssl/x509/verify_param.lua Filling in debian/lua-luaossl-dev.install using /usr/share/dh-lua/template/dev.install.in Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so Adding new line: usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.a Adding new line: usr/lib/arm-linux-gnueabihf/pkgconfig/lua5.4-luaossl.pc Adding new line: usr/include/lua5.4/lua-luaossl.h # lua_versions Filling in debian/lua_versions Adding new line: 5.4 Target configure made make[1]: Leaving directory '/build/reproducible-path/lua-luaossl-20220711' dh_auto_build -O--buildsystem=lua make --no-print-directory -f /usr/share/dh-lua/make/dh-lua.Makefile.multiple build Making target build for debian/lua5.1.dh-lua.conf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './config.guess' libtoolize: copying file './config.sub' libtoolize: copying file './install-sh' libtoolize: copying file './ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. cd debian/.dh_lua-libtool && ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking CFLAGS= LDFLAGS= LDFLAGS_STATIC= checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: executing libtool commands /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/openssl.lo src/openssl.c libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -fPIC -DPIC -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/.libs/openssl.o src/openssl.c: In function 'dl_anchor': src/openssl.c:1562:21: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 1562 | if (!dladdr((void *)&luaopen__openssl, &info)) | ^ src/openssl.c: In function 'compat_init': src/openssl.c:2749:1: warning: label 'sslerr' defined but not used [-Wunused-label] 2749 | sslerr: | ^~~~~~ src/openssl.c:2675:38: warning: unused variable 'ssl_ctx_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~~~ src/openssl.c:2675:20: warning: unused variable 'store_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~ src/openssl.c: In function 'ex_hasstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2933:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2933 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_newstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2968:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2968 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_getstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2978:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2978 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:3102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3102 | { "version", &ossl_version }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3104 | { "extensionSupported", &ossl_extensionSupported }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getctx': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3598:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3598 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3609:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3609 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'bn_isPrime': src/openssl.c:3923:13: warning: unused variable 'nchecks' [-Wunused-variable] 3923 | int nchecks = luaL_optinteger(L, 2, BN_prime_checks); | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:4000:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4000 | { "add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4001 | { "sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4002 | { "mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4003 | { "sqr", &bn_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4004:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4004 | { "idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4005:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4005 | { "mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4006:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4006 | { "nnmod", &bn_nnmod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4007:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4007 | { "mod_add", &bn_mod_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4008:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4008 | { "mod_sub", &bn_mod_sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4009:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4009 | { "mod_mul", &bn_mod_mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4010:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4010 | { "mod_sqr", &bn_mod_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4011:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4011 | { "exp", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4012:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4012 | { "mod_exp", &bn_mod_exp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4013:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4013 | { "gcd", &bn_gcd }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4014:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4014 | { "lshift", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4015:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4015 | { "rshift", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4016:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4016 | { "isPrime", &bn_isPrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4017:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4017 | { "toBinary", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4018:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4018 | { "toDecimal", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4019:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4019 | { "toHex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4021 | { "tobin", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4022 | { "todec", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4023 | { "tohex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4024 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4028 | { "__add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4029 | { "__sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4030 | { "__mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4031 | { "__div", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4032 | { "__idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4033 | { "__mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4034 | { "__pow", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4035 | { "__unm", &bn__unm }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4036:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4036 | { "__shl", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4037:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4037 | { "__shr", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4038:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4038 | { "__eq", &bn__eq }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4039 | { "__lt", &bn__lt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4040 | { "__le", &bn__le }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4041 | { "__gc", &bn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4042:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4042 | { "__tostring", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4043:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4043 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4048 | { "new", &bn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4049:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4049 | { "interpose", &bn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4050:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4050 | { "fromBinary", &bn_fromBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4051:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4051 | { "generatePrime", &bn_generatePrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4052:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4052 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getbio': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4083:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4083 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4094:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4094 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_new': src/openssl.c:4125:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4125 | if (loadfield(L, 1, "type", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4148:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4148 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4160:92: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4160 | if (loadfield(L, 1, "dhparam", LUA_TSTRING, (void*)&dhparam)) | ^ src/openssl.c:4163:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4163 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:81: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:124: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4175:85: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4175 | if (loadfield(L, 1, "curve", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4204:25: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4204 | if (!(rsa = RSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:36, from src/openssl.c:73: /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/openssl.c:4207:25: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4207 | if (!RSA_generate_key_ex(rsa, bits, exp, 0)) { | ^~ /usr/include/openssl/rsa.h:271:27: note: declared here 271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4208:33: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4208 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4212:25: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4212 | EVP_PKEY_set1_RSA(*ud, rsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29: /usr/include/openssl/evp.h:1352:5: note: declared here 1352 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4214:25: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4214 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4224:25: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4224 | if (!(dsa = DSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ src/openssl.c:4227:25: warning: 'DSA_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4227 | if (!DSA_generate_parameters_ex(dsa, bits, 0, 0, 0, 0, 0)) { | ^~ /usr/include/openssl/dsa.h:172:27: note: declared here 172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4228:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4228 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4232:25: warning: 'DSA_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4232 | if (!DSA_generate_key(dsa)) { | ^~ /usr/include/openssl/dsa.h:179:27: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ src/openssl.c:4233:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4233 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4237:25: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4237 | EVP_PKEY_set1_DSA(*ud, dsa); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1361:5: note: declared here 1361 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4239:25: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4239 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4258:33: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4258 | dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); | ^~ In file included from src/openssl.c:78: /usr/include/openssl/pem.h:473:1: note: declared here 473 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4263:33: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4263 | if (!(dh = DH_new())) | ^~ In file included from /usr/include/openssl/dsa.h:31: /usr/include/openssl/dh.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ src/openssl.c:4266:33: warning: 'DH_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4266 | if (!DH_generate_parameters_ex(dh, bits, generator, 0)) { | ^~ /usr/include/openssl/dh.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4267:41: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4267 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4273:25: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4273 | if (!DH_generate_key(dh)) { | ^~ /usr/include/openssl/dh.h:230:27: note: declared here 230 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ src/openssl.c:4274:33: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4274 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4278:25: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4278 | EVP_PKEY_set1_DH(*ud, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:27: note: declared here 1370 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ src/openssl.c:4280:25: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4280 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4300:25: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4300 | if (!(key = EC_KEY_new())) { | ^~ In file included from /usr/include/openssl/x509.h:33: /usr/include/openssl/ec.h:987:31: note: declared here 987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/openssl.c:4305:25: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4305 | EC_KEY_set_group(key, grp); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:4309:25: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4309 | if (!EC_KEY_generate_key(key)) { | ^~ /usr/include/openssl/ec.h:1120:27: note: declared here 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4310:33: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4310 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4314:25: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4314 | EVP_PKEY_set1_EC_KEY(*ud, key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1378:5: note: declared here 1378 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:4316:25: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4316 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4432:1: warning: label 'done' defined but not used [-Wunused-label] 4432 | done: | ^~~~ src/openssl.c: In function 'pk_toPEM': src/openssl.c:4708:21: warning: unused variable 'ok' [-Wunused-variable] 4708 | int top, i, ok; | ^~ src/openssl.c: In function 'pk_pushparam': src/openssl.c:4938:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4938:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5010:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5010:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5015:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5015:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5020:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5020:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5025:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5025:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_POINT_point2bn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:789:31: note: declared here 789 | OSSL_DEPRECATEDIN_3_0 BIGNUM *EC_POINT_point2bn(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1093:47: note: declared here 1093 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_setparam': src/openssl.c:5085:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5085:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5085:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5090:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5090:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5090:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5095:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5095:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5095:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5100:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5100:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5100:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5105:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5105:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5105:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5110:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5110:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5110:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5115:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5115:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5115:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5120:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5120:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5120:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5125:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5125:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5125:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5130:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5130:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5130:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5135:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5135:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5135:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5140:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5140:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5140:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5145:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5145:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5145:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5150:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5150:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5150:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5155:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5155:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5155:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5160:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5160:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5160:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5165:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5165:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5165:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5172:17: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:5172:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5172:39: warning: passing argument 1 of 'EC_KEY_set_group' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:52: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ~~~~~~~~^~~ src/openssl.c:5183:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5183:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5186:17: warning: 'EC_POINT_bn2point' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5186 | if (!(pub_key = EC_POINT_bn2point(group, n, NULL, getctx(L)))) | ^~ /usr/include/openssl/ec.h:793:33: note: declared here 793 | OSSL_DEPRECATEDIN_3_0 EC_POINT *EC_POINT_bn2point(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:46: warning: passing argument 1 of 'EC_KEY_set_public_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1089:57: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ~~~~~~~~^~~ src/openssl.c:5201:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/ec.h:1075:27: note: declared here 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:45: warning: passing argument 1 of 'EC_KEY_set_private_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1075:58: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ~~~~~~~~^~~ src/openssl.c: At top level: src/openssl.c:5382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5382 | { "type", &pk_type }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5383 | { "setPublicKey", &pk_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5384 | { "setPrivateKey", &pk_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5385 | { "getDefaultDigestName", &pk_getDefaultDigestName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5386 | { "getParameters", &pk_getParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5387 | { "setParameters", &pk_setParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5389:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5389 | { "decrypt", &pk_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5390:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5390 | { "encrypt", &pk_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5392 | { "sign", &pk_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5393 | { "toPEM", &pk_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5394 | { "tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5395:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5395 | { "verify", &pk_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5396:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5396 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5400:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5400 | { "__tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5403:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5403 | { "__gc", &pk__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5404 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5409:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5409 | { "new", &pk_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5410:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5410 | { "interpose", &pk_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5411:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5411 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ecg_new': src/openssl.c:5527:33: warning: 'PEM_read_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5527 | goterr |= !(*group = PEM_read_bio_ECPKParameters(bio, NULL, 0, "")); | ^~~~~~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_toPEM': src/openssl.c:5573:9: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5573 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_tostring': src/openssl.c:5592:17: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5592 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5601:17: warning: 'ECPKParameters_print' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5601 | if (!ECPKParameters_print(bio, group, indent)) | ^~ /usr/include/openssl/ec.h:945:27: note: declared here 945 | OSSL_DEPRECATEDIN_3_0 int ECPKParameters_print(BIO *bp, const EC_GROUP *x, | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg__gc': src/openssl.c:5622:17: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5622 | EC_GROUP_clear_free(*ud); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:179:28: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:5630:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5630 | { "toPEM", &ecg_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5631:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5631 | { "tostring", &ecg_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5632:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5632 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5636:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5636 | { "__tostring", &ecg__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5637:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5637 | { "__gc", &ecg__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5638:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5638 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5642:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5642 | { "new", &ecg_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5643:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5643 | { "interpose", &ecg_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5644:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5644 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5837:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5837 | { "add", &xn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5838:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5838 | { "all", &xn_all }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5839:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5839 | { "each", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5840:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5840 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5844 | { "__pairs", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5845 | { "__gc", &xn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5846 | { "__tostring", &xn__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5847:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5847 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5852:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5852 | { "new", &xn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5853:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5853 | { "interpose", &xn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5854:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5854 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6092 | { "add", &gn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6093 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6097 | { "__pairs", &gn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6098 | { "__gc", &gn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6099:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6099 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6104 | { "new", &gn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6105:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6105 | { "interpose", &gn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6380 | { "getID", &xe_getID }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6381:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6381 | { "getName", &xe_getName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6382 | { "getShortName", &xe_getShortName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6383 | { "getLongName", &xe_getLongName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6384 | { "getData", &xe_getData }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6385 | { "getCritical", &xe_getCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6386 | { "text", &xe_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6391 | { "__gc", &xe__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6392 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6397:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6397 | { "new", &xe_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6398:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6398 | { "interpose", &xe_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6399:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6399 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xc_setLifetime': src/openssl.c:6768:21: warning: unused variable 'dt' [-Wunused-variable] 6768 | const char *dt; | ^~ src/openssl.c: At top level: src/openssl.c:7564:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7564 | { "getVersion", &xc_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7565:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7565 | { "setVersion", &xc_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7566:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7566 | { "getSerial", &xc_getSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7567:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7567 | { "setSerial", &xc_setSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7568:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7568 | { "digest", &xc_digest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7569:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7569 | { "getLifetime", &xc_getLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7570:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7570 | { "setLifetime", &xc_setLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7571:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7571 | { "getIssuer", &xc_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7572:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7572 | { "setIssuer", &xc_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7573:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7573 | { "getSubject", &xc_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7574:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7574 | { "setSubject", &xc_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7575:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7575 | { "getIssuerAlt", &xc_getIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7576:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7576 | { "setIssuerAlt", &xc_setIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7577:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7577 | { "getSubjectAlt", &xc_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7578:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7578 | { "setSubjectAlt", &xc_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7579:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7579 | { "getIssuerAltCritical", &xc_getIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7580:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7580 | { "setIssuerAltCritical", &xc_setIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7581:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7581 | { "getSubjectAltCritical", &xc_getSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7582:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7582 | { "setSubjectAltCritical", &xc_setSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7583 | { "getBasicConstraints", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7584 | { "getBasicConstraint", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7585 | { "setBasicConstraints", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7586 | { "setBasicConstraint", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7587 | { "getBasicConstraintsCritical", &xc_getBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7588:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7588 | { "setBasicConstraintsCritical", &xc_setBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7589 | { "addExtension", &xc_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7590 | { "setExtension", &xc_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7591:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7591 | { "getExtension", &xc_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7592:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7592 | { "getExtensionCount", &xc_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7593 | { "getOCSP", &xc_getOCSP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7594:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7594 | { "isIssuedBy", &xc_isIssuedBy }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7595:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7595 | { "getPublicKey", &xc_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7596 | { "setPublicKey", &xc_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7597:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7597 | { "getPublicKeyDigest", &xc_getPublicKeyDigest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7598:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7598 | { "getSignatureName", &xc_getSignatureName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7599 | { "sign", &xc_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7600:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7600 | { "verify", &xc_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7601:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7601 | { "text", &xc_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7602 | { "toPEM", &xc_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7603:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7603 | { "tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7608 | { "__tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7609 | { "__gc", &xc__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7610:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7610 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7615 | { "new", &xc_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7616:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7616 | { "interpose", &xc_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7617:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7617 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8020:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8020 | { "getVersion", &xr_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8021 | { "setVersion", &xr_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8022 | { "getSubject", &xr_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8023 | { "setSubject", &xr_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8024 | { "getPublicKey", &xr_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8025:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8025 | { "setPublicKey", &xr_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8026:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8026 | { "getSubjectAlt", &xr_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8027:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8027 | { "setSubjectAlt", &xr_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8028 | { "getRequestedExtension", &xr_getRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8029 | { "getRequestedExtensionCount", &xr_getRequestedExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8030 | { "addRequestedExtension", &xr_addRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8031 | { "setRequestedExtension", &xr_setRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8032 | { "sign", &xr_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8033 | { "toPEM", &xr_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8034 | { "tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8035 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8039 | { "__tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8040 | { "__gc", &xr__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8041 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8046:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8046 | { "new", &xr_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8047:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8047 | { "interpose", &xr_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8048 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8526:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8526 | { "getVersion", &xx_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8527:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8527 | { "setVersion", &xx_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8528:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8528 | { "getLastUpdate", &xx_getLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8529:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8529 | { "setLastUpdate", &xx_setLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8530:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8530 | { "getNextUpdate", &xx_getNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8531:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8531 | { "setNextUpdate", &xx_setNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8532:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8532 | { "getIssuer", &xx_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8533:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8533 | { "setIssuer", &xx_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8534:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8534 | { "add", &xx_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8536:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8536 | { "lookupSerial", &xx_lookupSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8539:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8539 | { "lookupCertificate", &xx_lookupCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8541:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8541 | { "addExtension", &xx_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8542 | { "setExtension", &xx_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8543 | { "getExtension", &xx_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8544:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8544 | { "getExtensionCount", &xx_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8545:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8545 | { "sign", &xx_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8546:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8546 | { "verify", &xx_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8547 | { "text", &xx_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8548 | { "toPEM", &xx_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8549:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8549 | { "tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8550:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8550 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8554:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8554 | { "__tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8555:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8555 | { "__gc", &xx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8556:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8556 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8561:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8561 | { "new", &xx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8562:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8562 | { "interpose", &xx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8563:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8563 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xl__next': src/openssl.c:8658:30: warning: unused variable 'ret' [-Wunused-variable] 8658 | X509 *crt, **ret; | ^~~ src/openssl.c: At top level: src/openssl.c:8698:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8698 | { "add", &xl_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8699:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8699 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8703:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8703 | { "__pairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8704:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8704 | { "__ipairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8705:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8705 | { "__gc", &xl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8706:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8706 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8710:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8710 | { "new", &xl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8711:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8711 | { "interpose", &xl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8712:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8712 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8886:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8886 | { "add", &xs_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8887:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8887 | { "addDefaults", &xs_addDefaults }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8888:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8888 | { "verify", &xs_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8889:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8889 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8893:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8893 | { "__gc", &xs__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8894:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8894 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8898:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8898 | { "new", &xs_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8899:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8899 | { "interpose", &xs_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8900:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8900 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'p12_new': src/openssl.c:8999:55: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 8999 | loadfield(L, 1, "password", LUA_TSTRING, &pass); | ^ src/openssl.c: At top level: src/openssl.c:9138:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9138 | { "tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9139:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9139 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9143:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9143 | { "__tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9144:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9144 | { "__gc", &p12__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9145:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9145 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9149:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9149 | { "new", &p12_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9150:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9150 | { "interpose", &p12_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9151:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9151 | { "parse", &p12_parse }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9152:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9152 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'sx_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9170:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9170 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9334:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9334 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_setEphemeralKey': src/openssl.c:9607:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9607 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9615:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9615 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9623:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9623 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:10320:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10320 | { "setOptions", &sx_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10321:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10321 | { "getOptions", &sx_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10322:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10322 | { "clearOptions", &sx_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10323:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10323 | { "setReadAhead", &sx_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10324:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10324 | { "getReadAhead", &sx_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10325:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10325 | { "setStore", &sx_setStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10326:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10326 | { "getStore", &sx_getStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10327:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10327 | { "setParam", &sx_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10328:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10328 | { "getParam", &sx_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10329:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10329 | { "setVerify", &sx_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10330:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10330 | { "getVerify", &sx_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10331:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10331 | { "setCertificate", &sx_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10333:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10333 | { "getCertificate", &sx_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10336:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10336 | { "setCertificateChain", &sx_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10339:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10339 | { "getCertificateChain", &sx_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10341:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10341 | { "setPrivateKey", &sx_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10342:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10342 | { "setCipherList", &sx_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10344:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10344 | { "setCipherSuites", &sx_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10346:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10346 | { "setEphemeralKey", &sx_setEphemeralKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10348:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10348 | { "setCurvesList", &sx_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10349:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10349 | { "setGroups", &sx_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10352:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10352 | { "setAlpnProtos", &sx_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10355:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10355 | { "setAlpnSelect", &sx_setAlpnSelect }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10358:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10358 | { "setHostNameCallback", &sx_setHostNameCallback }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10361:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10361 | { "setTLSextStatusType", &sx_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10364:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10364 | { "getTLSextStatusType", &sx_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10367:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10367 | { "getTicketKeysLength", &sx_getTicketKeysLength }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10368:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10368 | { "setTicketKeys", &sx_setTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10371:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10371 | { "getTicketKeys", &sx_getTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10374:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10374 | { "useServerInfoFile", &sx_useServerInfoFile }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10377:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10377 | { "useServerInfo", &sx_useServerInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10380 | { "addCustomExtension", &sx_addCustomExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10382 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10386 | { "__gc", &sx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10391 | { "new", &sx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10393 | { "interpose", &sx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10394 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ssl_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10577:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10577 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ssl_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10623:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10623 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11245:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11245 | { "setContext", &ssl_setContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11246:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11246 | { "getContext", &ssl_getContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11247:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11247 | { "setOptions", &ssl_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11248:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11248 | { "getOptions", &ssl_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11249:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11249 | { "clearOptions", &ssl_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11250:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11250 | { "setReadAhead", &ssl_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11251:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11251 | { "getReadAhead", &ssl_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11253:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11253 | { "setChainStore", &ssl_setChainStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11256:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11256 | { "setVerifyStore", &ssl_setVerifyStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11258:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11258 | { "setParam", &ssl_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11259:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11259 | { "getParam", &ssl_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11260:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11260 | { "setVerify", &ssl_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11261:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11261 | { "getVerify", &ssl_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11262:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11262 | { "getVerifyResult", &ssl_getVerifyResult }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11263:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11263 | { "setCertificate", &ssl_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11265:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11265 | { "setCertificateChain", &ssl_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11268:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11268 | { "getCertificateChain", &ssl_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11270:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11270 | { "setPrivateKey", &ssl_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11271:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11271 | { "getCertificate", &ssl_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11272:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11272 | { "getPeerCertificate", &ssl_getPeerCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11273:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11273 | { "getPeerChain", &ssl_getPeerChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11274:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11274 | { "getCipherInfo", &ssl_getCipherInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11275:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11275 | { "setCipherList", &ssl_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11277:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11277 | { "setCipherSuites", &ssl_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11280:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11280 | { "setCurvesList", &ssl_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11281:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11281 | { "setGroups", &ssl_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11283:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11283 | { "getHostName", &ssl_getHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11284:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11284 | { "setHostName", &ssl_setHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11285:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11285 | { "getVersion", &ssl_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11286:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11286 | { "getClientRandom", &ssl_getClientRandom }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11287:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11287 | { "getMasterKey", &ssl_getMasterKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11289:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11289 | { "getServerTemporaryKey", &ssl_getServerTemporaryKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11291:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11291 | { "getClientVersion", &ssl_getClientVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11293:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11293 | { "getAlpnSelected", &ssl_getAlpnSelected }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11296:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11296 | { "setAlpnProtos", &ssl_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11298:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11298 | { "setTLSextStatusType", &ssl_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11300:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11300 | { "getTLSextStatusType", &ssl_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11302:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11302 | { "setTLSextStatusOCSPResp", &ssl_setTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11303:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11303 | { "getTLSextStatusOCSPResp", &ssl_getTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11304:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11304 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11308:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11308 | { "__gc", &ssl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11309:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11309 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11313:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11313 | { "new", &ssl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11315:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11315 | { "interpose", &ssl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11316:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11316 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11583 | { "inherit", &xp_inherit }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11584 | { "setPurpose", &xp_setPurpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11585 | { "setTime", &xp_setTime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11586 | { "setDepth", &xp_setDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11587 | { "getDepth", &xp_getDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11589 | { "setAuthLevel", &xp_setAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11590 | { "getAuthLevel", &xp_getAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11593 | { "setHost", &xp_setHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11596 | { "addHost", &xp_addHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11599 | { "setEmail", &xp_setEmail }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11602 | { "setIP", &xp_setIP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11608 | { "__gc", &xp__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11609 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11613:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11613 | { "new", &xp_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11614:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11614 | { "interpose", &xp_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11615 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11732:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11732 | { "update", &md_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11733:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11733 | { "final", &md_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11734:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11734 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11738:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11738 | { "__gc", &md__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11739:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11739 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11743:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11743 | { "new", &md_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11744:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11744 | { "interpose", &md_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11745:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11745 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'hmac_new': src/openssl.c:11772:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11772 | if (!(*ctx = HMAC_CTX_new())) | ^~ In file included from /usr/include/openssl/ssl.h:38, from src/openssl.c:79: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ src/openssl.c:11776:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11776 | if (!HMAC_Init_ex(*ctx, key, len, type, NULL)) | ^~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ src/openssl.c: In function 'hmac_update_': src/openssl.c:11802:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11802 | HMAC_Update(ctx, p, n); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ src/openssl.c: In function 'hmac_final': src/openssl.c:11825:9: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11825 | HMAC_Final(ctx, hmac, &len); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ src/openssl.c: In function 'hmac__gc': src/openssl.c:11836:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11836 | HMAC_CTX_free(*ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11844 | { "update", &hmac_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11845 | { "final", &hmac_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11846 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11850:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11850 | { "__gc", &hmac__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11851:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11851 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11855:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11855 | { "new", &hmac_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11856:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11856 | { "interpose", &hmac_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11857:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11857 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12092 | { "encrypt", &cipher_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12093 | { "decrypt", &cipher_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12094:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12094 | { "update", &cipher_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12095:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12095 | { "final", &cipher_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12096:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12096 | { "getTag", &cipher_get_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12097 | { "setTag", &cipher_set_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12098 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12102 | { "__gc", &cipher__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12103:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12103 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12107:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12107 | { "new", &cipher_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12108:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12108 | { "interpose", &cipher_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12109:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12109 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'kdf_derive': src/openssl.c:12159:64: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 12159 | if (!loadfield(L, 1, "type", LUA_TSTRING, &type)) | ^ src/openssl.c:12149:15: warning: unused variable 'seed' [-Wunused-variable] 12149 | _Bool seed = 0; | ^~~~ src/openssl.c: At top level: src/openssl.c:12404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12404 | { "derive", &kdf_derive }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12405:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12405 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12479:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12479 | { "tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12480:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12480 | { "toPEM", &or_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12481:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12481 | { "getBasic", &or_getBasic }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12482:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12482 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12486:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12486 | { "__tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12487:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12487 | { "__gc", &or__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12488:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12488 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12492:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12492 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12542 | { "verify", &ob_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12543 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12547 | { "__gc", &ob__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12548 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12552:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12552 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12950:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12950 | { "stir", &rand_stir }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12951:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12951 | { "add", &rand_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12952:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12952 | { "bytes", &rand_bytes }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12953:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12953 | { "ready", &rand_ready }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12954:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12954 | { "uniform", &rand_uniform }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12955:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12955 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'de5_string_to_key': src/openssl.c:12979:9: warning: 'DES_string_to_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12979 | DES_string_to_key(luaL_checkstring(L, 1), &key); | ^~~~~~~~~~~~~~~~~ In file included from src/openssl.c:82: /usr/include/openssl/des.h:193:28: note: declared here 193 | OSSL_DEPRECATEDIN_3_0 void DES_string_to_key(const char *str, DES_cblock *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c: In function 'de5_set_odd_parity': src/openssl.c:12994:9: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12994 | DES_set_odd_parity(&key); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:13001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13001 | { "string_to_key", &de5_string_to_key }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13002 | { "set_odd_parity", &de5_set_odd_parity }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13003 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'initall': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13222:59: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13222 | if (LUA_TNIL == lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13231:51: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13231 | lua_rawsetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:13144:20: warning: unused variable 'initssl' [-Wunused-variable] 13144 | static int initssl; | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:1033:13: warning: 'auxS_bn_free_and_set0' defined but not used [-Wunused-function] 1033 | static void auxS_bn_free_and_set0(BIGNUM **dst, BIGNUM *src) { | ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/openssl.o >/dev/null 2>&1 /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc \ -rpath /usr//lib/arm-linux-gnueabihf -version-info 0:0:0 -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/liblua5.1-luaossl.la \ /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/openssl.lo \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread libtool: link: gcc -shared -fPIC -DPIC /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/.libs/openssl.o -lssl -lcrypto -lpthread -Wl,--no-add-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-soname -Wl,liblua5.1-luaossl.so.0 -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.so.0.0.0 libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs" && rm -f "liblua5.1-luaossl.so.0" && ln -s "liblua5.1-luaossl.so.0.0.0" "liblua5.1-luaossl.so.0") libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs" && rm -f "liblua5.1-luaossl.so" && ln -s "liblua5.1-luaossl.so.0.0.0" "liblua5.1-luaossl.so") libtool: link: ar cr /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.a /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/src/openssl.o libtool: link: ranlib /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.a libtool: link: ( cd "/build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs" && rm -f "liblua5.1-luaossl.la" && ln -s "../liblua5.1-luaossl.la" "liblua5.1-luaossl.la" ) ldd /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/_openssl.so linux-vdso.so.1 (0xbeb42000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6ec3000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c05000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6aee000) /lib/ld-linux-armhf.so.3 (0xb6f85000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6adb000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a64000) Target build made Making target build for debian/lua5.2.dh-lua.conf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/openssl.lo src/openssl.c libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -fPIC -DPIC -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/.libs/openssl.o src/openssl.c: In function 'dl_anchor': src/openssl.c:1562:21: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 1562 | if (!dladdr((void *)&luaopen__openssl, &info)) | ^ src/openssl.c: In function 'compat_init': src/openssl.c:2749:1: warning: label 'sslerr' defined but not used [-Wunused-label] 2749 | sslerr: | ^~~~~~ src/openssl.c:2675:38: warning: unused variable 'ssl_ctx_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~~~ src/openssl.c:2675:20: warning: unused variable 'store_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~ src/openssl.c: In function 'ex_hasstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2933:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2933 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_newstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2968:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2968 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_getstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2978:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2978 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:3102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3102 | { "version", &ossl_version }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3104 | { "extensionSupported", &ossl_extensionSupported }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getctx': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3598:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3598 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3609:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3609 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'bn_isPrime': src/openssl.c:3923:13: warning: unused variable 'nchecks' [-Wunused-variable] 3923 | int nchecks = luaL_optinteger(L, 2, BN_prime_checks); | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:4000:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4000 | { "add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4001 | { "sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4002 | { "mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4003 | { "sqr", &bn_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4004:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4004 | { "idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4005:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4005 | { "mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4006:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4006 | { "nnmod", &bn_nnmod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4007:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4007 | { "mod_add", &bn_mod_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4008:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4008 | { "mod_sub", &bn_mod_sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4009:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4009 | { "mod_mul", &bn_mod_mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4010:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4010 | { "mod_sqr", &bn_mod_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4011:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4011 | { "exp", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4012:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4012 | { "mod_exp", &bn_mod_exp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4013:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4013 | { "gcd", &bn_gcd }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4014:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4014 | { "lshift", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4015:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4015 | { "rshift", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4016:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4016 | { "isPrime", &bn_isPrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4017:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4017 | { "toBinary", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4018:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4018 | { "toDecimal", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4019:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4019 | { "toHex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4021 | { "tobin", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4022 | { "todec", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4023 | { "tohex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4024 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4028 | { "__add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4029 | { "__sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4030 | { "__mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4031 | { "__div", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4032 | { "__idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4033 | { "__mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4034 | { "__pow", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4035 | { "__unm", &bn__unm }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4036:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4036 | { "__shl", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4037:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4037 | { "__shr", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4038:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4038 | { "__eq", &bn__eq }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4039 | { "__lt", &bn__lt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4040 | { "__le", &bn__le }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4041 | { "__gc", &bn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4042:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4042 | { "__tostring", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4043:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4043 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4048 | { "new", &bn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4049:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4049 | { "interpose", &bn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4050:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4050 | { "fromBinary", &bn_fromBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4051:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4051 | { "generatePrime", &bn_generatePrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4052:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4052 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getbio': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4083:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4083 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4094:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4094 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_new': src/openssl.c:4125:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4125 | if (loadfield(L, 1, "type", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4148:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4148 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4160:92: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4160 | if (loadfield(L, 1, "dhparam", LUA_TSTRING, (void*)&dhparam)) | ^ src/openssl.c:4163:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4163 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:81: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:124: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4175:85: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4175 | if (loadfield(L, 1, "curve", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4204:25: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4204 | if (!(rsa = RSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:36, from src/openssl.c:73: /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/openssl.c:4207:25: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4207 | if (!RSA_generate_key_ex(rsa, bits, exp, 0)) { | ^~ /usr/include/openssl/rsa.h:271:27: note: declared here 271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4208:33: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4208 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4212:25: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4212 | EVP_PKEY_set1_RSA(*ud, rsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29: /usr/include/openssl/evp.h:1352:5: note: declared here 1352 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4214:25: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4214 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4224:25: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4224 | if (!(dsa = DSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ src/openssl.c:4227:25: warning: 'DSA_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4227 | if (!DSA_generate_parameters_ex(dsa, bits, 0, 0, 0, 0, 0)) { | ^~ /usr/include/openssl/dsa.h:172:27: note: declared here 172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4228:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4228 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4232:25: warning: 'DSA_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4232 | if (!DSA_generate_key(dsa)) { | ^~ /usr/include/openssl/dsa.h:179:27: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ src/openssl.c:4233:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4233 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4237:25: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4237 | EVP_PKEY_set1_DSA(*ud, dsa); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1361:5: note: declared here 1361 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4239:25: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4239 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4258:33: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4258 | dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); | ^~ In file included from src/openssl.c:78: /usr/include/openssl/pem.h:473:1: note: declared here 473 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4263:33: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4263 | if (!(dh = DH_new())) | ^~ In file included from /usr/include/openssl/dsa.h:31: /usr/include/openssl/dh.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ src/openssl.c:4266:33: warning: 'DH_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4266 | if (!DH_generate_parameters_ex(dh, bits, generator, 0)) { | ^~ /usr/include/openssl/dh.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4267:41: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4267 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4273:25: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4273 | if (!DH_generate_key(dh)) { | ^~ /usr/include/openssl/dh.h:230:27: note: declared here 230 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ src/openssl.c:4274:33: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4274 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4278:25: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4278 | EVP_PKEY_set1_DH(*ud, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:27: note: declared here 1370 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ src/openssl.c:4280:25: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4280 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4300:25: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4300 | if (!(key = EC_KEY_new())) { | ^~ In file included from /usr/include/openssl/x509.h:33: /usr/include/openssl/ec.h:987:31: note: declared here 987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/openssl.c:4305:25: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4305 | EC_KEY_set_group(key, grp); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:4309:25: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4309 | if (!EC_KEY_generate_key(key)) { | ^~ /usr/include/openssl/ec.h:1120:27: note: declared here 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4310:33: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4310 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4314:25: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4314 | EVP_PKEY_set1_EC_KEY(*ud, key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1378:5: note: declared here 1378 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:4316:25: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4316 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4432:1: warning: label 'done' defined but not used [-Wunused-label] 4432 | done: | ^~~~ src/openssl.c: In function 'pk_toPEM': src/openssl.c:4708:21: warning: unused variable 'ok' [-Wunused-variable] 4708 | int top, i, ok; | ^~ src/openssl.c: In function 'pk_pushparam': src/openssl.c:4938:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4938:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5010:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5010:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5015:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5015:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5020:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5020:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5025:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5025:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_POINT_point2bn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:789:31: note: declared here 789 | OSSL_DEPRECATEDIN_3_0 BIGNUM *EC_POINT_point2bn(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1093:47: note: declared here 1093 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_setparam': src/openssl.c:5085:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5085:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5085:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5090:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5090:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5090:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5095:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5095:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5095:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5100:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5100:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5100:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5105:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5105:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5105:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5110:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5110:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5110:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5115:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5115:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5115:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5120:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5120:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5120:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5125:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5125:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5125:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5130:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5130:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5130:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5135:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5135:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5135:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5140:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5140:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5140:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5145:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5145:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5145:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5150:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5150:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5150:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5155:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5155:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5155:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5160:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5160:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5160:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5165:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5165:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5165:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5172:17: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:5172:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5172:39: warning: passing argument 1 of 'EC_KEY_set_group' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:52: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ~~~~~~~~^~~ src/openssl.c:5183:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5183:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5186:17: warning: 'EC_POINT_bn2point' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5186 | if (!(pub_key = EC_POINT_bn2point(group, n, NULL, getctx(L)))) | ^~ /usr/include/openssl/ec.h:793:33: note: declared here 793 | OSSL_DEPRECATEDIN_3_0 EC_POINT *EC_POINT_bn2point(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:46: warning: passing argument 1 of 'EC_KEY_set_public_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1089:57: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ~~~~~~~~^~~ src/openssl.c:5201:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/ec.h:1075:27: note: declared here 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:45: warning: passing argument 1 of 'EC_KEY_set_private_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1075:58: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ~~~~~~~~^~~ src/openssl.c: At top level: src/openssl.c:5382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5382 | { "type", &pk_type }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5383 | { "setPublicKey", &pk_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5384 | { "setPrivateKey", &pk_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5385 | { "getDefaultDigestName", &pk_getDefaultDigestName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5386 | { "getParameters", &pk_getParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5387 | { "setParameters", &pk_setParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5389:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5389 | { "decrypt", &pk_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5390:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5390 | { "encrypt", &pk_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5392 | { "sign", &pk_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5393 | { "toPEM", &pk_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5394 | { "tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5395:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5395 | { "verify", &pk_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5396:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5396 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5400:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5400 | { "__tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5403:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5403 | { "__gc", &pk__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5404 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5409:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5409 | { "new", &pk_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5410:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5410 | { "interpose", &pk_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5411:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5411 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ecg_new': src/openssl.c:5527:33: warning: 'PEM_read_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5527 | goterr |= !(*group = PEM_read_bio_ECPKParameters(bio, NULL, 0, "")); | ^~~~~~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_toPEM': src/openssl.c:5573:9: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5573 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_tostring': src/openssl.c:5592:17: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5592 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5601:17: warning: 'ECPKParameters_print' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5601 | if (!ECPKParameters_print(bio, group, indent)) | ^~ /usr/include/openssl/ec.h:945:27: note: declared here 945 | OSSL_DEPRECATEDIN_3_0 int ECPKParameters_print(BIO *bp, const EC_GROUP *x, | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg__gc': src/openssl.c:5622:17: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5622 | EC_GROUP_clear_free(*ud); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:179:28: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:5630:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5630 | { "toPEM", &ecg_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5631:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5631 | { "tostring", &ecg_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5632:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5632 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5636:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5636 | { "__tostring", &ecg__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5637:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5637 | { "__gc", &ecg__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5638:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5638 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5642:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5642 | { "new", &ecg_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5643:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5643 | { "interpose", &ecg_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5644:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5644 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5837:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5837 | { "add", &xn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5838:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5838 | { "all", &xn_all }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5839:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5839 | { "each", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5840:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5840 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5844 | { "__pairs", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5845 | { "__gc", &xn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5846 | { "__tostring", &xn__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5847:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5847 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5852:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5852 | { "new", &xn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5853:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5853 | { "interpose", &xn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5854:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5854 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6092 | { "add", &gn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6093 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6097 | { "__pairs", &gn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6098 | { "__gc", &gn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6099:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6099 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6104 | { "new", &gn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6105:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6105 | { "interpose", &gn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6380 | { "getID", &xe_getID }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6381:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6381 | { "getName", &xe_getName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6382 | { "getShortName", &xe_getShortName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6383 | { "getLongName", &xe_getLongName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6384 | { "getData", &xe_getData }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6385 | { "getCritical", &xe_getCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6386 | { "text", &xe_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6391 | { "__gc", &xe__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6392 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6397:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6397 | { "new", &xe_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6398:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6398 | { "interpose", &xe_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6399:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6399 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xc_setLifetime': src/openssl.c:6768:21: warning: unused variable 'dt' [-Wunused-variable] 6768 | const char *dt; | ^~ src/openssl.c: At top level: src/openssl.c:7564:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7564 | { "getVersion", &xc_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7565:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7565 | { "setVersion", &xc_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7566:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7566 | { "getSerial", &xc_getSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7567:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7567 | { "setSerial", &xc_setSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7568:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7568 | { "digest", &xc_digest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7569:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7569 | { "getLifetime", &xc_getLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7570:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7570 | { "setLifetime", &xc_setLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7571:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7571 | { "getIssuer", &xc_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7572:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7572 | { "setIssuer", &xc_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7573:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7573 | { "getSubject", &xc_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7574:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7574 | { "setSubject", &xc_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7575:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7575 | { "getIssuerAlt", &xc_getIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7576:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7576 | { "setIssuerAlt", &xc_setIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7577:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7577 | { "getSubjectAlt", &xc_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7578:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7578 | { "setSubjectAlt", &xc_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7579:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7579 | { "getIssuerAltCritical", &xc_getIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7580:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7580 | { "setIssuerAltCritical", &xc_setIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7581:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7581 | { "getSubjectAltCritical", &xc_getSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7582:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7582 | { "setSubjectAltCritical", &xc_setSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7583 | { "getBasicConstraints", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7584 | { "getBasicConstraint", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7585 | { "setBasicConstraints", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7586 | { "setBasicConstraint", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7587 | { "getBasicConstraintsCritical", &xc_getBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7588:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7588 | { "setBasicConstraintsCritical", &xc_setBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7589 | { "addExtension", &xc_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7590 | { "setExtension", &xc_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7591:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7591 | { "getExtension", &xc_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7592:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7592 | { "getExtensionCount", &xc_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7593 | { "getOCSP", &xc_getOCSP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7594:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7594 | { "isIssuedBy", &xc_isIssuedBy }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7595:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7595 | { "getPublicKey", &xc_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7596 | { "setPublicKey", &xc_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7597:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7597 | { "getPublicKeyDigest", &xc_getPublicKeyDigest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7598:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7598 | { "getSignatureName", &xc_getSignatureName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7599 | { "sign", &xc_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7600:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7600 | { "verify", &xc_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7601:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7601 | { "text", &xc_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7602 | { "toPEM", &xc_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7603:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7603 | { "tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7608 | { "__tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7609 | { "__gc", &xc__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7610:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7610 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7615 | { "new", &xc_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7616:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7616 | { "interpose", &xc_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7617:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7617 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8020:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8020 | { "getVersion", &xr_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8021 | { "setVersion", &xr_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8022 | { "getSubject", &xr_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8023 | { "setSubject", &xr_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8024 | { "getPublicKey", &xr_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8025:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8025 | { "setPublicKey", &xr_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8026:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8026 | { "getSubjectAlt", &xr_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8027:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8027 | { "setSubjectAlt", &xr_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8028 | { "getRequestedExtension", &xr_getRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8029 | { "getRequestedExtensionCount", &xr_getRequestedExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8030 | { "addRequestedExtension", &xr_addRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8031 | { "setRequestedExtension", &xr_setRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8032 | { "sign", &xr_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8033 | { "toPEM", &xr_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8034 | { "tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8035 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8039 | { "__tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8040 | { "__gc", &xr__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8041 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8046:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8046 | { "new", &xr_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8047:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8047 | { "interpose", &xr_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8048 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8526:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8526 | { "getVersion", &xx_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8527:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8527 | { "setVersion", &xx_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8528:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8528 | { "getLastUpdate", &xx_getLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8529:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8529 | { "setLastUpdate", &xx_setLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8530:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8530 | { "getNextUpdate", &xx_getNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8531:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8531 | { "setNextUpdate", &xx_setNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8532:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8532 | { "getIssuer", &xx_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8533:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8533 | { "setIssuer", &xx_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8534:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8534 | { "add", &xx_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8536:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8536 | { "lookupSerial", &xx_lookupSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8539:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8539 | { "lookupCertificate", &xx_lookupCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8541:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8541 | { "addExtension", &xx_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8542 | { "setExtension", &xx_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8543 | { "getExtension", &xx_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8544:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8544 | { "getExtensionCount", &xx_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8545:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8545 | { "sign", &xx_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8546:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8546 | { "verify", &xx_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8547 | { "text", &xx_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8548 | { "toPEM", &xx_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8549:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8549 | { "tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8550:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8550 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8554:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8554 | { "__tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8555:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8555 | { "__gc", &xx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8556:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8556 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8561:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8561 | { "new", &xx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8562:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8562 | { "interpose", &xx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8563:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8563 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xl__next': src/openssl.c:8658:30: warning: unused variable 'ret' [-Wunused-variable] 8658 | X509 *crt, **ret; | ^~~ src/openssl.c: At top level: src/openssl.c:8698:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8698 | { "add", &xl_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8699:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8699 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8703:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8703 | { "__pairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8704:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8704 | { "__ipairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8705:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8705 | { "__gc", &xl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8706:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8706 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8710:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8710 | { "new", &xl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8711:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8711 | { "interpose", &xl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8712:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8712 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8886:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8886 | { "add", &xs_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8887:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8887 | { "addDefaults", &xs_addDefaults }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8888:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8888 | { "verify", &xs_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8889:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8889 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8893:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8893 | { "__gc", &xs__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8894:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8894 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8898:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8898 | { "new", &xs_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8899:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8899 | { "interpose", &xs_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8900:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8900 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'p12_new': src/openssl.c:8999:55: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 8999 | loadfield(L, 1, "password", LUA_TSTRING, &pass); | ^ src/openssl.c: At top level: src/openssl.c:9138:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9138 | { "tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9139:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9139 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9143:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9143 | { "__tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9144:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9144 | { "__gc", &p12__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9145:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9145 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9149:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9149 | { "new", &p12_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9150:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9150 | { "interpose", &p12_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9151:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9151 | { "parse", &p12_parse }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9152:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9152 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ In file included from src/openssl.c:90: src/openssl.c: In function 'sx_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/../vendor/compat53/c-api/compat-5.3.h:359:27: note: in definition of macro 'lua_rawgetp' 359 | (lua_rawgetp((L), (i), (p)), lua_type((L), -1)) | ^ src/openssl.c:9170:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9170 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/../vendor/compat53/c-api/compat-5.3.h:359:27: note: in definition of macro 'lua_rawgetp' 359 | (lua_rawgetp((L), (i), (p)), lua_type((L), -1)) | ^ src/openssl.c:9334:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9334 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_setEphemeralKey': src/openssl.c:9607:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9607 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9615:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9615 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9623:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9623 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:10320:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10320 | { "setOptions", &sx_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10321:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10321 | { "getOptions", &sx_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10322:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10322 | { "clearOptions", &sx_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10323:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10323 | { "setReadAhead", &sx_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10324:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10324 | { "getReadAhead", &sx_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10325:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10325 | { "setStore", &sx_setStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10326:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10326 | { "getStore", &sx_getStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10327:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10327 | { "setParam", &sx_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10328:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10328 | { "getParam", &sx_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10329:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10329 | { "setVerify", &sx_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10330:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10330 | { "getVerify", &sx_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10331:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10331 | { "setCertificate", &sx_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10333:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10333 | { "getCertificate", &sx_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10336:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10336 | { "setCertificateChain", &sx_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10339:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10339 | { "getCertificateChain", &sx_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10341:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10341 | { "setPrivateKey", &sx_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10342:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10342 | { "setCipherList", &sx_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10344:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10344 | { "setCipherSuites", &sx_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10346:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10346 | { "setEphemeralKey", &sx_setEphemeralKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10348:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10348 | { "setCurvesList", &sx_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10349:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10349 | { "setGroups", &sx_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10352:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10352 | { "setAlpnProtos", &sx_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10355:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10355 | { "setAlpnSelect", &sx_setAlpnSelect }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10358:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10358 | { "setHostNameCallback", &sx_setHostNameCallback }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10361:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10361 | { "setTLSextStatusType", &sx_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10364:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10364 | { "getTLSextStatusType", &sx_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10367:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10367 | { "getTicketKeysLength", &sx_getTicketKeysLength }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10368:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10368 | { "setTicketKeys", &sx_setTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10371:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10371 | { "getTicketKeys", &sx_getTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10374:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10374 | { "useServerInfoFile", &sx_useServerInfoFile }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10377:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10377 | { "useServerInfo", &sx_useServerInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10380 | { "addCustomExtension", &sx_addCustomExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10382 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10386 | { "__gc", &sx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10391 | { "new", &sx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10393 | { "interpose", &sx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10394 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ssl_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/../vendor/compat53/c-api/compat-5.3.h:359:27: note: in definition of macro 'lua_rawgetp' 359 | (lua_rawgetp((L), (i), (p)), lua_type((L), -1)) | ^ src/openssl.c:10577:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10577 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ssl_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/../vendor/compat53/c-api/compat-5.3.h:359:27: note: in definition of macro 'lua_rawgetp' 359 | (lua_rawgetp((L), (i), (p)), lua_type((L), -1)) | ^ src/openssl.c:10623:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10623 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11245:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11245 | { "setContext", &ssl_setContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11246:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11246 | { "getContext", &ssl_getContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11247:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11247 | { "setOptions", &ssl_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11248:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11248 | { "getOptions", &ssl_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11249:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11249 | { "clearOptions", &ssl_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11250:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11250 | { "setReadAhead", &ssl_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11251:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11251 | { "getReadAhead", &ssl_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11253:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11253 | { "setChainStore", &ssl_setChainStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11256:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11256 | { "setVerifyStore", &ssl_setVerifyStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11258:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11258 | { "setParam", &ssl_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11259:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11259 | { "getParam", &ssl_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11260:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11260 | { "setVerify", &ssl_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11261:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11261 | { "getVerify", &ssl_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11262:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11262 | { "getVerifyResult", &ssl_getVerifyResult }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11263:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11263 | { "setCertificate", &ssl_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11265:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11265 | { "setCertificateChain", &ssl_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11268:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11268 | { "getCertificateChain", &ssl_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11270:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11270 | { "setPrivateKey", &ssl_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11271:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11271 | { "getCertificate", &ssl_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11272:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11272 | { "getPeerCertificate", &ssl_getPeerCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11273:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11273 | { "getPeerChain", &ssl_getPeerChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11274:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11274 | { "getCipherInfo", &ssl_getCipherInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11275:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11275 | { "setCipherList", &ssl_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11277:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11277 | { "setCipherSuites", &ssl_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11280:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11280 | { "setCurvesList", &ssl_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11281:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11281 | { "setGroups", &ssl_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11283:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11283 | { "getHostName", &ssl_getHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11284:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11284 | { "setHostName", &ssl_setHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11285:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11285 | { "getVersion", &ssl_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11286:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11286 | { "getClientRandom", &ssl_getClientRandom }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11287:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11287 | { "getMasterKey", &ssl_getMasterKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11289:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11289 | { "getServerTemporaryKey", &ssl_getServerTemporaryKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11291:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11291 | { "getClientVersion", &ssl_getClientVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11293:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11293 | { "getAlpnSelected", &ssl_getAlpnSelected }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11296:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11296 | { "setAlpnProtos", &ssl_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11298:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11298 | { "setTLSextStatusType", &ssl_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11300:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11300 | { "getTLSextStatusType", &ssl_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11302:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11302 | { "setTLSextStatusOCSPResp", &ssl_setTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11303:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11303 | { "getTLSextStatusOCSPResp", &ssl_getTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11304:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11304 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11308:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11308 | { "__gc", &ssl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11309:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11309 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11313:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11313 | { "new", &ssl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11315:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11315 | { "interpose", &ssl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11316:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11316 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11583 | { "inherit", &xp_inherit }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11584 | { "setPurpose", &xp_setPurpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11585 | { "setTime", &xp_setTime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11586 | { "setDepth", &xp_setDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11587 | { "getDepth", &xp_getDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11589 | { "setAuthLevel", &xp_setAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11590 | { "getAuthLevel", &xp_getAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11593 | { "setHost", &xp_setHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11596 | { "addHost", &xp_addHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11599 | { "setEmail", &xp_setEmail }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11602 | { "setIP", &xp_setIP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11608 | { "__gc", &xp__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11609 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11613:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11613 | { "new", &xp_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11614:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11614 | { "interpose", &xp_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11615 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11732:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11732 | { "update", &md_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11733:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11733 | { "final", &md_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11734:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11734 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11738:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11738 | { "__gc", &md__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11739:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11739 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11743:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11743 | { "new", &md_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11744:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11744 | { "interpose", &md_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11745:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11745 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'hmac_new': src/openssl.c:11772:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11772 | if (!(*ctx = HMAC_CTX_new())) | ^~ In file included from /usr/include/openssl/ssl.h:38, from src/openssl.c:79: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ src/openssl.c:11776:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11776 | if (!HMAC_Init_ex(*ctx, key, len, type, NULL)) | ^~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ src/openssl.c: In function 'hmac_update_': src/openssl.c:11802:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11802 | HMAC_Update(ctx, p, n); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ src/openssl.c: In function 'hmac_final': src/openssl.c:11825:9: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11825 | HMAC_Final(ctx, hmac, &len); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ src/openssl.c: In function 'hmac__gc': src/openssl.c:11836:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11836 | HMAC_CTX_free(*ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11844 | { "update", &hmac_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11845 | { "final", &hmac_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11846 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11850:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11850 | { "__gc", &hmac__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11851:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11851 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11855:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11855 | { "new", &hmac_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11856:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11856 | { "interpose", &hmac_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11857:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11857 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12092 | { "encrypt", &cipher_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12093 | { "decrypt", &cipher_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12094:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12094 | { "update", &cipher_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12095:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12095 | { "final", &cipher_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12096:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12096 | { "getTag", &cipher_get_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12097 | { "setTag", &cipher_set_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12098 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12102 | { "__gc", &cipher__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12103:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12103 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12107:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12107 | { "new", &cipher_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12108:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12108 | { "interpose", &cipher_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12109:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12109 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'kdf_derive': src/openssl.c:12159:64: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 12159 | if (!loadfield(L, 1, "type", LUA_TSTRING, &type)) | ^ src/openssl.c:12149:15: warning: unused variable 'seed' [-Wunused-variable] 12149 | _Bool seed = 0; | ^~~~ src/openssl.c: At top level: src/openssl.c:12404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12404 | { "derive", &kdf_derive }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12405:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12405 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12479:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12479 | { "tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12480:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12480 | { "toPEM", &or_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12481:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12481 | { "getBasic", &or_getBasic }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12482:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12482 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12486:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12486 | { "__tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12487:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12487 | { "__gc", &or__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12488:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12488 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12492:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12492 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12542 | { "verify", &ob_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12543 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12547 | { "__gc", &ob__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12548 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12552:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12552 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12950:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12950 | { "stir", &rand_stir }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12951:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12951 | { "add", &rand_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12952:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12952 | { "bytes", &rand_bytes }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12953:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12953 | { "ready", &rand_ready }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12954:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12954 | { "uniform", &rand_uniform }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12955:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12955 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'de5_string_to_key': src/openssl.c:12979:9: warning: 'DES_string_to_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12979 | DES_string_to_key(luaL_checkstring(L, 1), &key); | ^~~~~~~~~~~~~~~~~ In file included from src/openssl.c:82: /usr/include/openssl/des.h:193:28: note: declared here 193 | OSSL_DEPRECATEDIN_3_0 void DES_string_to_key(const char *str, DES_cblock *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c: In function 'de5_set_odd_parity': src/openssl.c:12994:9: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12994 | DES_set_odd_parity(&key); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:13001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13001 | { "string_to_key", &de5_string_to_key }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13002 | { "set_odd_parity", &de5_set_odd_parity }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13003 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'initall': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/../vendor/compat53/c-api/compat-5.3.h:359:27: note: in definition of macro 'lua_rawgetp' 359 | (lua_rawgetp((L), (i), (p)), lua_type((L), -1)) | ^ src/openssl.c:13222:59: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13222 | if (LUA_TNIL == lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13231:51: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13231 | lua_rawsetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:13144:20: warning: unused variable 'initssl' [-Wunused-variable] 13144 | static int initssl; | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:1033:13: warning: 'auxS_bn_free_and_set0' defined but not used [-Wunused-function] 1033 | static void auxS_bn_free_and_set0(BIGNUM **dst, BIGNUM *src) { | ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/openssl.o >/dev/null 2>&1 /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc \ -rpath /usr//lib/arm-linux-gnueabihf -version-info 0:0:0 -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/liblua5.2-luaossl.la \ /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/openssl.lo \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread libtool: link: gcc -shared -fPIC -DPIC /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/.libs/openssl.o -lssl -lcrypto -lpthread -Wl,--no-add-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-soname -Wl,liblua5.2-luaossl.so.0 -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.so.0.0.0 libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs" && rm -f "liblua5.2-luaossl.so.0" && ln -s "liblua5.2-luaossl.so.0.0.0" "liblua5.2-luaossl.so.0") libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs" && rm -f "liblua5.2-luaossl.so" && ln -s "liblua5.2-luaossl.so.0.0.0" "liblua5.2-luaossl.so") libtool: link: ar cr /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.a /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/src/openssl.o libtool: link: ranlib /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.a libtool: link: ( cd "/build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs" && rm -f "liblua5.2-luaossl.la" && ln -s "../liblua5.2-luaossl.la" "liblua5.2-luaossl.la" ) ldd /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/_openssl.so linux-vdso.so.1 (0xbecc5000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6e91000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6bd3000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6abc000) /lib/ld-linux-armhf.so.3 (0xb6f53000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6aa9000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a32000) Target build made Making target build for debian/lua5.3.dh-lua.conf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/openssl.lo src/openssl.c libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -fPIC -DPIC -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/.libs/openssl.o src/openssl.c: In function 'dl_anchor': src/openssl.c:1562:21: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 1562 | if (!dladdr((void *)&luaopen__openssl, &info)) | ^ src/openssl.c: In function 'compat_init': src/openssl.c:2749:1: warning: label 'sslerr' defined but not used [-Wunused-label] 2749 | sslerr: | ^~~~~~ src/openssl.c:2675:38: warning: unused variable 'ssl_ctx_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~~~ src/openssl.c:2675:20: warning: unused variable 'store_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~ src/openssl.c: In function 'ex_hasstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2933:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2933 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_newstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2968:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2968 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_getstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2978:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2978 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:3102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3102 | { "version", &ossl_version }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3104 | { "extensionSupported", &ossl_extensionSupported }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getctx': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3598:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3598 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3609:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3609 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'bn_isPrime': src/openssl.c:3923:13: warning: unused variable 'nchecks' [-Wunused-variable] 3923 | int nchecks = luaL_optinteger(L, 2, BN_prime_checks); | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:4000:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4000 | { "add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4001 | { "sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4002 | { "mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4003 | { "sqr", &bn_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4004:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4004 | { "idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4005:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4005 | { "mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4006:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4006 | { "nnmod", &bn_nnmod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4007:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4007 | { "mod_add", &bn_mod_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4008:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4008 | { "mod_sub", &bn_mod_sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4009:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4009 | { "mod_mul", &bn_mod_mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4010:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4010 | { "mod_sqr", &bn_mod_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4011:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4011 | { "exp", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4012:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4012 | { "mod_exp", &bn_mod_exp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4013:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4013 | { "gcd", &bn_gcd }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4014:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4014 | { "lshift", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4015:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4015 | { "rshift", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4016:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4016 | { "isPrime", &bn_isPrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4017:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4017 | { "toBinary", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4018:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4018 | { "toDecimal", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4019:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4019 | { "toHex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4021 | { "tobin", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4022 | { "todec", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4023 | { "tohex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4024 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4028 | { "__add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4029 | { "__sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4030 | { "__mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4031 | { "__div", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4032 | { "__idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4033 | { "__mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4034 | { "__pow", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4035 | { "__unm", &bn__unm }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4036:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4036 | { "__shl", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4037:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4037 | { "__shr", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4038:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4038 | { "__eq", &bn__eq }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4039 | { "__lt", &bn__lt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4040 | { "__le", &bn__le }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4041 | { "__gc", &bn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4042:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4042 | { "__tostring", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4043:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4043 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4048 | { "new", &bn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4049:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4049 | { "interpose", &bn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4050:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4050 | { "fromBinary", &bn_fromBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4051:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4051 | { "generatePrime", &bn_generatePrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4052:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4052 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getbio': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4083:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4083 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4094:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4094 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_new': src/openssl.c:4125:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4125 | if (loadfield(L, 1, "type", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4148:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4148 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4160:92: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4160 | if (loadfield(L, 1, "dhparam", LUA_TSTRING, (void*)&dhparam)) | ^ src/openssl.c:4163:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4163 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:81: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:124: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4175:85: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4175 | if (loadfield(L, 1, "curve", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4204:25: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4204 | if (!(rsa = RSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:36, from src/openssl.c:73: /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/openssl.c:4207:25: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4207 | if (!RSA_generate_key_ex(rsa, bits, exp, 0)) { | ^~ /usr/include/openssl/rsa.h:271:27: note: declared here 271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4208:33: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4208 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4212:25: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4212 | EVP_PKEY_set1_RSA(*ud, rsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29: /usr/include/openssl/evp.h:1352:5: note: declared here 1352 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4214:25: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4214 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4224:25: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4224 | if (!(dsa = DSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ src/openssl.c:4227:25: warning: 'DSA_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4227 | if (!DSA_generate_parameters_ex(dsa, bits, 0, 0, 0, 0, 0)) { | ^~ /usr/include/openssl/dsa.h:172:27: note: declared here 172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4228:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4228 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4232:25: warning: 'DSA_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4232 | if (!DSA_generate_key(dsa)) { | ^~ /usr/include/openssl/dsa.h:179:27: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ src/openssl.c:4233:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4233 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4237:25: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4237 | EVP_PKEY_set1_DSA(*ud, dsa); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1361:5: note: declared here 1361 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4239:25: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4239 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4258:33: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4258 | dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); | ^~ In file included from src/openssl.c:78: /usr/include/openssl/pem.h:473:1: note: declared here 473 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4263:33: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4263 | if (!(dh = DH_new())) | ^~ In file included from /usr/include/openssl/dsa.h:31: /usr/include/openssl/dh.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ src/openssl.c:4266:33: warning: 'DH_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4266 | if (!DH_generate_parameters_ex(dh, bits, generator, 0)) { | ^~ /usr/include/openssl/dh.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4267:41: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4267 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4273:25: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4273 | if (!DH_generate_key(dh)) { | ^~ /usr/include/openssl/dh.h:230:27: note: declared here 230 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ src/openssl.c:4274:33: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4274 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4278:25: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4278 | EVP_PKEY_set1_DH(*ud, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:27: note: declared here 1370 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ src/openssl.c:4280:25: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4280 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4300:25: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4300 | if (!(key = EC_KEY_new())) { | ^~ In file included from /usr/include/openssl/x509.h:33: /usr/include/openssl/ec.h:987:31: note: declared here 987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/openssl.c:4305:25: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4305 | EC_KEY_set_group(key, grp); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:4309:25: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4309 | if (!EC_KEY_generate_key(key)) { | ^~ /usr/include/openssl/ec.h:1120:27: note: declared here 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4310:33: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4310 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4314:25: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4314 | EVP_PKEY_set1_EC_KEY(*ud, key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1378:5: note: declared here 1378 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:4316:25: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4316 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4432:1: warning: label 'done' defined but not used [-Wunused-label] 4432 | done: | ^~~~ src/openssl.c: In function 'pk_toPEM': src/openssl.c:4708:21: warning: unused variable 'ok' [-Wunused-variable] 4708 | int top, i, ok; | ^~ src/openssl.c: In function 'pk_pushparam': src/openssl.c:4938:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4938:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5010:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5010:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5015:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5015:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5020:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5020:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5025:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5025:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_POINT_point2bn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:789:31: note: declared here 789 | OSSL_DEPRECATEDIN_3_0 BIGNUM *EC_POINT_point2bn(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1093:47: note: declared here 1093 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_setparam': src/openssl.c:5085:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5085:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5085:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5090:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5090:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5090:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5095:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5095:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5095:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5100:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5100:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5100:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5105:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5105:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5105:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5110:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5110:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5110:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5115:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5115:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5115:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5120:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5120:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5120:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5125:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5125:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5125:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5130:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5130:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5130:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5135:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5135:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5135:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5140:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5140:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5140:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5145:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5145:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5145:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5150:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5150:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5150:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5155:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5155:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5155:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5160:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5160:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5160:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5165:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5165:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5165:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5172:17: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:5172:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5172:39: warning: passing argument 1 of 'EC_KEY_set_group' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:52: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ~~~~~~~~^~~ src/openssl.c:5183:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5183:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5186:17: warning: 'EC_POINT_bn2point' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5186 | if (!(pub_key = EC_POINT_bn2point(group, n, NULL, getctx(L)))) | ^~ /usr/include/openssl/ec.h:793:33: note: declared here 793 | OSSL_DEPRECATEDIN_3_0 EC_POINT *EC_POINT_bn2point(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:46: warning: passing argument 1 of 'EC_KEY_set_public_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1089:57: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ~~~~~~~~^~~ src/openssl.c:5201:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/ec.h:1075:27: note: declared here 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:45: warning: passing argument 1 of 'EC_KEY_set_private_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1075:58: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ~~~~~~~~^~~ src/openssl.c: At top level: src/openssl.c:5382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5382 | { "type", &pk_type }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5383 | { "setPublicKey", &pk_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5384 | { "setPrivateKey", &pk_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5385 | { "getDefaultDigestName", &pk_getDefaultDigestName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5386 | { "getParameters", &pk_getParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5387 | { "setParameters", &pk_setParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5389:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5389 | { "decrypt", &pk_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5390:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5390 | { "encrypt", &pk_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5392 | { "sign", &pk_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5393 | { "toPEM", &pk_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5394 | { "tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5395:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5395 | { "verify", &pk_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5396:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5396 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5400:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5400 | { "__tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5403:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5403 | { "__gc", &pk__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5404 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5409:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5409 | { "new", &pk_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5410:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5410 | { "interpose", &pk_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5411:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5411 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ecg_new': src/openssl.c:5527:33: warning: 'PEM_read_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5527 | goterr |= !(*group = PEM_read_bio_ECPKParameters(bio, NULL, 0, "")); | ^~~~~~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_toPEM': src/openssl.c:5573:9: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5573 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_tostring': src/openssl.c:5592:17: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5592 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5601:17: warning: 'ECPKParameters_print' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5601 | if (!ECPKParameters_print(bio, group, indent)) | ^~ /usr/include/openssl/ec.h:945:27: note: declared here 945 | OSSL_DEPRECATEDIN_3_0 int ECPKParameters_print(BIO *bp, const EC_GROUP *x, | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg__gc': src/openssl.c:5622:17: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5622 | EC_GROUP_clear_free(*ud); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:179:28: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:5630:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5630 | { "toPEM", &ecg_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5631:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5631 | { "tostring", &ecg_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5632:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5632 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5636:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5636 | { "__tostring", &ecg__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5637:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5637 | { "__gc", &ecg__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5638:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5638 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5642:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5642 | { "new", &ecg_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5643:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5643 | { "interpose", &ecg_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5644:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5644 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5837:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5837 | { "add", &xn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5838:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5838 | { "all", &xn_all }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5839:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5839 | { "each", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5840:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5840 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5844 | { "__pairs", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5845 | { "__gc", &xn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5846 | { "__tostring", &xn__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5847:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5847 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5852:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5852 | { "new", &xn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5853:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5853 | { "interpose", &xn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5854:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5854 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6092 | { "add", &gn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6093 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6097 | { "__pairs", &gn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6098 | { "__gc", &gn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6099:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6099 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6104 | { "new", &gn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6105:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6105 | { "interpose", &gn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6380 | { "getID", &xe_getID }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6381:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6381 | { "getName", &xe_getName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6382 | { "getShortName", &xe_getShortName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6383 | { "getLongName", &xe_getLongName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6384 | { "getData", &xe_getData }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6385 | { "getCritical", &xe_getCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6386 | { "text", &xe_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6391 | { "__gc", &xe__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6392 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6397:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6397 | { "new", &xe_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6398:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6398 | { "interpose", &xe_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6399:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6399 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xc_setLifetime': src/openssl.c:6768:21: warning: unused variable 'dt' [-Wunused-variable] 6768 | const char *dt; | ^~ src/openssl.c: At top level: src/openssl.c:7564:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7564 | { "getVersion", &xc_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7565:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7565 | { "setVersion", &xc_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7566:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7566 | { "getSerial", &xc_getSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7567:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7567 | { "setSerial", &xc_setSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7568:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7568 | { "digest", &xc_digest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7569:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7569 | { "getLifetime", &xc_getLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7570:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7570 | { "setLifetime", &xc_setLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7571:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7571 | { "getIssuer", &xc_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7572:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7572 | { "setIssuer", &xc_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7573:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7573 | { "getSubject", &xc_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7574:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7574 | { "setSubject", &xc_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7575:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7575 | { "getIssuerAlt", &xc_getIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7576:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7576 | { "setIssuerAlt", &xc_setIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7577:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7577 | { "getSubjectAlt", &xc_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7578:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7578 | { "setSubjectAlt", &xc_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7579:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7579 | { "getIssuerAltCritical", &xc_getIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7580:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7580 | { "setIssuerAltCritical", &xc_setIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7581:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7581 | { "getSubjectAltCritical", &xc_getSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7582:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7582 | { "setSubjectAltCritical", &xc_setSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7583 | { "getBasicConstraints", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7584 | { "getBasicConstraint", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7585 | { "setBasicConstraints", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7586 | { "setBasicConstraint", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7587 | { "getBasicConstraintsCritical", &xc_getBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7588:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7588 | { "setBasicConstraintsCritical", &xc_setBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7589 | { "addExtension", &xc_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7590 | { "setExtension", &xc_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7591:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7591 | { "getExtension", &xc_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7592:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7592 | { "getExtensionCount", &xc_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7593 | { "getOCSP", &xc_getOCSP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7594:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7594 | { "isIssuedBy", &xc_isIssuedBy }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7595:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7595 | { "getPublicKey", &xc_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7596 | { "setPublicKey", &xc_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7597:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7597 | { "getPublicKeyDigest", &xc_getPublicKeyDigest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7598:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7598 | { "getSignatureName", &xc_getSignatureName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7599 | { "sign", &xc_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7600:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7600 | { "verify", &xc_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7601:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7601 | { "text", &xc_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7602 | { "toPEM", &xc_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7603:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7603 | { "tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7608 | { "__tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7609 | { "__gc", &xc__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7610:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7610 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7615 | { "new", &xc_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7616:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7616 | { "interpose", &xc_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7617:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7617 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8020:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8020 | { "getVersion", &xr_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8021 | { "setVersion", &xr_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8022 | { "getSubject", &xr_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8023 | { "setSubject", &xr_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8024 | { "getPublicKey", &xr_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8025:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8025 | { "setPublicKey", &xr_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8026:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8026 | { "getSubjectAlt", &xr_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8027:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8027 | { "setSubjectAlt", &xr_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8028 | { "getRequestedExtension", &xr_getRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8029 | { "getRequestedExtensionCount", &xr_getRequestedExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8030 | { "addRequestedExtension", &xr_addRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8031 | { "setRequestedExtension", &xr_setRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8032 | { "sign", &xr_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8033 | { "toPEM", &xr_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8034 | { "tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8035 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8039 | { "__tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8040 | { "__gc", &xr__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8041 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8046:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8046 | { "new", &xr_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8047:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8047 | { "interpose", &xr_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8048 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8526:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8526 | { "getVersion", &xx_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8527:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8527 | { "setVersion", &xx_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8528:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8528 | { "getLastUpdate", &xx_getLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8529:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8529 | { "setLastUpdate", &xx_setLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8530:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8530 | { "getNextUpdate", &xx_getNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8531:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8531 | { "setNextUpdate", &xx_setNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8532:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8532 | { "getIssuer", &xx_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8533:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8533 | { "setIssuer", &xx_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8534:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8534 | { "add", &xx_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8536:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8536 | { "lookupSerial", &xx_lookupSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8539:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8539 | { "lookupCertificate", &xx_lookupCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8541:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8541 | { "addExtension", &xx_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8542 | { "setExtension", &xx_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8543 | { "getExtension", &xx_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8544:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8544 | { "getExtensionCount", &xx_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8545:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8545 | { "sign", &xx_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8546:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8546 | { "verify", &xx_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8547 | { "text", &xx_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8548 | { "toPEM", &xx_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8549:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8549 | { "tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8550:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8550 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8554:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8554 | { "__tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8555:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8555 | { "__gc", &xx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8556:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8556 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8561:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8561 | { "new", &xx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8562:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8562 | { "interpose", &xx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8563:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8563 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xl__next': src/openssl.c:8658:30: warning: unused variable 'ret' [-Wunused-variable] 8658 | X509 *crt, **ret; | ^~~ src/openssl.c: At top level: src/openssl.c:8698:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8698 | { "add", &xl_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8699:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8699 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8703:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8703 | { "__pairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8704:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8704 | { "__ipairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8705:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8705 | { "__gc", &xl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8706:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8706 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8710:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8710 | { "new", &xl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8711:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8711 | { "interpose", &xl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8712:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8712 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8886:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8886 | { "add", &xs_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8887:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8887 | { "addDefaults", &xs_addDefaults }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8888:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8888 | { "verify", &xs_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8889:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8889 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8893:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8893 | { "__gc", &xs__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8894:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8894 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8898:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8898 | { "new", &xs_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8899:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8899 | { "interpose", &xs_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8900:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8900 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'p12_new': src/openssl.c:8999:55: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 8999 | loadfield(L, 1, "password", LUA_TSTRING, &pass); | ^ src/openssl.c: At top level: src/openssl.c:9138:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9138 | { "tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9139:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9139 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9143:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9143 | { "__tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9144:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9144 | { "__gc", &p12__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9145:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9145 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9149:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9149 | { "new", &p12_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9150:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9150 | { "interpose", &p12_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9151:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9151 | { "parse", &p12_parse }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9152:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9152 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'sx_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9170:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9170 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9334:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9334 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_setEphemeralKey': src/openssl.c:9607:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9607 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9615:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9615 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9623:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9623 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:10320:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10320 | { "setOptions", &sx_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10321:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10321 | { "getOptions", &sx_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10322:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10322 | { "clearOptions", &sx_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10323:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10323 | { "setReadAhead", &sx_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10324:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10324 | { "getReadAhead", &sx_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10325:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10325 | { "setStore", &sx_setStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10326:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10326 | { "getStore", &sx_getStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10327:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10327 | { "setParam", &sx_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10328:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10328 | { "getParam", &sx_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10329:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10329 | { "setVerify", &sx_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10330:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10330 | { "getVerify", &sx_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10331:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10331 | { "setCertificate", &sx_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10333:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10333 | { "getCertificate", &sx_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10336:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10336 | { "setCertificateChain", &sx_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10339:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10339 | { "getCertificateChain", &sx_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10341:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10341 | { "setPrivateKey", &sx_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10342:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10342 | { "setCipherList", &sx_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10344:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10344 | { "setCipherSuites", &sx_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10346:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10346 | { "setEphemeralKey", &sx_setEphemeralKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10348:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10348 | { "setCurvesList", &sx_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10349:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10349 | { "setGroups", &sx_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10352:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10352 | { "setAlpnProtos", &sx_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10355:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10355 | { "setAlpnSelect", &sx_setAlpnSelect }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10358:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10358 | { "setHostNameCallback", &sx_setHostNameCallback }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10361:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10361 | { "setTLSextStatusType", &sx_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10364:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10364 | { "getTLSextStatusType", &sx_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10367:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10367 | { "getTicketKeysLength", &sx_getTicketKeysLength }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10368:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10368 | { "setTicketKeys", &sx_setTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10371:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10371 | { "getTicketKeys", &sx_getTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10374:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10374 | { "useServerInfoFile", &sx_useServerInfoFile }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10377:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10377 | { "useServerInfo", &sx_useServerInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10380 | { "addCustomExtension", &sx_addCustomExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10382 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10386 | { "__gc", &sx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10391 | { "new", &sx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10393 | { "interpose", &sx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10394 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ssl_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10577:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10577 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ssl_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10623:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10623 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11245:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11245 | { "setContext", &ssl_setContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11246:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11246 | { "getContext", &ssl_getContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11247:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11247 | { "setOptions", &ssl_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11248:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11248 | { "getOptions", &ssl_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11249:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11249 | { "clearOptions", &ssl_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11250:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11250 | { "setReadAhead", &ssl_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11251:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11251 | { "getReadAhead", &ssl_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11253:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11253 | { "setChainStore", &ssl_setChainStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11256:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11256 | { "setVerifyStore", &ssl_setVerifyStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11258:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11258 | { "setParam", &ssl_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11259:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11259 | { "getParam", &ssl_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11260:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11260 | { "setVerify", &ssl_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11261:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11261 | { "getVerify", &ssl_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11262:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11262 | { "getVerifyResult", &ssl_getVerifyResult }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11263:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11263 | { "setCertificate", &ssl_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11265:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11265 | { "setCertificateChain", &ssl_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11268:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11268 | { "getCertificateChain", &ssl_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11270:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11270 | { "setPrivateKey", &ssl_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11271:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11271 | { "getCertificate", &ssl_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11272:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11272 | { "getPeerCertificate", &ssl_getPeerCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11273:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11273 | { "getPeerChain", &ssl_getPeerChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11274:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11274 | { "getCipherInfo", &ssl_getCipherInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11275:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11275 | { "setCipherList", &ssl_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11277:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11277 | { "setCipherSuites", &ssl_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11280:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11280 | { "setCurvesList", &ssl_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11281:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11281 | { "setGroups", &ssl_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11283:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11283 | { "getHostName", &ssl_getHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11284:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11284 | { "setHostName", &ssl_setHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11285:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11285 | { "getVersion", &ssl_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11286:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11286 | { "getClientRandom", &ssl_getClientRandom }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11287:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11287 | { "getMasterKey", &ssl_getMasterKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11289:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11289 | { "getServerTemporaryKey", &ssl_getServerTemporaryKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11291:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11291 | { "getClientVersion", &ssl_getClientVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11293:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11293 | { "getAlpnSelected", &ssl_getAlpnSelected }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11296:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11296 | { "setAlpnProtos", &ssl_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11298:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11298 | { "setTLSextStatusType", &ssl_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11300:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11300 | { "getTLSextStatusType", &ssl_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11302:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11302 | { "setTLSextStatusOCSPResp", &ssl_setTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11303:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11303 | { "getTLSextStatusOCSPResp", &ssl_getTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11304:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11304 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11308:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11308 | { "__gc", &ssl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11309:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11309 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11313:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11313 | { "new", &ssl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11315:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11315 | { "interpose", &ssl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11316:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11316 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11583 | { "inherit", &xp_inherit }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11584 | { "setPurpose", &xp_setPurpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11585 | { "setTime", &xp_setTime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11586 | { "setDepth", &xp_setDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11587 | { "getDepth", &xp_getDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11589 | { "setAuthLevel", &xp_setAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11590 | { "getAuthLevel", &xp_getAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11593 | { "setHost", &xp_setHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11596 | { "addHost", &xp_addHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11599 | { "setEmail", &xp_setEmail }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11602 | { "setIP", &xp_setIP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11608 | { "__gc", &xp__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11609 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11613:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11613 | { "new", &xp_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11614:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11614 | { "interpose", &xp_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11615 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11732:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11732 | { "update", &md_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11733:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11733 | { "final", &md_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11734:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11734 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11738:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11738 | { "__gc", &md__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11739:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11739 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11743:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11743 | { "new", &md_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11744:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11744 | { "interpose", &md_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11745:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11745 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'hmac_new': src/openssl.c:11772:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11772 | if (!(*ctx = HMAC_CTX_new())) | ^~ In file included from /usr/include/openssl/ssl.h:38, from src/openssl.c:79: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ src/openssl.c:11776:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11776 | if (!HMAC_Init_ex(*ctx, key, len, type, NULL)) | ^~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ src/openssl.c: In function 'hmac_update_': src/openssl.c:11802:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11802 | HMAC_Update(ctx, p, n); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ src/openssl.c: In function 'hmac_final': src/openssl.c:11825:9: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11825 | HMAC_Final(ctx, hmac, &len); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ src/openssl.c: In function 'hmac__gc': src/openssl.c:11836:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11836 | HMAC_CTX_free(*ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11844 | { "update", &hmac_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11845 | { "final", &hmac_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11846 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11850:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11850 | { "__gc", &hmac__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11851:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11851 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11855:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11855 | { "new", &hmac_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11856:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11856 | { "interpose", &hmac_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11857:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11857 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12092 | { "encrypt", &cipher_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12093 | { "decrypt", &cipher_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12094:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12094 | { "update", &cipher_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12095:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12095 | { "final", &cipher_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12096:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12096 | { "getTag", &cipher_get_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12097 | { "setTag", &cipher_set_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12098 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12102 | { "__gc", &cipher__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12103:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12103 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12107:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12107 | { "new", &cipher_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12108:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12108 | { "interpose", &cipher_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12109:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12109 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'kdf_derive': src/openssl.c:12159:64: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 12159 | if (!loadfield(L, 1, "type", LUA_TSTRING, &type)) | ^ src/openssl.c:12149:15: warning: unused variable 'seed' [-Wunused-variable] 12149 | _Bool seed = 0; | ^~~~ src/openssl.c: At top level: src/openssl.c:12404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12404 | { "derive", &kdf_derive }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12405:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12405 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12479:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12479 | { "tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12480:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12480 | { "toPEM", &or_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12481:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12481 | { "getBasic", &or_getBasic }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12482:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12482 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12486:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12486 | { "__tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12487:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12487 | { "__gc", &or__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12488:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12488 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12492:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12492 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12542 | { "verify", &ob_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12543 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12547 | { "__gc", &ob__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12548 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12552:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12552 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12950:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12950 | { "stir", &rand_stir }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12951:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12951 | { "add", &rand_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12952:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12952 | { "bytes", &rand_bytes }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12953:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12953 | { "ready", &rand_ready }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12954:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12954 | { "uniform", &rand_uniform }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12955:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12955 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'de5_string_to_key': src/openssl.c:12979:9: warning: 'DES_string_to_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12979 | DES_string_to_key(luaL_checkstring(L, 1), &key); | ^~~~~~~~~~~~~~~~~ In file included from src/openssl.c:82: /usr/include/openssl/des.h:193:28: note: declared here 193 | OSSL_DEPRECATEDIN_3_0 void DES_string_to_key(const char *str, DES_cblock *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c: In function 'de5_set_odd_parity': src/openssl.c:12994:9: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12994 | DES_set_odd_parity(&key); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:13001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13001 | { "string_to_key", &de5_string_to_key }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13002 | { "set_odd_parity", &de5_set_odd_parity }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13003 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'initall': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13222:59: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13222 | if (LUA_TNIL == lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13231:51: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13231 | lua_rawsetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:13144:20: warning: unused variable 'initssl' [-Wunused-variable] 13144 | static int initssl; | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:1033:13: warning: 'auxS_bn_free_and_set0' defined but not used [-Wunused-function] 1033 | static void auxS_bn_free_and_set0(BIGNUM **dst, BIGNUM *src) { | ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/openssl.o >/dev/null 2>&1 /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc \ -rpath /usr//lib/arm-linux-gnueabihf -version-info 0:0:0 -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/liblua5.3-luaossl.la \ /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/openssl.lo \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread libtool: link: gcc -shared -fPIC -DPIC /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/.libs/openssl.o -lssl -lcrypto -lpthread -Wl,--no-add-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-soname -Wl,liblua5.3-luaossl.so.0 -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.so.0.0.0 libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs" && rm -f "liblua5.3-luaossl.so.0" && ln -s "liblua5.3-luaossl.so.0.0.0" "liblua5.3-luaossl.so.0") libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs" && rm -f "liblua5.3-luaossl.so" && ln -s "liblua5.3-luaossl.so.0.0.0" "liblua5.3-luaossl.so") libtool: link: ar cr /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.a /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/src/openssl.o libtool: link: ranlib /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.a libtool: link: ( cd "/build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs" && rm -f "liblua5.3-luaossl.la" && ln -s "../liblua5.3-luaossl.la" "liblua5.3-luaossl.la" ) ldd /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/_openssl.so linux-vdso.so.1 (0xbeff6000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6ef6000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c38000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6b21000) /lib/ld-linux-armhf.so.3 (0xb6fb7000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6b0e000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a97000) Target build made Making target build for debian/lua5.4.dh-lua.conf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/openssl.lo src/openssl.c libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -fPIC -DPIC -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/.libs/openssl.o src/openssl.c: In function 'dl_anchor': src/openssl.c:1562:21: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 1562 | if (!dladdr((void *)&luaopen__openssl, &info)) | ^ src/openssl.c: In function 'compat_init': src/openssl.c:2749:1: warning: label 'sslerr' defined but not used [-Wunused-label] 2749 | sslerr: | ^~~~~~ src/openssl.c:2675:38: warning: unused variable 'ssl_ctx_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~~~ src/openssl.c:2675:20: warning: unused variable 'store_index' [-Wunused-variable] 2675 | static int store_index = -1, ssl_ctx_index = -1, done; | ^~~~~~~~~~~ src/openssl.c: In function 'ex_hasstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2933:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2933 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_newstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2968:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2968 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ex_getstate': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:2978:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 2978 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ex__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:3102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3102 | { "version", &ossl_version }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3104 | { "extensionSupported", &ossl_extensionSupported }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:3106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 3106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getctx': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3598:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3598 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:3609:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 3609 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&ctx__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'bn_isPrime': src/openssl.c:3923:13: warning: unused variable 'nchecks' [-Wunused-variable] 3923 | int nchecks = luaL_optinteger(L, 2, BN_prime_checks); | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:4000:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4000 | { "add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4001 | { "sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4002 | { "mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4003 | { "sqr", &bn_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4004:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4004 | { "idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4005:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4005 | { "mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4006:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4006 | { "nnmod", &bn_nnmod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4007:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4007 | { "mod_add", &bn_mod_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4008:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4008 | { "mod_sub", &bn_mod_sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4009:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4009 | { "mod_mul", &bn_mod_mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4010:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4010 | { "mod_sqr", &bn_mod_sqr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4011:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4011 | { "exp", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4012:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4012 | { "mod_exp", &bn_mod_exp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4013:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4013 | { "gcd", &bn_gcd }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4014:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4014 | { "lshift", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4015:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4015 | { "rshift", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4016:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4016 | { "isPrime", &bn_isPrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4017:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4017 | { "toBinary", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4018:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4018 | { "toDecimal", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4019:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4019 | { "toHex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4021 | { "tobin", &bn_toBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4022 | { "todec", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4023 | { "tohex", &bn_toHex }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4024 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4028 | { "__add", &bn__add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4029 | { "__sub", &bn__sub }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4030 | { "__mul", &bn__mul }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4031 | { "__div", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4032 | { "__idiv", &bn__idiv }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4033 | { "__mod", &bn__mod }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4034 | { "__pow", &bn__pow }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4035 | { "__unm", &bn__unm }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4036:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4036 | { "__shl", &bn__shl }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4037:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4037 | { "__shr", &bn__shr }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4038:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4038 | { "__eq", &bn__eq }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4039 | { "__lt", &bn__lt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4040 | { "__le", &bn__le }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4041 | { "__gc", &bn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4042:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4042 | { "__tostring", &bn_toDecimal }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4043:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4043 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4048 | { "new", &bn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4049:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4049 | { "interpose", &bn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4050:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4050 | { "fromBinary", &bn_fromBinary }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4051:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4051 | { "generatePrime", &bn_generatePrime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:4052:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 4052 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'getbio': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4083:34: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4083 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:4094:42: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 4094 | lua_pushlightuserdata(L, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&bio__gc)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_new': src/openssl.c:4125:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4125 | if (loadfield(L, 1, "type", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4148:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4148 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4160:92: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4160 | if (loadfield(L, 1, "dhparam", LUA_TSTRING, (void*)&dhparam)) | ^ src/openssl.c:4163:76: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4163 | if (loadfield(L, 1, "bits", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:81: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4169:124: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4169 | if (loadfield(L, 1, "generator", LUA_TNUMBER, &n) || loadfield(L, 1, "exp", LUA_TNUMBER, &n)) { | ^ src/openssl.c:4175:85: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 4175 | if (loadfield(L, 1, "curve", LUA_TSTRING, (void*)&id)) { | ^ src/openssl.c:4204:25: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4204 | if (!(rsa = RSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:36, from src/openssl.c:73: /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/openssl.c:4207:25: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4207 | if (!RSA_generate_key_ex(rsa, bits, exp, 0)) { | ^~ /usr/include/openssl/rsa.h:271:27: note: declared here 271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4208:33: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4208 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4212:25: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4212 | EVP_PKEY_set1_RSA(*ud, rsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29: /usr/include/openssl/evp.h:1352:5: note: declared here 1352 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4214:25: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4214 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/openssl.c:4224:25: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4224 | if (!(dsa = DSA_new())) | ^~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ src/openssl.c:4227:25: warning: 'DSA_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4227 | if (!DSA_generate_parameters_ex(dsa, bits, 0, 0, 0, 0, 0)) { | ^~ /usr/include/openssl/dsa.h:172:27: note: declared here 172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4228:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4228 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4232:25: warning: 'DSA_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4232 | if (!DSA_generate_key(dsa)) { | ^~ /usr/include/openssl/dsa.h:179:27: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ src/openssl.c:4233:33: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4233 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4237:25: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4237 | EVP_PKEY_set1_DSA(*ud, dsa); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1361:5: note: declared here 1361 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4239:25: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4239 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ src/openssl.c:4258:33: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4258 | dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); | ^~ In file included from src/openssl.c:78: /usr/include/openssl/pem.h:473:1: note: declared here 473 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4263:33: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4263 | if (!(dh = DH_new())) | ^~ In file included from /usr/include/openssl/dsa.h:31: /usr/include/openssl/dh.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ src/openssl.c:4266:33: warning: 'DH_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4266 | if (!DH_generate_parameters_ex(dh, bits, generator, 0)) { | ^~ /usr/include/openssl/dh.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:4267:41: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4267 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4273:25: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4273 | if (!DH_generate_key(dh)) { | ^~ /usr/include/openssl/dh.h:230:27: note: declared here 230 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ src/openssl.c:4274:33: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4274 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4278:25: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4278 | EVP_PKEY_set1_DH(*ud, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:27: note: declared here 1370 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ src/openssl.c:4280:25: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4280 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ src/openssl.c:4300:25: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4300 | if (!(key = EC_KEY_new())) { | ^~ In file included from /usr/include/openssl/x509.h:33: /usr/include/openssl/ec.h:987:31: note: declared here 987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/openssl.c:4305:25: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4305 | EC_KEY_set_group(key, grp); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:4309:25: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4309 | if (!EC_KEY_generate_key(key)) { | ^~ /usr/include/openssl/ec.h:1120:27: note: declared here 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4310:33: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4310 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4314:25: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4314 | EVP_PKEY_set1_EC_KEY(*ud, key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1378:5: note: declared here 1378 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:4316:25: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4316 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/openssl.c:4432:1: warning: label 'done' defined but not used [-Wunused-label] 4432 | done: | ^~~~ src/openssl.c: In function 'pk_toPEM': src/openssl.c:4708:21: warning: unused variable 'ok' [-Wunused-variable] 4708 | int top, i, ok; | ^~ src/openssl.c: In function 'pk_pushparam': src/openssl.c:4938:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4938:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4938 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4944:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4944 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ src/openssl.c:4950:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4950 | RSA_get0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4956:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4956 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), &i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ src/openssl.c:4962:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4962 | RSA_get0_factors(EVP_PKEY_get0_RSA(pkey), NULL, &i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4968:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4968 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4974:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4974 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:4980:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4980 | RSA_get0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4985:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4985 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), &i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4990:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4990 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:28: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ src/openssl.c:4995:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4995 | DSA_get0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5000:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5000 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:209:28: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ src/openssl.c:5005:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5005 | DSA_get0_key(EVP_PKEY_get0_DSA(pkey), NULL, &i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5010:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5010:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5010 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), &i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5015:17: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ src/openssl.c:5015:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5015 | DH_get0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5020:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5020:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5020 | DH_get0_key(EVP_PKEY_get0_DH(pkey), &i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5025:17: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:263:28: note: declared here 263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ src/openssl.c:5025:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5025 | DH_get0_key(EVP_PKEY_get0_DH(pkey), NULL, &i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5031:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5031 | ecg_dup_nil(L, EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5038:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5038 | if ((group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) && (pub_key = EC_KEY_get0_public_key(EVP_PKEY_get0_EC_KEY(pkey)))) { | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_POINT_point2bn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:789:31: note: declared here 789 | OSSL_DEPRECATEDIN_3_0 BIGNUM *EC_POINT_point2bn(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1093:47: note: declared here 1093 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5039:25: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5039 | bn_dup_nil(L, EC_POINT_point2bn(group, pub_key, EC_KEY_get_conv_form(EVP_PKEY_get0_EC_KEY(pkey)), NULL, getctx(L))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5047:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5047 | bn_dup_nil(L, EC_KEY_get0_private_key(EVP_PKEY_get0_EC_KEY(pkey))); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'pk_setparam': src/openssl.c:5085:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5085:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5085:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5085 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5090:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5090:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5090:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5090 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5095:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/openssl.c:5095:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5095:30: warning: passing argument 1 of 'RSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5095 | RSA_set0_key(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:45: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ~~~~~^ src/openssl.c:5100:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5100:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5100:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5100 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5105:17: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/openssl.c:5105:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5105:34: warning: passing argument 1 of 'RSA_set0_factors' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5105 | RSA_set0_factors(EVP_PKEY_get0_RSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:219:49: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ~~~~~^ src/openssl.c:5110:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5110:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5110:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5110 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5115:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5115:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5115:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5115 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5120:17: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5120:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:22: note: declared here 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5120:37: warning: passing argument 1 of 'RSA_set0_crt_params' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5120 | RSA_set0_crt_params(EVP_PKEY_get0_RSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:52: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *' 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ~~~~~^ src/openssl.c:5125:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5125:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5125:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5125 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5130:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5130:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5130:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5130 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5135:17: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ src/openssl.c:5135:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5135:30: warning: passing argument 1 of 'DSA_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5135 | DSA_set0_pqg(EVP_PKEY_get0_DSA(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:208:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~~^ src/openssl.c:5140:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5140:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5140:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5140 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5145:17: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ src/openssl.c:5145:17: warning: 'EVP_PKEY_get0_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~ /usr/include/openssl/evp.h:1363:22: note: declared here 1363 | const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5145:30: warning: passing argument 1 of 'DSA_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5145 | DSA_set0_key(EVP_PKEY_get0_DSA(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:211:45: note: expected 'DSA *' {aka 'struct dsa_st *'} but argument is of type 'const struct dsa_st *' 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ~~~~~^ src/openssl.c:5150:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5150:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5150:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5150 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), i, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5155:17: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ src/openssl.c:5155:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5155:29: warning: passing argument 1 of 'DH_set0_pqg' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5155 | DH_set0_pqg(EVP_PKEY_get0_DH(pkey), NULL, NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ~~~~^~ src/openssl.c:5160:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5160:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5160:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5160 | DH_set0_key(EVP_PKEY_get0_DH(pkey), i, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5165:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:265:27: note: declared here 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ src/openssl.c:5165:17: warning: 'EVP_PKEY_get0_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~ /usr/include/openssl/evp.h:1371:43: note: declared here 1371 | OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ src/openssl.c:5165:29: warning: passing argument 1 of 'DH_set0_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5165 | DH_set0_key(EVP_PKEY_get0_DH(pkey), NULL, i); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:265:43: note: expected 'DH *' {aka 'struct dh_st *'} but argument is of type 'const struct dh_st *' 265 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ~~~~^~ src/openssl.c:5172:17: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/ec.h:1061:27: note: declared here 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/openssl.c:5172:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5172:39: warning: passing argument 1 of 'EC_KEY_set_group' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5172 | if (!EC_KEY_set_group(EVP_PKEY_get0_EC_KEY(pkey), group)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1061:52: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ~~~~~~~~^~~ src/openssl.c:5183:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c:5183:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5183 | if (!(group = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey)))) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5186:17: warning: 'EC_POINT_bn2point' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5186 | if (!(pub_key = EC_POINT_bn2point(group, n, NULL, getctx(L)))) | ^~ /usr/include/openssl/ec.h:793:33: note: declared here 793 | OSSL_DEPRECATEDIN_3_0 EC_POINT *EC_POINT_bn2point(const EC_GROUP *, | ^~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5190:46: warning: passing argument 1 of 'EC_KEY_set_public_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5190 | okay = EC_KEY_set_public_key(EVP_PKEY_get0_EC_KEY(pkey), pub_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1089:57: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ~~~~~~~~^~~ src/openssl.c:5201:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/ec.h:1075:27: note: declared here 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~ /usr/include/openssl/evp.h:1380:25: note: declared here 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c:5201:45: warning: passing argument 1 of 'EC_KEY_set_private_key' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 5201 | if (!EC_KEY_set_private_key(EVP_PKEY_get0_EC_KEY(pkey), n)) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1075:58: note: expected 'EC_KEY *' {aka 'struct ec_key_st *'} but argument is of type 'const struct ec_key_st *' 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ~~~~~~~~^~~ src/openssl.c: At top level: src/openssl.c:5382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5382 | { "type", &pk_type }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5383 | { "setPublicKey", &pk_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5384 | { "setPrivateKey", &pk_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5385 | { "getDefaultDigestName", &pk_getDefaultDigestName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5386 | { "getParameters", &pk_getParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5387 | { "setParameters", &pk_setParameters }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5389:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5389 | { "decrypt", &pk_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5390:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5390 | { "encrypt", &pk_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5392 | { "sign", &pk_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5393 | { "toPEM", &pk_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5394 | { "tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5395:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5395 | { "verify", &pk_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5396:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5396 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5400:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5400 | { "__tostring", &pk__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5403:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5403 | { "__gc", &pk__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5404 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5409:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5409 | { "new", &pk_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5410:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5410 | { "interpose", &pk_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5411:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5411 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ecg_new': src/openssl.c:5527:33: warning: 'PEM_read_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5527 | goterr |= !(*group = PEM_read_bio_ECPKParameters(bio, NULL, 0, "")); | ^~~~~~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_toPEM': src/openssl.c:5573:9: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5573 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg_tostring': src/openssl.c:5592:17: warning: 'PEM_write_bio_ECPKParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5592 | if (!PEM_write_bio_ECPKParameters(bio, group)) | ^~ /usr/include/openssl/pem.h:465:1: note: declared here 465 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, ECPKParameters, EC_GROUP) | ^~~~~~~~~~~~~~~~~~~ src/openssl.c:5601:17: warning: 'ECPKParameters_print' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5601 | if (!ECPKParameters_print(bio, group, indent)) | ^~ /usr/include/openssl/ec.h:945:27: note: declared here 945 | OSSL_DEPRECATEDIN_3_0 int ECPKParameters_print(BIO *bp, const EC_GROUP *x, | ^~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ecg__gc': src/openssl.c:5622:17: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 5622 | EC_GROUP_clear_free(*ud); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:179:28: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:5630:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5630 | { "toPEM", &ecg_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5631:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5631 | { "tostring", &ecg_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5632:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5632 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5636:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5636 | { "__tostring", &ecg__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5637:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5637 | { "__gc", &ecg__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5638:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5638 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5642:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5642 | { "new", &ecg_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5643:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5643 | { "interpose", &ecg_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5644:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5644 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5837:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5837 | { "add", &xn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5838:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5838 | { "all", &xn_all }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5839:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5839 | { "each", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5840:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5840 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5844 | { "__pairs", &xn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5845 | { "__gc", &xn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5846 | { "__tostring", &xn__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5847:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5847 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5852:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5852 | { "new", &xn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5853:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5853 | { "interpose", &xn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:5854:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 5854 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6092 | { "add", &gn_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6093 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6097 | { "__pairs", &gn__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6098 | { "__gc", &gn__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6099:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6099 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6104:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6104 | { "new", &gn_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6105:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6105 | { "interpose", &gn_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6106:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6106 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6380 | { "getID", &xe_getID }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6381:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6381 | { "getName", &xe_getName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6382 | { "getShortName", &xe_getShortName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6383:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6383 | { "getLongName", &xe_getLongName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6384:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6384 | { "getData", &xe_getData }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6385:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6385 | { "getCritical", &xe_getCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6386 | { "text", &xe_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6391 | { "__gc", &xe__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6392:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6392 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6397:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6397 | { "new", &xe_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6398:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6398 | { "interpose", &xe_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:6399:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 6399 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xc_setLifetime': src/openssl.c:6768:21: warning: unused variable 'dt' [-Wunused-variable] 6768 | const char *dt; | ^~ src/openssl.c: At top level: src/openssl.c:7564:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7564 | { "getVersion", &xc_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7565:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7565 | { "setVersion", &xc_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7566:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7566 | { "getSerial", &xc_getSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7567:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7567 | { "setSerial", &xc_setSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7568:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7568 | { "digest", &xc_digest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7569:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7569 | { "getLifetime", &xc_getLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7570:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7570 | { "setLifetime", &xc_setLifetime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7571:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7571 | { "getIssuer", &xc_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7572:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7572 | { "setIssuer", &xc_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7573:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7573 | { "getSubject", &xc_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7574:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7574 | { "setSubject", &xc_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7575:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7575 | { "getIssuerAlt", &xc_getIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7576:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7576 | { "setIssuerAlt", &xc_setIssuerAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7577:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7577 | { "getSubjectAlt", &xc_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7578:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7578 | { "setSubjectAlt", &xc_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7579:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7579 | { "getIssuerAltCritical", &xc_getIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7580:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7580 | { "setIssuerAltCritical", &xc_setIssuerAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7581:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7581 | { "getSubjectAltCritical", &xc_getSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7582:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7582 | { "setSubjectAltCritical", &xc_setSubjectAltCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7583 | { "getBasicConstraints", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7584 | { "getBasicConstraint", &xc_getBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7585 | { "setBasicConstraints", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7586 | { "setBasicConstraint", &xc_setBasicConstraint }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7587 | { "getBasicConstraintsCritical", &xc_getBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7588:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7588 | { "setBasicConstraintsCritical", &xc_setBasicConstraintsCritical }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7589 | { "addExtension", &xc_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7590 | { "setExtension", &xc_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7591:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7591 | { "getExtension", &xc_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7592:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7592 | { "getExtensionCount", &xc_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7593 | { "getOCSP", &xc_getOCSP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7594:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7594 | { "isIssuedBy", &xc_isIssuedBy }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7595:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7595 | { "getPublicKey", &xc_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7596 | { "setPublicKey", &xc_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7597:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7597 | { "getPublicKeyDigest", &xc_getPublicKeyDigest }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7598:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7598 | { "getSignatureName", &xc_getSignatureName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7599 | { "sign", &xc_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7600:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7600 | { "verify", &xc_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7601:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7601 | { "text", &xc_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7602 | { "toPEM", &xc_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7603:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7603 | { "tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7608 | { "__tostring", &xc__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7609 | { "__gc", &xc__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7610:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7610 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7615 | { "new", &xc_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7616:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7616 | { "interpose", &xc_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:7617:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 7617 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8020:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8020 | { "getVersion", &xr_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8021:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8021 | { "setVersion", &xr_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8022:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8022 | { "getSubject", &xr_getSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8023:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8023 | { "setSubject", &xr_setSubject }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8024:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8024 | { "getPublicKey", &xr_getPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8025:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8025 | { "setPublicKey", &xr_setPublicKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8026:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8026 | { "getSubjectAlt", &xr_getSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8027:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8027 | { "setSubjectAlt", &xr_setSubjectAlt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8028:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8028 | { "getRequestedExtension", &xr_getRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8029:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8029 | { "getRequestedExtensionCount", &xr_getRequestedExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8030:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8030 | { "addRequestedExtension", &xr_addRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8031:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8031 | { "setRequestedExtension", &xr_setRequestedExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8032:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8032 | { "sign", &xr_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8033:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8033 | { "toPEM", &xr_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8034:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8034 | { "tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8035:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8035 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8039:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8039 | { "__tostring", &xr__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8040:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8040 | { "__gc", &xr__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8041:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8041 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8046:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8046 | { "new", &xr_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8047:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8047 | { "interpose", &xr_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8048:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8048 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8526:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8526 | { "getVersion", &xx_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8527:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8527 | { "setVersion", &xx_setVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8528:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8528 | { "getLastUpdate", &xx_getLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8529:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8529 | { "setLastUpdate", &xx_setLastUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8530:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8530 | { "getNextUpdate", &xx_getNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8531:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8531 | { "setNextUpdate", &xx_setNextUpdate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8532:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8532 | { "getIssuer", &xx_getIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8533:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8533 | { "setIssuer", &xx_setIssuer }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8534:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8534 | { "add", &xx_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8536:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8536 | { "lookupSerial", &xx_lookupSerial }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8539:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8539 | { "lookupCertificate", &xx_lookupCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8541:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8541 | { "addExtension", &xx_addExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8542 | { "setExtension", &xx_setExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8543 | { "getExtension", &xx_getExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8544:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8544 | { "getExtensionCount", &xx_getExtensionCount }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8545:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8545 | { "sign", &xx_sign }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8546:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8546 | { "verify", &xx_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8547 | { "text", &xx_text }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8548 | { "toPEM", &xx_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8549:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8549 | { "tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8550:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8550 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8554:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8554 | { "__tostring", &xx__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8555:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8555 | { "__gc", &xx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8556:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8556 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8561:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8561 | { "new", &xx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8562:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8562 | { "interpose", &xx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8563:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8563 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'xl__next': src/openssl.c:8658:30: warning: unused variable 'ret' [-Wunused-variable] 8658 | X509 *crt, **ret; | ^~~ src/openssl.c: At top level: src/openssl.c:8698:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8698 | { "add", &xl_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8699:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8699 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8703:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8703 | { "__pairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8704:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8704 | { "__ipairs", &xl__pairs }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8705:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8705 | { "__gc", &xl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8706:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8706 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8710:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8710 | { "new", &xl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8711:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8711 | { "interpose", &xl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8712:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8712 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8886:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8886 | { "add", &xs_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8887:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8887 | { "addDefaults", &xs_addDefaults }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8888:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8888 | { "verify", &xs_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8889:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8889 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8893:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8893 | { "__gc", &xs__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8894:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8894 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8898:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8898 | { "new", &xs_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8899:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8899 | { "interpose", &xs_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:8900:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 8900 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'p12_new': src/openssl.c:8999:55: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 8999 | loadfield(L, 1, "password", LUA_TSTRING, &pass); | ^ src/openssl.c: At top level: src/openssl.c:9138:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9138 | { "tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9139:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9139 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9143:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9143 | { "__tostring", &p12__tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9144:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9144 | { "__gc", &p12__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9145:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9145 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9149:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9149 | { "new", &p12_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9150:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9150 | { "interpose", &p12_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9151:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9151 | { "parse", &p12_parse }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:9152:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 9152 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'sx_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9170:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9170 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:9334:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 9334 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'sx_setEphemeralKey': src/openssl.c:9607:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9607 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9615:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9615 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c:9623:17: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 9623 | if (!(tmp = EVP_PKEY_get0(key))) | ^~ /usr/include/openssl/evp.h:1338:7: note: declared here 1338 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:10320:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10320 | { "setOptions", &sx_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10321:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10321 | { "getOptions", &sx_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10322:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10322 | { "clearOptions", &sx_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10323:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10323 | { "setReadAhead", &sx_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10324:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10324 | { "getReadAhead", &sx_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10325:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10325 | { "setStore", &sx_setStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10326:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10326 | { "getStore", &sx_getStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10327:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10327 | { "setParam", &sx_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10328:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10328 | { "getParam", &sx_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10329:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10329 | { "setVerify", &sx_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10330:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10330 | { "getVerify", &sx_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10331:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10331 | { "setCertificate", &sx_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10333:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10333 | { "getCertificate", &sx_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10336:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10336 | { "setCertificateChain", &sx_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10339:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10339 | { "getCertificateChain", &sx_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10341:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10341 | { "setPrivateKey", &sx_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10342:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10342 | { "setCipherList", &sx_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10344:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10344 | { "setCipherSuites", &sx_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10346:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10346 | { "setEphemeralKey", &sx_setEphemeralKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10348:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10348 | { "setCurvesList", &sx_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10349:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10349 | { "setGroups", &sx_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10352:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10352 | { "setAlpnProtos", &sx_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10355:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10355 | { "setAlpnSelect", &sx_setAlpnSelect }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10358:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10358 | { "setHostNameCallback", &sx_setHostNameCallback }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10361:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10361 | { "setTLSextStatusType", &sx_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10364:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10364 | { "getTLSextStatusType", &sx_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10367:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10367 | { "getTicketKeysLength", &sx_getTicketKeysLength }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10368:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10368 | { "setTicketKeys", &sx_setTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10371:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10371 | { "getTicketKeys", &sx_getTicketKeys }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10374:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10374 | { "useServerInfoFile", &sx_useServerInfoFile }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10377:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10377 | { "useServerInfo", &sx_useServerInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10380:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10380 | { "addCustomExtension", &sx_addCustomExtension }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10382:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10382 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10386:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10386 | { "__gc", &sx__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10387:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10387 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10391:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10391 | { "new", &sx_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10393:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10393 | { "interpose", &sx_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:10394:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 10394 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'ssl_push': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10577:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10577 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: In function 'ssl_new': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:10623:43: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 10623 | lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11245:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11245 | { "setContext", &ssl_setContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11246:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11246 | { "getContext", &ssl_getContext }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11247:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11247 | { "setOptions", &ssl_setOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11248:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11248 | { "getOptions", &ssl_getOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11249:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11249 | { "clearOptions", &ssl_clearOptions }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11250:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11250 | { "setReadAhead", &ssl_setReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11251:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11251 | { "getReadAhead", &ssl_getReadAhead }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11253:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11253 | { "setChainStore", &ssl_setChainStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11256:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11256 | { "setVerifyStore", &ssl_setVerifyStore }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11258:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11258 | { "setParam", &ssl_setParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11259:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11259 | { "getParam", &ssl_getParam }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11260:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11260 | { "setVerify", &ssl_setVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11261:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11261 | { "getVerify", &ssl_getVerify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11262:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11262 | { "getVerifyResult", &ssl_getVerifyResult }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11263:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11263 | { "setCertificate", &ssl_setCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11265:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11265 | { "setCertificateChain", &ssl_setCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11268:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11268 | { "getCertificateChain", &ssl_getCertificateChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11270:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11270 | { "setPrivateKey", &ssl_setPrivateKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11271:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11271 | { "getCertificate", &ssl_getCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11272:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11272 | { "getPeerCertificate", &ssl_getPeerCertificate }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11273:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11273 | { "getPeerChain", &ssl_getPeerChain }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11274:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11274 | { "getCipherInfo", &ssl_getCipherInfo }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11275:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11275 | { "setCipherList", &ssl_setCipherList }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11277:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11277 | { "setCipherSuites", &ssl_setCipherSuites }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11280:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11280 | { "setCurvesList", &ssl_setGroups }, /* old alias */ | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11281:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11281 | { "setGroups", &ssl_setGroups }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11283:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11283 | { "getHostName", &ssl_getHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11284:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11284 | { "setHostName", &ssl_setHostName }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11285:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11285 | { "getVersion", &ssl_getVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11286:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11286 | { "getClientRandom", &ssl_getClientRandom }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11287:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11287 | { "getMasterKey", &ssl_getMasterKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11289:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11289 | { "getServerTemporaryKey", &ssl_getServerTemporaryKey }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11291:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11291 | { "getClientVersion", &ssl_getClientVersion }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11293:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11293 | { "getAlpnSelected", &ssl_getAlpnSelected }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11296:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11296 | { "setAlpnProtos", &ssl_setAlpnProtos }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11298:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11298 | { "setTLSextStatusType", &ssl_setTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11300:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11300 | { "getTLSextStatusType", &ssl_getTLSextStatusType }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11302:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11302 | { "setTLSextStatusOCSPResp", &ssl_setTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11303:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11303 | { "getTLSextStatusOCSPResp", &ssl_getTLSextStatusOCSPResp }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11304:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11304 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11308:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11308 | { "__gc", &ssl__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11309:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11309 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11313:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11313 | { "new", &ssl_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11315:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11315 | { "interpose", &ssl_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11316:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11316 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11583:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11583 | { "inherit", &xp_inherit }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11584:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11584 | { "setPurpose", &xp_setPurpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11585:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11585 | { "setTime", &xp_setTime }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11586:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11586 | { "setDepth", &xp_setDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11587:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11587 | { "getDepth", &xp_getDepth }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11589:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11589 | { "setAuthLevel", &xp_setAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11590:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11590 | { "getAuthLevel", &xp_getAuthLevel }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11593:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11593 | { "setHost", &xp_setHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11596:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11596 | { "addHost", &xp_addHost }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11599:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11599 | { "setEmail", &xp_setEmail }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11602:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11602 | { "setIP", &xp_setIP }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11604:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11604 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11608:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11608 | { "__gc", &xp__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11609:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11609 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11613:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11613 | { "new", &xp_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11614:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11614 | { "interpose", &xp_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11615:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11615 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11732:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11732 | { "update", &md_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11733:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11733 | { "final", &md_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11734:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11734 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11738:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11738 | { "__gc", &md__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11739:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11739 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11743:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11743 | { "new", &md_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11744:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11744 | { "interpose", &md_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11745:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11745 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'hmac_new': src/openssl.c:11772:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11772 | if (!(*ctx = HMAC_CTX_new())) | ^~ In file included from /usr/include/openssl/ssl.h:38, from src/openssl.c:79: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ src/openssl.c:11776:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11776 | if (!HMAC_Init_ex(*ctx, key, len, type, NULL)) | ^~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ src/openssl.c: In function 'hmac_update_': src/openssl.c:11802:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11802 | HMAC_Update(ctx, p, n); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ src/openssl.c: In function 'hmac_final': src/openssl.c:11825:9: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11825 | HMAC_Final(ctx, hmac, &len); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ src/openssl.c: In function 'hmac__gc': src/openssl.c:11836:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 11836 | HMAC_CTX_free(*ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:11844:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11844 | { "update", &hmac_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11845:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11845 | { "final", &hmac_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11846:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11846 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11850:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11850 | { "__gc", &hmac__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11851:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11851 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11855:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11855 | { "new", &hmac_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11856:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11856 | { "interpose", &hmac_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:11857:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 11857 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12092:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12092 | { "encrypt", &cipher_encrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12093:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12093 | { "decrypt", &cipher_decrypt }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12094:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12094 | { "update", &cipher_update }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12095:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12095 | { "final", &cipher_final }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12096:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12096 | { "getTag", &cipher_get_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12097:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12097 | { "setTag", &cipher_set_tag }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12098:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12098 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12102:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12102 | { "__gc", &cipher__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12103:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12103 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12107:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12107 | { "new", &cipher_new }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12108:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12108 | { "interpose", &cipher_interpose }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12109:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12109 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'kdf_derive': src/openssl.c:12159:64: warning: ISO C99 requires at least one argument for the "..." in a variadic macro 12159 | if (!loadfield(L, 1, "type", LUA_TSTRING, &type)) | ^ src/openssl.c:12149:15: warning: unused variable 'seed' [-Wunused-variable] 12149 | _Bool seed = 0; | ^~~~ src/openssl.c: At top level: src/openssl.c:12404:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12404 | { "derive", &kdf_derive }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12405:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12405 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12479:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12479 | { "tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12480:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12480 | { "toPEM", &or_toPEM }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12481:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12481 | { "getBasic", &or_getBasic }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12482:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12482 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12486:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12486 | { "__tostring", &or_tostring }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12487:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12487 | { "__gc", &or__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12488:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12488 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12492:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12492 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12542:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12542 | { "verify", &ob_verify }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12543:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12543 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12547:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12547 | { "__gc", &ob__gc }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12548:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12548 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12552:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12552 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12950:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12950 | { "stir", &rand_stir }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12951:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12951 | { "add", &rand_add }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12952:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12952 | { "bytes", &rand_bytes }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12953:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12953 | { "ready", &rand_ready }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12954:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12954 | { "uniform", &rand_uniform }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:12955:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 12955 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'de5_string_to_key': src/openssl.c:12979:9: warning: 'DES_string_to_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12979 | DES_string_to_key(luaL_checkstring(L, 1), &key); | ^~~~~~~~~~~~~~~~~ In file included from src/openssl.c:82: /usr/include/openssl/des.h:193:28: note: declared here 193 | OSSL_DEPRECATEDIN_3_0 void DES_string_to_key(const char *str, DES_cblock *key); | ^~~~~~~~~~~~~~~~~ src/openssl.c: In function 'de5_set_odd_parity': src/openssl.c:12994:9: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 12994 | DES_set_odd_parity(&key); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ src/openssl.c: At top level: src/openssl.c:13001:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13001 | { "string_to_key", &de5_string_to_key }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13002:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13002 | { "set_odd_parity", &de5_set_odd_parity }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c:13003:9: warning: missing initializer for field 'nups' of 'auxL_Reg' [-Wmissing-field-initializers] 13003 | { NULL, NULL }, | ^ src/openssl.c:1323:18: note: 'nups' declared here 1323 | unsigned nups; /* in addition to nups specified to auxL_setfuncs */ | ^~~~ src/openssl.c: In function 'initall': src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13222:59: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13222 | if (LUA_TNIL == lua_rawgetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:105:47: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 105 | #define LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(p) ((void *)(p)) | ^ src/openssl.c:13231:51: note: in expansion of macro 'LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK' 13231 | lua_rawsetp(L, LUA_REGISTRYINDEX, LUAOSSL_UNIQUE_LIGHTUSERDATA_MASK(&initall)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/openssl.c:13144:20: warning: unused variable 'initssl' [-Wunused-variable] 13144 | static int initssl; | ^~~~~~~ src/openssl.c: At top level: src/openssl.c:1033:13: warning: 'auxS_bn_free_and_set0' defined but not used [-Wunused-function] 1033 | static void auxS_bn_free_and_set0(BIGNUM **dst, BIGNUM *src) { | ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra src/openssl.c -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/openssl.o >/dev/null 2>&1 /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc \ -rpath /usr//lib/arm-linux-gnueabihf -version-info 0:0:0 -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/liblua5.4-luaossl.la \ /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/openssl.lo \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread libtool: link: gcc -shared -fPIC -DPIC /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/.libs/openssl.o -lssl -lcrypto -lpthread -Wl,--no-add-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-soname -Wl,liblua5.4-luaossl.so.0 -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.so.0.0.0 libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs" && rm -f "liblua5.4-luaossl.so.0" && ln -s "liblua5.4-luaossl.so.0.0.0" "liblua5.4-luaossl.so.0") libtool: link: (cd "/build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs" && rm -f "liblua5.4-luaossl.so" && ln -s "liblua5.4-luaossl.so.0.0.0" "liblua5.4-luaossl.so") libtool: link: ar cr /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.a /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/src/openssl.o libtool: link: ranlib /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.a libtool: link: ( cd "/build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs" && rm -f "liblua5.4-luaossl.la" && ln -s "../liblua5.4-luaossl.la" "liblua5.4-luaossl.la" ) ldd /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/_openssl.so linux-vdso.so.1 (0xbeab0000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6ed6000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c18000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6b01000) /lib/ld-linux-armhf.so.3 (0xb6f97000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6aee000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a77000) Target build made dh_auto_test -O--buildsystem=lua make --no-print-directory -f /usr/share/dh-lua/make/dh-lua.Makefile.multiple test Making target test for debian/lua5.1.dh-lua.conf # tests Copying src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl for test ********************** lua dynamic (5.1) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/ \ /usr/share/dh-lua/test/5.1/app.c /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/liblua5.1-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread -llua5.1 libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/ /usr/share/dh-lua/test/5.1/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.so -lssl -lcrypto -lpthread -llua5.1 -Wl,-rpath -Wl,/usr//lib/arm-linux-gnueabihf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=execute -dlopen /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/liblua5.1-luaossl.la \ ldd /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/app-dynamic linux-vdso.so.1 (0xbee26000) liblua5.1-luaossl.so.0 => /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.so.0 (0xb6f8f000) liblua5.1.so.0 => /usr//lib/arm-linux-gnueabihf/liblua5.1.so.0 (0xb6f71000) libc.so.6 => /usr//lib/arm-linux-gnueabihf/libc.so.6 (0xb6e5a000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6dbb000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6afd000) /lib/ld-linux-armhf.so.3 (0xb6fb5000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6abb000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6aa8000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a31000) ********************** app dynamic (5.1) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -static -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/ \ /usr/share/dh-lua/test/5.1/app.c /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/liblua5.1-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lz -lzstd -ldl -pthread -latomic -lcrypto -lz -lzstd -ldl -pthread -latomic -lpthread -llua5.1 -lm -ldl libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.1 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/ /usr/share/dh-lua/test/5.1/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.a -lssl -lcrypto -lz -lzstd -latomic -lpthread -llua5.1 -lm -ldl -pthread ldd /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/app-static linux-vdso.so.1 (0xbef16000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6ecd000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c0f000) liblua5.1.so.0 => /lib/arm-linux-gnueabihf/liblua5.1.so.0 (0xb6bf1000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6baf000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6a98000) /lib/ld-linux-armhf.so.3 (0xb6f8f000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6a85000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a0e000) *********************** app static (5.1) ********* SKIPPED! ************************************************** Target test made Making target test for debian/lua5.2.dh-lua.conf # tests Copying src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl for test ********************** lua dynamic (5.2) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/ \ /usr/share/dh-lua/test/5.2/app.c /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/liblua5.2-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread -llua5.2 libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/ /usr/share/dh-lua/test/5.2/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.so -lssl -lcrypto -lpthread -llua5.2 -Wl,-rpath -Wl,/usr//lib/arm-linux-gnueabihf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=execute -dlopen /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/liblua5.2-luaossl.la \ ldd /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/app-dynamic linux-vdso.so.1 (0xbeca3000) liblua5.2-luaossl.so.0 => /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.so.0 (0xb6ec6000) liblua5.2.so.0 => /usr//lib/arm-linux-gnueabihf/liblua5.2.so.0 (0xb6ea6000) libc.so.6 => /usr//lib/arm-linux-gnueabihf/libc.so.6 (0xb6d8f000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6cf0000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6a32000) /lib/ld-linux-armhf.so.3 (0xb6eec000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb69f0000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb69dd000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6966000) ********************** app dynamic (5.2) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -static -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/ \ /usr/share/dh-lua/test/5.2/app.c /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/liblua5.2-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lz -lzstd -ldl -pthread -latomic -lcrypto -lz -lzstd -ldl -pthread -latomic -lpthread -llua5.2 -lm -ldl libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.2 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/ /usr/share/dh-lua/test/5.2/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.a -lssl -lcrypto -lz -lzstd -latomic -lpthread -llua5.2 -lm -ldl -pthread ldd /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/app-static linux-vdso.so.1 (0xbefb8000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6efa000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c3c000) liblua5.2.so.0 => /lib/arm-linux-gnueabihf/liblua5.2.so.0 (0xb6c1c000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6bda000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6ac3000) /lib/ld-linux-armhf.so.3 (0xb6fbc000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6ab0000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a39000) *********************** app static (5.2) ********* SKIPPED! ************************************************** Target test made Making target test for debian/lua5.3.dh-lua.conf # tests Copying src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl for test ********************** lua dynamic (5.3) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/ \ /usr/share/dh-lua/test/5.3/app.c /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/liblua5.3-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread -llua5.3 libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/ /usr/share/dh-lua/test/5.3/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.so -lssl -lcrypto -lpthread -llua5.3 -Wl,-rpath -Wl,/usr//lib/arm-linux-gnueabihf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=execute -dlopen /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/liblua5.3-luaossl.la \ ldd /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/app-dynamic linux-vdso.so.1 (0xbebaf000) liblua5.3-luaossl.so.0 => /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.so.0 (0xb6efb000) liblua5.3.so.0 => /usr//lib/arm-linux-gnueabihf/liblua5.3.so.0 (0xb6ed6000) libc.so.6 => /usr//lib/arm-linux-gnueabihf/libc.so.6 (0xb6dbf000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6d20000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6a62000) /lib/ld-linux-armhf.so.3 (0xb6f20000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6a20000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6a0d000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6996000) ********************** app dynamic (5.3) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -static -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/ \ /usr/share/dh-lua/test/5.3/app.c /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/liblua5.3-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lz -lzstd -ldl -pthread -latomic -lcrypto -lz -lzstd -ldl -pthread -latomic -lpthread -llua5.3 -lm -ldl libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.3 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/ /usr/share/dh-lua/test/5.3/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.a -lssl -lcrypto -lz -lzstd -latomic -lpthread -llua5.3 -lm -ldl -pthread ldd /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/app-static linux-vdso.so.1 (0xbed42000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6eef000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6c31000) liblua5.3.so.0 => /lib/arm-linux-gnueabihf/liblua5.3.so.0 (0xb6c0c000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6bca000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6ab3000) /lib/ld-linux-armhf.so.3 (0xb6fb1000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6aa0000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a29000) *********************** app static (5.3) ********* SKIPPED! ************************************************** Target test made Making target test for debian/lua5.4.dh-lua.conf # tests Copying src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl for test ********************** lua dynamic (5.4) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/ \ /usr/share/dh-lua/test/5.4/app.c /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/liblua5.4-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lcrypto -lpthread -llua5.4 libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/app-dynamic -I . -I /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/ /usr/share/dh-lua/test/5.4/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.so -lssl -lcrypto -lpthread -llua5.4 -Wl,-rpath -Wl,/usr//lib/arm-linux-gnueabihf /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=execute -dlopen /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/liblua5.4-luaossl.la \ ldd /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/app-dynamic linux-vdso.so.1 (0xbef3a000) liblua5.4-luaossl.so.0 => /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.so.0 (0xb6fb3000) liblua5.4.so.0 => /usr//lib/arm-linux-gnueabihf/liblua5.4.so.0 (0xb6f8a000) libc.so.6 => /usr//lib/arm-linux-gnueabihf/libc.so.6 (0xb6e73000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6dd4000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6b16000) /lib/ld-linux-armhf.so.3 (0xb6fd8000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6ad4000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6ac1000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb6a4a000) ********************** app dynamic (5.4) ********* SKIPPED! ************************************************** /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed \ -static -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/ \ /usr/share/dh-lua/test/5.4/app.c /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/liblua5.4-luaossl.la \ -Wl,-z,relro -Wl,--as-needed -lssl -lz -lzstd -ldl -pthread -latomic -lcrypto -lz -lzstd -ldl -pthread -latomic -lpthread -llua5.4 -lm -ldl libtool: link: arm-linux-gnueabihf-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/lua-luaossl-20220711=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/lua5.4 -I . -I src/ -std=c99 -D_REENTRANT -D_THREAD_SAFE -D_GNU_SOURCE -DLUA_COMPAT_APIINTCASTS -DHAVE_CONFIG_H -Wall -Wextra -Wl,--no-add-needed -o /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/app-static -I . -I /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/ /usr/share/dh-lua/test/5.4/app.c -Wl,-z -Wl,relro -Wl,--as-needed /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.a -lssl -lcrypto -lz -lzstd -latomic -lpthread -llua5.4 -lm -ldl -pthread ldd /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/app-static linux-vdso.so.1 (0xbef09000) libssl.so.3 => /lib/arm-linux-gnueabihf/libssl.so.3 (0xb6e9f000) libcrypto.so.3 => /lib/arm-linux-gnueabihf/libcrypto.so.3 (0xb6be1000) liblua5.4.so.0 => /lib/arm-linux-gnueabihf/liblua5.4.so.0 (0xb6bb8000) libm.so.6 => /lib/arm-linux-gnueabihf/libm.so.6 (0xb6b76000) libc.so.6 => /lib/arm-linux-gnueabihf/libc.so.6 (0xb6a5f000) /lib/ld-linux-armhf.so.3 (0xb6f61000) libz.so.1 => /lib/arm-linux-gnueabihf/libz.so.1 (0xb6a4c000) libzstd.so.1 => /lib/arm-linux-gnueabihf/libzstd.so.1 (0xb69d5000) *********************** app static (5.4) ********* SKIPPED! ************************************************** Target test made create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --buildsystem=lua --with lua dh_testroot -O--buildsystem=lua dh_prep -O--buildsystem=lua dh_auto_install -O--buildsystem=lua make --no-print-directory -f /usr/share/dh-lua/make/dh-lua.Makefile.multiple install /build/reproducible-path/lua-luaossl-20220711/debian/tmp Making target install for debian/lua5.1.dh-lua.conf # .lua Installing src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in debian/tmp/usr//share/lua/5.1 # debian/substvars Filling in debian/lua-luaossl.substvars Adding new line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl-dev.substvars Adding new line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl.substvars Adding new line: lua:Provides=lua5.4-luaossl, lua5.3-luaossl, lua5.2-luaossl, lua5.1-luaossl, Filling in debian/lua-luaossl-dev.substvars Adding new line: lua:Provides=lua5.4-luaossl-dev, lua5.3-luaossl-dev, lua5.2-luaossl-dev, lua5.1-luaossl-dev, # .so Installing liblua5.1-luaossl libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.so.0.0.0 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.1-luaossl.so.0.0.0 liblua5.1-luaossl.so.0 || { rm -f liblua5.1-luaossl.so.0 && ln -s liblua5.1-luaossl.so.0.0.0 liblua5.1-luaossl.so.0; }; }) libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.1-luaossl.so.0.0.0 liblua5.1-luaossl.so || { rm -f liblua5.1-luaossl.so && ln -s liblua5.1-luaossl.so.0.0.0 liblua5.1-luaossl.so; }; }) libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.lai /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.1-luaossl.la libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/.libs/liblua5.1-luaossl.a /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.1-luaossl.a libtool: install: chmod 644 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.1-luaossl.a libtool: install: ranlib /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.1-luaossl.a libtool: warning: remember to run 'libtool --finish /usr//lib/arm-linux-gnueabihf' /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --finish debian/tmp/usr//lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n debian/tmp/usr//lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: debian/tmp/usr//lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Creating symlink _openssl.so # .pc Installing lua5.1-luaossl.pc libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/lua5.1-luaossl.pc /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/pkgconfig/lua5.1-luaossl.pc # .h Installing /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/lua-luaossl.h libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.1-luaossl/lua-luaossl.h /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//include/lua5.1/lua-luaossl.h Target install made Making target install for debian/lua5.2.dh-lua.conf # .lua Installing src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in debian/tmp/usr//share/lua/5.2 # debian/substvars Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl, lua5.3-luaossl, lua5.2-luaossl, lua5.1-luaossl, Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl-dev, lua5.3-luaossl-dev, lua5.2-luaossl-dev, lua5.1-luaossl-dev, # .so Installing liblua5.2-luaossl libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.so.0.0.0 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.2-luaossl.so.0.0.0 liblua5.2-luaossl.so.0 || { rm -f liblua5.2-luaossl.so.0 && ln -s liblua5.2-luaossl.so.0.0.0 liblua5.2-luaossl.so.0; }; }) libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.2-luaossl.so.0.0.0 liblua5.2-luaossl.so || { rm -f liblua5.2-luaossl.so && ln -s liblua5.2-luaossl.so.0.0.0 liblua5.2-luaossl.so; }; }) libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.lai /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.2-luaossl.la libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/.libs/liblua5.2-luaossl.a /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.2-luaossl.a libtool: install: chmod 644 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.2-luaossl.a libtool: install: ranlib /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.2-luaossl.a libtool: warning: remember to run 'libtool --finish /usr//lib/arm-linux-gnueabihf' /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --finish debian/tmp/usr//lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n debian/tmp/usr//lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: debian/tmp/usr//lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Creating symlink _openssl.so # .pc Installing lua5.2-luaossl.pc libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/lua5.2-luaossl.pc /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/pkgconfig/lua5.2-luaossl.pc # .h Installing /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/lua-luaossl.h libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.2-luaossl/lua-luaossl.h /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//include/lua5.2/lua-luaossl.h Target install made Making target install for debian/lua5.3.dh-lua.conf # .lua Installing src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in debian/tmp/usr//share/lua/5.3 # debian/substvars Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl, lua5.3-luaossl, lua5.2-luaossl, lua5.1-luaossl, Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl-dev, lua5.3-luaossl-dev, lua5.2-luaossl-dev, lua5.1-luaossl-dev, # .so Installing liblua5.3-luaossl libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.so.0.0.0 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.3-luaossl.so.0.0.0 liblua5.3-luaossl.so.0 || { rm -f liblua5.3-luaossl.so.0 && ln -s liblua5.3-luaossl.so.0.0.0 liblua5.3-luaossl.so.0; }; }) libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.3-luaossl.so.0.0.0 liblua5.3-luaossl.so || { rm -f liblua5.3-luaossl.so && ln -s liblua5.3-luaossl.so.0.0.0 liblua5.3-luaossl.so; }; }) libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.lai /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.3-luaossl.la libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/.libs/liblua5.3-luaossl.a /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.3-luaossl.a libtool: install: chmod 644 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.3-luaossl.a libtool: install: ranlib /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.3-luaossl.a libtool: warning: remember to run 'libtool --finish /usr//lib/arm-linux-gnueabihf' /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --finish debian/tmp/usr//lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n debian/tmp/usr//lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: debian/tmp/usr//lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Creating symlink _openssl.so # .pc Installing lua5.3-luaossl.pc libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/lua5.3-luaossl.pc /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/pkgconfig/lua5.3-luaossl.pc # .h Installing /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/lua-luaossl.h libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.3-luaossl/lua-luaossl.h /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//include/lua5.3/lua-luaossl.h Target install made Making target install for debian/lua5.4.dh-lua.conf # .lua Installing src/openssl.auxlib.lua src/openssl.bignum.lua src/openssl.cipher.lua src/openssl.des.lua src/openssl.digest.lua src/openssl.hmac.lua src/openssl.kdf.lua src/openssl.lua src/openssl.ocsp.basic.lua src/openssl.ocsp.response.lua src/openssl.pkcs12.lua src/openssl.pkey.lua src/openssl.pubkey.lua src/openssl.rand.lua src/openssl.ssl.context.lua src/openssl.ssl.lua src/openssl.x509.altname.lua src/openssl.x509.chain.lua src/openssl.x509.crl.lua src/openssl.x509.csr.lua src/openssl.x509.extension.lua src/openssl.x509.lua src/openssl.x509.name.lua src/openssl.x509.store.lua src/openssl.x509.verify_param.lua in debian/tmp/usr//share/lua/5.4 # debian/substvars Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Versions=5.1 5.2 5.3 5.4 Filling in debian/lua-luaossl.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl, lua5.3-luaossl, lua5.2-luaossl, lua5.1-luaossl, Filling in debian/lua-luaossl-dev.substvars Skipping already existing line: lua:Provides=lua5.4-luaossl-dev, lua5.3-luaossl-dev, lua5.2-luaossl-dev, lua5.1-luaossl-dev, # .so Installing liblua5.4-luaossl libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.so.0.0.0 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.4-luaossl.so.0.0.0 liblua5.4-luaossl.so.0 || { rm -f liblua5.4-luaossl.so.0 && ln -s liblua5.4-luaossl.so.0.0.0 liblua5.4-luaossl.so.0; }; }) libtool: install: (cd /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf && { ln -s -f liblua5.4-luaossl.so.0.0.0 liblua5.4-luaossl.so || { rm -f liblua5.4-luaossl.so && ln -s liblua5.4-luaossl.so.0.0.0 liblua5.4-luaossl.so; }; }) libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.lai /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.4-luaossl.la libtool: install: install /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/.libs/liblua5.4-luaossl.a /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.4-luaossl.a libtool: install: chmod 644 /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.4-luaossl.a libtool: install: ranlib /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/liblua5.4-luaossl.a libtool: warning: remember to run 'libtool --finish /usr//lib/arm-linux-gnueabihf' /build/reproducible-path/lua-luaossl-20220711/debian/.dh_lua-libtool/libtool --tag=CC --finish debian/tmp/usr//lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n debian/tmp/usr//lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: debian/tmp/usr//lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Creating symlink _openssl.so # .pc Installing lua5.4-luaossl.pc libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/lua5.4-luaossl.pc /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//lib/arm-linux-gnueabihf/pkgconfig/lua5.4-luaossl.pc # .h Installing /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/lua-luaossl.h libtool: install: install -m 0644 /build/reproducible-path/lua-luaossl-20220711/5.4-luaossl/lua-luaossl.h /build/reproducible-path/lua-luaossl-20220711/debian/tmp/usr//include/lua5.4/lua-luaossl.h Target install made make[1]: Nothing to be done for '/build/reproducible-path/lua-luaossl-20220711/debian/tmp'. dh_install -O--buildsystem=lua dh_lua -O--buildsystem=lua deduplicating openssl.lua deduplicating openssl.lua deduplicating openssl.lua deduplicating openssl/des.lua deduplicating openssl/des.lua deduplicating openssl/des.lua deduplicating openssl/pkey.lua deduplicating openssl/pkey.lua deduplicating openssl/pkey.lua deduplicating openssl/auxlib.lua deduplicating openssl/auxlib.lua deduplicating openssl/auxlib.lua deduplicating openssl/kdf.lua deduplicating openssl/kdf.lua deduplicating openssl/kdf.lua deduplicating openssl/digest.lua deduplicating openssl/digest.lua deduplicating openssl/digest.lua deduplicating openssl/pkcs12.lua deduplicating openssl/pkcs12.lua deduplicating openssl/pkcs12.lua deduplicating openssl/bignum.lua deduplicating openssl/bignum.lua deduplicating openssl/bignum.lua deduplicating openssl/pubkey.lua deduplicating openssl/pubkey.lua deduplicating openssl/pubkey.lua deduplicating openssl/cipher.lua deduplicating openssl/cipher.lua deduplicating openssl/cipher.lua deduplicating openssl/hmac.lua deduplicating openssl/hmac.lua deduplicating openssl/hmac.lua deduplicating openssl/rand.lua deduplicating openssl/rand.lua deduplicating openssl/rand.lua deduplicating openssl/x509.lua deduplicating openssl/x509.lua deduplicating openssl/x509.lua deduplicating openssl/ssl.lua deduplicating openssl/ssl.lua deduplicating openssl/ssl.lua deduplicating openssl/ssl/context.lua deduplicating openssl/ssl/context.lua deduplicating openssl/ssl/context.lua deduplicating openssl/x509/name.lua deduplicating openssl/x509/name.lua deduplicating openssl/x509/name.lua deduplicating openssl/x509/verify_param.lua deduplicating openssl/x509/verify_param.lua deduplicating openssl/x509/verify_param.lua deduplicating openssl/x509/extension.lua deduplicating openssl/x509/extension.lua deduplicating openssl/x509/extension.lua deduplicating openssl/x509/chain.lua deduplicating openssl/x509/chain.lua deduplicating openssl/x509/chain.lua deduplicating openssl/x509/store.lua deduplicating openssl/x509/store.lua deduplicating openssl/x509/store.lua deduplicating openssl/x509/csr.lua deduplicating openssl/x509/csr.lua deduplicating openssl/x509/csr.lua deduplicating openssl/x509/altname.lua deduplicating openssl/x509/altname.lua deduplicating openssl/x509/altname.lua deduplicating openssl/x509/crl.lua deduplicating openssl/x509/crl.lua deduplicating openssl/x509/crl.lua deduplicating openssl/ocsp/response.lua deduplicating openssl/ocsp/response.lua deduplicating openssl/ocsp/response.lua deduplicating openssl/ocsp/basic.lua deduplicating openssl/ocsp/basic.lua deduplicating openssl/ocsp/basic.lua dh_installdocs -O--buildsystem=lua dh_installchangelogs -O--buildsystem=lua dh_installexamples -O--buildsystem=lua dh_installsystemduser -O--buildsystem=lua dh_lintian -O--buildsystem=lua dh_perl -O--buildsystem=lua dh_link -O--buildsystem=lua dh_strip_nondeterminism -O--buildsystem=lua debian/rules override_dh_compress make[1]: Entering directory '/build/reproducible-path/lua-luaossl-20220711' dh_compress -X.lua -X.cnf make[1]: Leaving directory '/build/reproducible-path/lua-luaossl-20220711' dh_fixperms -O--buildsystem=lua dh_missing -O--buildsystem=lua dh_dwz -a -O--buildsystem=lua dh_strip -a -O--buildsystem=lua dh_makeshlibs -a -O--buildsystem=lua dh_shlibdeps -a -O--buildsystem=lua dpkg-shlibdeps: warning: symbol lua_rawseti used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_tolstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_settable used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_checktype used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_loadstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_setmetatable used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_pushresult used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushfstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_checkinteger used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.2-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: 62 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol round used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushnumber used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_next used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_tointegerx used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_checklstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_settop used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_typename used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_createtable used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_buffinitsize used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushinteger used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.4-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol luaL_checkstack used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol trunc used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_buffinitsize used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushinteger used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_toboolean used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_rawsetp used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_tothread used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_typename used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_createtable used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_checklstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.3-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol luaL_unref used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_setupvalue used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_insert used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_optlstring used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_argerror used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_rawgeti used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_getfield used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol fmod used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol luaL_error used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol lua_pushvalue used by debian/lua-luaossl/usr/lib/arm-linux-gnueabihf/liblua5.1-luaossl.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: 54 other similar warnings have been skipped (use -v to see them all) dh_installdeb -O--buildsystem=lua dh_gencontrol -O--buildsystem=lua dpkg-gencontrol: warning: Depends field of package lua-luaossl-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -O--buildsystem=lua dh_builddeb -O--buildsystem=lua dpkg-deb: building package 'lua-luaossl' in '../lua-luaossl_20220711-2_armhf.deb'. dpkg-deb: building package 'lua-luaossl-dbgsym' in '../lua-luaossl-dbgsym_20220711-2_armhf.deb'. dpkg-deb: building package 'lua-luaossl-dev' in '../lua-luaossl-dev_20220711-2_armhf.deb'. dpkg-genbuildinfo --build=binary -O../lua-luaossl_20220711-2_armhf.buildinfo dpkg-genchanges --build=binary -O../lua-luaossl_20220711-2_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/24469 and its subdirectories I: Current time: Mon May 6 05:47:30 -12 2024 I: pbuilder-time-stamp: 1715017650 Mon May 6 17:47:45 UTC 2024 I: 1st build successful. Starting 2nd build on remote node virt64b-armhf-rb.debian.net. Mon May 6 17:47:45 UTC 2024 I: Preparing to do remote build '2' on virt64b-armhf-rb.debian.net. Mon May 6 17:55:20 UTC 2024 I: Deleting $TMPDIR on virt64b-armhf-rb.debian.net. Mon May 6 17:55:23 UTC 2024 I: lua-luaossl_20220711-2_armhf.changes: Format: 1.8 Date: Mon, 06 May 2024 14:44:07 +0200 Source: lua-luaossl Binary: lua-luaossl lua-luaossl-dbgsym lua-luaossl-dev Architecture: armhf Version: 20220711-2 Distribution: unstable Urgency: medium Maintainer: Debian Lua Team Changed-By: Jakub Ružička Description: lua-luaossl - OpenSSL bindings for Lua lua-luaossl-dev - OpenSSL bindings for Lua (development package) Closes: 1069404 Changes: lua-luaossl (20220711-2) unstable; urgency=medium . * d/control: update Homepage and Vcs-Git * d/control: add libz-dev and libzstd-dev to Build-Depends (Closes: #1069404) * d/control: update Standards-Version to 4.7.0, no changes needed * d/control: set Maintainer to lua-team Checksums-Sha1: ef7b5c07f4e1a50fe70272fd78a4f8068bc1ecbc 716272 lua-luaossl-dbgsym_20220711-2_armhf.deb cc308b0783cc8c77ffbf10ed39ba864225950543 447104 lua-luaossl-dev_20220711-2_armhf.deb e1fa8875587072c1131d772a50eb4f23228c4a5f 6171 lua-luaossl_20220711-2_armhf.buildinfo f0b274aec69866ff4c2f55fe215173600cabc772 110204 lua-luaossl_20220711-2_armhf.deb Checksums-Sha256: 21067fe15e348d8543b504924d2f872f22ca764ca4650d40597c8a06efb2eb62 716272 lua-luaossl-dbgsym_20220711-2_armhf.deb a500c66da526011c3a6c97c3a54228113a1bf3f2e1d92b0cbe300d05ae082355 447104 lua-luaossl-dev_20220711-2_armhf.deb 1efca2ebc1ee7a1b986c6eaa7739bafbfdf88c0d51f26536dcfc842f329942f9 6171 lua-luaossl_20220711-2_armhf.buildinfo 09393c315178071cc551891ff2758634a7f18221981b79d7d58affe1cd272905 110204 lua-luaossl_20220711-2_armhf.deb Files: e53e26bed07f2d5f73b7179c4f3e9ff0 716272 debug optional lua-luaossl-dbgsym_20220711-2_armhf.deb 023c45dfdf85bfaf85754d7a7730ce60 447104 interpreters optional lua-luaossl-dev_20220711-2_armhf.deb 072ca6059080729eaa9a287568207a66 6171 interpreters optional lua-luaossl_20220711-2_armhf.buildinfo f6f67a5033f2fa6a53c4dbb98dbb3d89 110204 interpreters optional lua-luaossl_20220711-2_armhf.deb Mon May 6 17:55:24 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-armhf_35-2278.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/lua-luaossl_20220711-2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/lua-luaossl_20220711-2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/lua-luaossl_20220711-2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/b1/lua-luaossl_20220711-2_armhf.changes /srv/reproducible-results/rbuild-debian/r-b-build.OjLzBBSF/b2/lua-luaossl_20220711-2_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.408s) 0.408s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.031s) 0.031s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 774ms CPU time consumed: 769ms Mon May 6 17:55:26 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Mon May 6 17:55:26 UTC 2024 I: lua-luaossl from unstable built successfully and reproducibly on armhf. Mon May 6 17:55:28 UTC 2024 I: Submitting .buildinfo files to external archives: Mon May 6 17:55:28 UTC 2024 I: Submitting 8.0K b1/lua-luaossl_20220711-2_armhf.buildinfo.asc Mon May 6 17:55:29 UTC 2024 I: Submitting 8.0K b2/lua-luaossl_20220711-2_armhf.buildinfo.asc Mon May 6 17:55:29 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon May 6 17:55:29 UTC 2024 I: Done submitting .buildinfo files. Mon May 6 17:55:29 UTC 2024 I: Removing signed lua-luaossl_20220711-2_armhf.buildinfo.asc files: removed './b1/lua-luaossl_20220711-2_armhf.buildinfo.asc' removed './b2/lua-luaossl_20220711-2_armhf.buildinfo.asc'