Thu Aug 29 23:10:31 UTC 2024 I: starting to build libp11/unstable/i386 on jenkins on '2024-08-29 23:10' Thu Aug 29 23:10:31 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/i386_1/35732/console.log Thu Aug 29 23:10:31 UTC 2024 I: Downloading source for unstable/libp11=0.4.12-3 --2024-08-29 23:10:31-- http://deb.debian.org/debian/pool/main/libp/libp11/libp11_0.4.12-3.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2054 (2.0K) [text/prs.lines.tag] Saving to: ‘libp11_0.4.12-3.dsc’ 0K .. 100% 146M=0s 2024-08-29 23:10:31 (146 MB/s) - ‘libp11_0.4.12-3.dsc’ saved [2054/2054] Thu Aug 29 23:10:31 UTC 2024 I: libp11_0.4.12-3.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libp11 Binary: libp11-dev, libp11-3t64, libengine-pkcs11-openssl Architecture: any Version: 0.4.12-3 Maintainer: Debian OpenSC Maintainers Uploaders: Eric Dorland Homepage: https://github.com/OpenSC/libp11 Standards-Version: 4.5.0.3 Vcs-Browser: https://salsa.debian.org/opensc-team/libp11 Vcs-Git: https://salsa.debian.org/opensc-team/libp11.git Testsuite: autopkgtest Testsuite-Triggers: gnutls-bin, opensc-pkcs11, openssl, softhsm2 Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 12), libltdl3-dev, libp11-kit-dev, libssl-dev, pkgconf Package-List: libengine-pkcs11-openssl deb libdevel optional arch=any libp11-3t64 deb libs optional arch=any libp11-dev deb libdevel optional arch=any Checksums-Sha1: e42d8ba9092d933dc463070cdd7c280321c9b65c 516414 libp11_0.4.12.orig.tar.gz 5a5ecdaa36c8057ee7abf8a12cb915e62f0244aa 16492 libp11_0.4.12-3.debian.tar.xz Checksums-Sha256: 1e1a2533b3fcc45fde4da64c9c00261b1047f14c3f911377ebd1b147b3321cfd 516414 libp11_0.4.12.orig.tar.gz 0133022dd075a3531e0b429ddb5e4174b1972f82d5bf99b106d98a728c5771e4 16492 libp11_0.4.12-3.debian.tar.xz Files: 2ec3c29523cc06ec60166b320c489c63 516414 libp11_0.4.12.orig.tar.gz d3590831d7afaee74cc9ab5bd4abd0ea 16492 libp11_0.4.12-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQHEBAEBCgAuFiEEQGIgyLhVKAI3jM5BH1x6i0VWQxQFAmbQjWwQHGJhZ2VAZGVi aWFuLm9yZwAKCRAfXHqLRVZDFMVMDACxLAMVYd5Ol0dntVeXhCEyabr07qqvvHLC aVWsOTa1x32Zjqu3GdkquphNFQMBHGvYE4b9EMItTJU9Yaz7gewI2pV/OVy4Sxq0 1tQbmkWVZd0Yt/1gGiRYFhMS9wS5UJUMiwrNAkLX9qjt17x56bxsE0wZldty1JVl UELUlu65x9HvGEfdAYPWSbtyarM9cg3Me0LqjyoLhBqXZGHe1kme7IXTDZlqIq14 9ujbCorAVrdkJupyncDARnDKVAzop1PI/zXZi05TGSgNPI0d0LSeJStPA+Ao03xo D22tNSocgq5wVl1S72HfprYWrZV4PcLICkcLSEKVwU/2+vHApAw40jyjEtMyx32g O0tFRtHJp0D5DWYUP3vzUs7cIvQoVo4NAvqPgGTYyljX3dXcAZ0fGAJQ/aY/tKwX RUkC0ChbggfGq/4ZN9d4QpuxFy4wAxet7GIvTy6FLMSk2Nninc3ZEHUgvsXj1BEc Pr9kkapyBmbyUUBrgvWgbP14KvL5kt4= =xzJK -----END PGP SIGNATURE----- Thu Aug 29 23:10:31 UTC 2024 I: Checking whether the package is not for us Thu Aug 29 23:10:31 UTC 2024 I: Starting 1st build on remote node ionos2-i386.debian.net. Thu Aug 29 23:10:31 UTC 2024 I: Preparing to do remote build '1' on ionos2-i386.debian.net. Thu Aug 29 23:11:24 UTC 2024 I: Deleting $TMPDIR on ionos2-i386.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Thu Aug 29 11:10:33 -12 2024 I: pbuilder-time-stamp: 1724973033 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [libp11_0.4.12-3.dsc] I: copying [./libp11_0.4.12.orig.tar.gz] I: copying [./libp11_0.4.12-3.debian.tar.xz] I: Extracting source gpgv: Signature made Thu Aug 29 15:02:04 2024 gpgv: using RSA key 406220C8B8552802378CCE411F5C7A8B45564314 gpgv: issuer "bage@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libp11_0.4.12-3.dsc: no acceptable signature found dpkg-source: info: extracting libp11 in libp11-0.4.12 dpkg-source: info: unpacking libp11_0.4.12.orig.tar.gz dpkg-source: info: unpacking libp11_0.4.12-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying Defer-initializing-crypto-routines.patch dpkg-source: info: applying fix-upstream-soname-madness.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/16846/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=11 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='i386' IFS=' ' INVOCATION_ID='96b9c053dd024e18b268e89c6fc5ae0d' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='16846' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/pbuilderrc_rEe9 --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/b1 --logfile b1/build.log libp11_0.4.12-3.dsc' SUDO_GID='112' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://46.16.76.132:3128' I: uname -a Linux ionos2-i386 6.1.0-23-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.99-1 (2024-07-15) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 21:30 /bin -> usr/bin I: user script /srv/workspace/pbuilder/16846/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 12), libltdl3-dev, libp11-kit-dev, libssl-dev, pkgconf dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19757 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on libltdl3-dev; however: Package libltdl3-dev is not installed. pbuilder-satisfydepends-dummy depends on libp11-kit-dev; however: Package libp11-kit-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libltdl-dev{a} libltdl7{a} libmagic-mgc{a} libmagic1t64{a} libp11-kit-dev{a} libpipeline1{a} libpkgconf3{a} libssl-dev{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libmail-sendmail-perl lynx wget 0 packages upgraded, 36 newly installed, 0 to remove and 0 not upgraded. Need to get 23.7 MB of archives. After unpacking 89.6 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.24 [24.8 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.22.5-2 [201 kB] Get: 6 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-5 [1196 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.40.2-7 [101 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.8-1 [41.2 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 man-db i386 2.13.0-1 [1428 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 12 http://deb.debian.org/debian unstable/main i386 autoconf all 2.72-3 [493 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 autopoint all 0.22.5-2 [723 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.20 [89.7 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 22 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-2 [194 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-5 [9550 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.12.7+dfsg-3+b1 [704 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 gettext i386 0.22.5-2 [1631 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 debhelper all 13.20 [915 kB] Get: 30 http://deb.debian.org/debian unstable/main i386 libltdl7 i386 2.4.7-7+b1 [395 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libltdl-dev i386 2.4.7-7+b1 [167 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 libp11-kit-dev i386 0.25.5-2 [208 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 libpkgconf3 i386 1.8.1-3 [38.2 kB] Get: 34 http://deb.debian.org/debian unstable/main i386 libssl-dev i386 3.3.1-7 [2788 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 pkgconf-bin i386 1.8.1-3 [30.3 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 pkgconf i386 1.8.1-3 [26.1 kB] Fetched 23.7 MB in 0s (60.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19757 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../02-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../04-gettext-base_0.22.5-2_i386.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../05-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../06-groff-base_1.23.0-5_i386.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../07-bsdextrautils_2.40.2-7_i386.deb ... Unpacking bsdextrautils (2.40.2-7) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../08-libpipeline1_1.5.8-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../09-man-db_2.13.0-1_i386.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../10-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../11-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../14-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../15-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../20-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../21-libelf1t64_0.191-2_i386.deb ... Unpacking libelf1t64:i386 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../23-libicu72_72.1-5_i386.deb ... Unpacking libicu72:i386 (72.1-5) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../24-libxml2_2.12.7+dfsg-3+b1_i386.deb ... Unpacking libxml2:i386 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../25-gettext_0.22.5-2_i386.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../26-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../27-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../28-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package libltdl7:i386. Preparing to unpack .../29-libltdl7_2.4.7-7+b1_i386.deb ... Unpacking libltdl7:i386 (2.4.7-7+b1) ... Selecting previously unselected package libltdl-dev:i386. Preparing to unpack .../30-libltdl-dev_2.4.7-7+b1_i386.deb ... Unpacking libltdl-dev:i386 (2.4.7-7+b1) ... Selecting previously unselected package libp11-kit-dev:i386. Preparing to unpack .../31-libp11-kit-dev_0.25.5-2_i386.deb ... Unpacking libp11-kit-dev:i386 (0.25.5-2) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../32-libpkgconf3_1.8.1-3_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-3) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../33-libssl-dev_3.3.1-7_i386.deb ... Unpacking libssl-dev:i386 (3.3.1-7) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../34-pkgconf-bin_1.8.1-3_i386.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../35-pkgconf_1.8.1-3_i386.deb ... Unpacking pkgconf:i386 (1.8.1-3) ... Setting up libpipeline1:i386 (1.5.8-1) ... Setting up libicu72:i386 (72.1-5) ... Setting up bsdextrautils (2.40.2-7) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.20) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:i386 (0.191-2) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:i386 (1.8.1-3) ... Setting up libssl-dev:i386 (3.3.1-7) ... Setting up autopoint (0.22.5-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libltdl7:i386 (2.4.7-7+b1) ... Setting up autoconf (2.72-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up libxml2:i386 (2.12.7+dfsg-3+b1) ... Setting up libp11-kit-dev:i386 (0.25.5-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.22.5-2) ... Setting up libtool (2.4.7-7) ... Setting up pkgconf:i386 (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:i386 (2.4.7-7+b1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up debhelper (13.20) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/libp11-0.4.12/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libp11_0.4.12-3_source.changes dpkg-buildpackage: info: source package libp11 dpkg-buildpackage: info: source version 0.4.12-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Bastian Germann dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Remember to add 'LT_INIT' to configure.ac. configure.ac:164: warning: The macro 'AC_HEADER_STDC' is obsolete. configure.ac:164: You should run autoupdate. ./lib/autoconf/headers.m4:663: AC_HEADER_STDC is expanded from... configure.ac:164: the top level configure.ac:28: installing './compile' configure.ac:16: installing './missing' examples/Makefile.am: installing './depcomp' dh_auto_configure ./configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking if LD -Wl,--version-script works... yes checking how to run the C preprocessor... gcc -E checking whether ln -s works... yes checking for a sed that does not truncate output... /usr/bin/sed checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking for egrep... (cached) /usr/bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for errno.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for inttypes.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking for locale.h... yes checking for getopt.h... yes checking for dlfcn.h... (cached) yes checking for utmp.h... yes checking for doxygen... no checking for library containing dlopen... none required checking for egrep -e... (cached) /usr/bin/grep -E checking whether gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for libcrypto >= 0.9.8... yes checking if libtool needs -no-undefined flag to build shared libraries... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating src/libp11.pc config.status: creating src/libp11.rc config.status: creating src/pkcs11.rc config.status: creating doc/Makefile config.status: creating doc/doxygen.conf config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands configure: creating src/libp11.map libp11 has been configured with the following options: Version: 0.4.12 libp11 directory: /usr/lib/i386-linux-gnu Engine directory: /usr/lib/i386-linux-gnu/engines-3 Default PKCS11 module: /usr/lib/i386-linux-gnu/p11-kit-proxy.so API doc support: no Host: i686-pc-linux-gnu Compiler: gcc Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 Compiler flags: -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread Linker flags: -Wl,-z,relro Libraries: -lpthread OPENSSL_CFLAGS: OPENSSL_LIBS: -lcrypto dh_auto_build make -j11 make[1]: Entering directory '/build/reproducible-path/libp11-0.4.12' Making all in src make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' make all-am make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o pkcs11_la-eng_front.lo `test -f 'eng_front.c' || echo './'`eng_front.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o pkcs11_la-eng_back.lo `test -f 'eng_back.c' || echo './'`eng_back.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o pkcs11_la-eng_parse.lo `test -f 'eng_parse.c' || echo './'`eng_parse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o pkcs11_la-eng_err.lo `test -f 'eng_err.c' || echo './'`eng_err.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-libpkcs11.lo `test -f 'libpkcs11.c' || echo './'`libpkcs11.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_attr.lo `test -f 'p11_attr.c' || echo './'`p11_attr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_cert.lo `test -f 'p11_cert.c' || echo './'`p11_cert.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_err.lo `test -f 'p11_err.c' || echo './'`p11_err.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_ckr.lo `test -f 'p11_ckr.c' || echo './'`p11_ckr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_key.lo `test -f 'p11_key.c' || echo './'`p11_key.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_load.lo `test -f 'p11_load.c' || echo './'`p11_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_err.c -fPIC -DPIC -o .libs/pkcs11_la-eng_err.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_front.c -fPIC -DPIC -o .libs/pkcs11_la-eng_front.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_err.c -fPIC -DPIC -o .libs/libp11_la-p11_err.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_attr.c -fPIC -DPIC -o .libs/libp11_la-p11_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_back.c -fPIC -DPIC -o .libs/pkcs11_la-eng_back.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_load.c -fPIC -DPIC -o .libs/libp11_la-p11_load.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_ckr.c -fPIC -DPIC -o .libs/libp11_la-p11_ckr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_parse.c -fPIC -DPIC -o .libs/pkcs11_la-eng_parse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c libpkcs11.c -fPIC -DPIC -o .libs/libp11_la-libpkcs11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_cert.c -fPIC -DPIC -o .libs/libp11_la-p11_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_key.c -fPIC -DPIC -o .libs/libp11_la-p11_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_err.c -o pkcs11_la-eng_err.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_err.c -o libp11_la-p11_err.o >/dev/null 2>&1 eng_back.c: In function 'ctx_try_load_object': eng_back.c:554:85: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 554 | ctx_log(ctx, 0, "Multiple matching slots (%lu); will not try to" | ~~^ | | | long unsigned int | %u 555 | " login\n", matched_count); | ~~~~~~~~~~~~~ | | | size_t {aka unsigned int} eng_front.c: In function 'get_ctx': eng_front.c:97:17: warning: 'ENGINE_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | ctx = ENGINE_get_ex_data(engine, pkcs11_idx); | ^~~ In file included from engine.h:41, from eng_front.c:16: /usr/include/openssl/engine.h:534:29: note: declared here 534 | OSSL_DEPRECATEDIN_3_0 void *ENGINE_get_ex_data(const ENGINE *e, int idx); | ^~~~~~~~~~~~~~~~~~ eng_front.c:101:17: warning: 'ENGINE_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 101 | ENGINE_set_ex_data(engine, pkcs11_idx, ctx); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:533:27: note: declared here 533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ eng_front.c: In function 'engine_destroy': eng_front.c:128:9: warning: 'ENGINE_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | ENGINE_set_ex_data(engine, pkcs11_idx, NULL); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:533:27: note: declared here 533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ eng_front.c: In function 'load_privkey': eng_front.c:197:9: warning: 'EVP_PKEY_set1_engine' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 197 | if (pkey && !EVP_PKEY_set1_engine(pkey, engine)) { | ^~ In file included from /usr/include/openssl/x509.h:29, from libp11.h:32, from engine.h:35: /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e); | ^~~~~~~~~~~~~~~~~~~~ eng_front.c: In function 'bind_helper': eng_front.c:219:9: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 219 | if (!ENGINE_set_id(e, PKCS11_ENGINE_ID) || | ^~ /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ eng_front.c:220:25: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 220 | !ENGINE_set_destroy_function(e, engine_destroy) || | ^ /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c:221:25: warning: 'ENGINE_set_init_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 221 | !ENGINE_set_init_function(e, engine_init) || | ^ /usr/include/openssl/engine.h:505:5: note: declared here 505 | int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c:222:25: warning: 'ENGINE_set_finish_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 222 | !ENGINE_set_finish_function(e, engine_finish) || | ^ /usr/include/openssl/engine.h:507:5: note: declared here 507 | int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c:223:25: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | !ENGINE_set_ctrl_function(e, engine_ctrl) || | ^ /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c:224:25: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 224 | !ENGINE_set_cmd_defns(e, engine_cmd_defns) || | ^ /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ eng_front.c:225:25: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | !ENGINE_set_name(e, PKCS11_ENGINE_NAME) || | ^ /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ eng_front.c:227:25: warning: 'ENGINE_set_load_pubkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | !ENGINE_set_load_pubkey_function(e, load_pubkey) || | ^ /usr/include/openssl/engine.h:513:5: note: declared here 513 | int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c:228:25: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 228 | !ENGINE_set_load_privkey_function(e, load_privkey)) { | ^ /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eng_front.c: In function 'bind_helper2': eng_front.c:246:25: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | !ENGINE_set_RSA(e, PKCS11_get_rsa_method()) || | ^ /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ eng_front.c:251:25: warning: 'ENGINE_set_EC' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | !ENGINE_set_EC(e, PKCS11_get_ec_key_method()) || | ^ /usr/include/openssl/engine.h:499:27: note: declared here 499 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_EC(ENGINE *e, const EC_KEY_METHOD *ecdsa_meth); | ^~~~~~~~~~~~~ eng_front.c:261:25: warning: 'ENGINE_set_pkey_meths' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 261 | !ENGINE_set_pkey_meths(e, PKCS11_pkey_meths)) { | ^ /usr/include/openssl/engine.h:522:5: note: declared here 522 | int ENGINE_set_pkey_meths(ENGINE *e, ENGINE_PKEY_METHS_PTR f); | ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_misc.lo `test -f 'p11_misc.c' || echo './'`p11_misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_ckr.c -o libp11_la-p11_ckr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_rsa.lo `test -f 'p11_rsa.c' || echo './'`p11_rsa.c p11_key.c: In function 'pkcs11_store_key': p11_key.c:367:17: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | RSA *rsa = EVP_PKEY_get1_RSA(pk); | ^~~ In file included from /usr/include/openssl/x509.h:29, from libp11.h:32, from libp11-int.h:27, from p11_key.c:20: /usr/include/openssl/evp.h:1358:16: note: declared here 1358 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ p11_key.c:368:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | RSA_get0_key(rsa, &rsa_n, &rsa_e, &rsa_d); | ^~~~~~~~~~~~ In file included from libp11.h:31: /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ p11_key.c:369:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 369 | RSA_get0_factors(rsa, &rsa_p, &rsa_q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:231:28: note: declared here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ p11_key.c:370:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 370 | RSA_get0_crt_params(rsa, &rsa_dmp1, &rsa_dmq1, &rsa_iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:236:28: note: declared here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ p11_key.c:371:17: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 371 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c libpkcs11.c -o libp11_la-libpkcs11.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_misc.c -fPIC -DPIC -o .libs/libp11_la-p11_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_load.c -o libp11_la-p11_load.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_front.c -o pkcs11_la-eng_front.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_attr.c -o libp11_la-p11_attr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_rsa.c -fPIC -DPIC -o .libs/libp11_la-p11_rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_cert.c -o libp11_la-p11_cert.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_ec.lo `test -f 'p11_ec.c' || echo './'`p11_ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_parse.c -o pkcs11_la-eng_parse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_pkey.lo `test -f 'p11_pkey.c' || echo './'`p11_pkey.c p11_rsa.c: In function 'pkcs11_rsa': p11_rsa.c:38:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 38 | rsa = (RSA *)EVP_PKEY_get0_RSA(evp_key); | ^~~ In file included from /usr/include/openssl/x509.h:29, from libp11.h:32, from libp11-int.h:27, from p11_rsa.c:25: /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_sign': p11_rsa.c:54:9: warning: 'RSA_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 54 | return RSA_sign(type, m, m_len, sigret, siglen, rsa); | ^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_ec.c -fPIC -DPIC -o .libs/libp11_la-p11_ec.o In file included from libp11.h:31: /usr/include/openssl/rsa.h:359:27: note: declared here 359 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ p11_rsa.c: In function 'pkcs11_get_rsa': p11_rsa.c:235:9: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 235 | rsa = RSA_new(); | ^~~ /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ p11_rsa.c:239:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 239 | RSA_set0_key(rsa, rsa_n, rsa_e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_get_ex_data_rsa': p11_rsa.c:249:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | return RSA_get_ex_data(rsa, rsa_ex_index); | ^~~~~~ /usr/include/openssl/rsa.h:457:29: note: declared here 457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_set_ex_data_rsa': p11_rsa.c:254:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | RSA_set_ex_data(rsa, rsa_ex_index, key); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:456:27: note: declared here 456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_get_evp_key_rsa': p11_rsa.c:270:17: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 270 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ p11_rsa.c:274:17: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | RSA_set_method(rsa, PKCS11_get_rsa_method()); | ^~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:313:27: note: declared here 313 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ p11_rsa.c:276:17: warning: 'RSA_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 276 | RSA_set_flags(rsa, RSA_FLAG_EXT_PKEY); | ^~~~~~~~~~~~~ /usr/include/openssl/rsa.h:254:28: note: declared here 254 | OSSL_DEPRECATEDIN_3_0 void RSA_set_flags(RSA *r, int flags); | ^~~~~~~~~~~~~ p11_rsa.c:290:9: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | EVP_PKEY_set1_RSA(pk, rsa); /* Also increments the rsa ref count */ | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1354:5: note: declared here 1354 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ p11_rsa.c:291:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 291 | RSA_free(rsa); /* Drops our reference to it */ | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ p11_rsa.c: In function 'pkcs11_get_key_modulus': p11_rsa.c:304:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 304 | RSA_get0_key(rsa, &rsa_n, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_get_key_exponent': p11_rsa.c:321:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | RSA_get0_key(rsa, NULL, &rsa_e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:228:28: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_get_key_size': p11_rsa.c:335:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 335 | return RSA_size(rsa); | ^~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ p11_rsa.c: In function 'pkcs11_rsa_priv_dec_method': p11_rsa.c:368:17: warning: 'RSA_meth_get_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method()); | ^~~~~~~~ /usr/include/openssl/rsa.h:526:7: note: declared here 526 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ p11_rsa.c:368:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method()); | ^~~~~~~~ /usr/include/openssl/rsa.h:310:41: note: declared here 310 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_rsa_priv_enc_method': p11_rsa.c:381:17: warning: 'RSA_meth_get_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 381 | priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method()); | ^~~~~~~~ /usr/include/openssl/rsa.h:516:7: note: declared here 516 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ p11_rsa.c:381:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 381 | priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method()); | ^~~~~~~~ /usr/include/openssl/rsa.h:310:41: note: declared here 310 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ p11_rsa.c: In function 'pkcs11_rsa_free_method': p11_rsa.c:395:17: warning: 'RSA_meth_get_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | RSA_meth_get_finish(RSA_get_default_method()); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:563:7: note: declared here 563 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa); | ^~~~~~~~~~~~~~~~~~~ p11_rsa.c:395:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | RSA_meth_get_finish(RSA_get_default_method()); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:310:41: note: declared here 310 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ p11_rsa.c: In function 'PKCS11_get_rsa_method': p11_rsa.c:496:17: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 496 | ops = RSA_meth_dup(RSA_get_default_method()); | ^~~ /usr/include/openssl/rsa.h:486:35: note: declared here 486 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth); | ^~~~~~~~~~~~ p11_rsa.c:496:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 496 | ops = RSA_meth_dup(RSA_get_default_method()); | ^~~ /usr/include/openssl/rsa.h:310:41: note: declared here 310 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ p11_rsa.c:499:17: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | RSA_meth_set1_name(ops, "libp11 RSA method"); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:488:27: note: declared here 488 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth, | ^~~~~~~~~~~~~~~~~~ p11_rsa.c:500:17: warning: 'RSA_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 500 | RSA_meth_set_flags(ops, 0); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:491:27: note: declared here 491 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set_flags(RSA_METHOD *meth, int flags); | ^~~~~~~~~~~~~~~~~~ p11_rsa.c:501:17: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 501 | RSA_meth_set_priv_enc(ops, pkcs11_rsa_priv_enc_method); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:521:5: note: declared here 521 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ p11_rsa.c:502:17: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 502 | RSA_meth_set_priv_dec(ops, pkcs11_rsa_priv_dec_method); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:531:5: note: declared here 531 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ p11_rsa.c:503:17: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 503 | RSA_meth_set_finish(ops, pkcs11_rsa_free_method); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:565:5: note: declared here 565 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_misc.c -o libp11_la-p11_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_slot.lo `test -f 'p11_slot.c' || echo './'`p11_slot.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_front.lo `test -f 'p11_front.c' || echo './'`p11_front.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o libp11_la-p11_atfork.lo `test -f 'p11_atfork.c' || echo './'`p11_atfork.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_pkey.c -fPIC -DPIC -o .libs/libp11_la-p11_pkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_key.c -o libp11_la-p11_key.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_slot.c -fPIC -DPIC -o .libs/libp11_la-p11_slot.o p11_ec.c: In function 'pkcs11_get_params': p11_ec.c:203:9: warning: 'd2i_ECParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 203 | rv = d2i_ECParameters(&ec, &a, (long)params_len) == NULL; | ^~ In file included from /usr/include/openssl/x509.h:33, from libp11.h:32, from libp11-int.h:27, from p11_ec.c:27: /usr/include/openssl/ec.h:1230:31: note: declared here 1230 | OSSL_DEPRECATEDIN_3_0 EC_KEY *d2i_ECParameters(EC_KEY **key, | ^~~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_get_point_x509': p11_ec.c:224:9: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 224 | pubkey_ec = (EC_KEY *)EVP_PKEY_get0_EC_KEY(pubkey); | ^~~~~~~~~ In file included from /usr/include/openssl/x509.h:29: /usr/include/openssl/evp.h:1382:25: note: declared here 1382 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ p11_ec.c:227:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | point = EC_KEY_get0_public_key(pubkey_ec); | ^~~~~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:230:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | if (EC_KEY_set_public_key(ec, point) == 0) | ^~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_get_point': p11_ec.c:262:17: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 262 | rv = o2i_ECPublicKey(&ec, &a, os->length) == NULL; | ^~ /usr/include/openssl/ec.h:1255:31: note: declared here 1255 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key, | ^~~~~~~~~~~~~~~ p11_ec.c:267:17: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | rv = o2i_ECPublicKey(&ec, &a, (long)point_len) == NULL; | ^~ /usr/include/openssl/ec.h:1255:31: note: declared here 1255 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key, | ^~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_get_ec': p11_ec.c:293:9: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 293 | ec = EC_KEY_new(); | ^~ /usr/include/openssl/ec.h:987:31: note: declared here 987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ p11_ec.c:303:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 303 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ p11_ec.c:314:9: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | if (key->object_class == CKO_PRIVATE_KEY && EC_KEY_get0_private_key(ec) == NULL) { | ^~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:316:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | EC_KEY_set_private_key(ec, bn); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1075:27: note: declared here 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:322:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ p11_ec.c: In function 'pkcs11_get_ex_data_ec': p11_ec.c:332:9: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | return EC_KEY_get_ex_data(ec, ec_ex_index); | ^~~~~~ /usr/include/openssl/ec.h:1103:29: note: declared here 1103 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx); | ^~~~~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_set_ex_data_ec': p11_ec.c:341:9: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 341 | EC_KEY_set_ex_data(ec, ec_ex_index, key); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1102:27: note: declared here 1102 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_get_evp_key_ec': p11_ec.c:366:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 366 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ p11_ec.c:372:17: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | EC_KEY_set_method(ec, PKCS11_get_ec_key_method()); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1302:27: note: declared here 1302 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ p11_ec.c:382:9: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 382 | EVP_PKEY_set1_EC_KEY(pk, ec); /* Also increments the ec ref count */ | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1380:5: note: declared here 1380 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ p11_ec.c:383:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | EC_KEY_free(ec); /* Drops our reference to it */ | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ p11_ec.c: In function 'pkcs11_ecdsa_sign_sig': p11_ec.c:466:17: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 466 | const EC_KEY_METHOD *meth = EC_KEY_OpenSSL(); | ^~~~~ /usr/include/openssl/ec.h:1298:44: note: declared here 1298 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ p11_ec.c:467:17: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 467 | EC_KEY_METHOD_get_sign((EC_KEY_METHOD *)meth, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1543:28: note: declared here 1543 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:479:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 479 | const EC_GROUP *group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ p11_ec.c: In function 'pkcs11_ecdh_compute_key': p11_ec.c:642:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 642 | const EC_GROUP *group = EC_KEY_get0_group(ecdh); | ^~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ p11_ec.c: In function 'PKCS11_get_ec_key_method': p11_ec.c:752:17: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 752 | ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL()); | ^~~ /usr/include/openssl/ec.h:1480:38: note: declared here 1480 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ p11_ec.c:752:17: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 752 | ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL()); | ^~~ /usr/include/openssl/ec.h:1298:44: note: declared here 1298 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ p11_ec.c:753:17: warning: 'EC_KEY_METHOD_get_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 753 | EC_KEY_METHOD_get_init(ops, &orig_init, &ossl_ec_finish, &orig_copy, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1524:28: note: declared here 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_init | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:755:17: warning: 'EC_KEY_METHOD_set_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 755 | EC_KEY_METHOD_set_init(ops, orig_init, pkcs11_ec_finish, orig_copy, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1482:28: note: declared here 1482 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_init | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:757:17: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 757 | EC_KEY_METHOD_get_sign(ops, &orig_sign, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1543:28: note: declared here 1543 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:758:17: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 758 | EC_KEY_METHOD_set_sign(ops, orig_sign, NULL, pkcs11_ecdsa_sign_sig); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1499:28: note: declared here 1499 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:759:17: warning: 'EC_KEY_METHOD_get_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 759 | EC_KEY_METHOD_get_compute_key(ops, &ossl_ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1536:28: note: declared here 1536 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ p11_ec.c:760:17: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 760 | EC_KEY_METHOD_set_compute_key(ops, pkcs11_ec_ckey); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1494:28: note: declared here 1494 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_front.c -fPIC -DPIC -o .libs/libp11_la-p11_front.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_atfork.c -fPIC -DPIC -o .libs/libp11_la-p11_atfork.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c eng_back.c -o pkcs11_la-eng_back.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_rsa.c -o libp11_la-p11_rsa.o >/dev/null 2>&1 p11_pkey.c: In function 'pkcs11_try_pkey_rsa_sign': p11_pkey.c:343:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 343 | rsa = (RSA *)EVP_PKEY_get0_RSA(pkey); | ^~~ In file included from /usr/include/openssl/x509.h:29, from libp11.h:32, from libp11-int.h:27, from p11_pkey.c:20: /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ p11_pkey.c: In function 'pkcs11_try_pkey_rsa_decrypt': p11_pkey.c:444:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 444 | rsa = (RSA *)EVP_PKEY_get0_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ p11_pkey.c: In function 'pkcs11_pkey_method_rsa': p11_pkey.c:527:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 527 | orig_meth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(EVP_PKEY_RSA); | ^~~~~~~~~ /usr/include/openssl/evp.h:1753:46: note: declared here 1753 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ p11_pkey.c:528:9: warning: 'EVP_PKEY_meth_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 528 | EVP_PKEY_meth_get_sign(orig_meth, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2092:28: note: declared here 2092 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_pkey.c:530:9: warning: 'EVP_PKEY_meth_get_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 530 | EVP_PKEY_meth_get_decrypt(orig_meth, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2120:28: note: declared here 2120 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_decrypt | ^~~~~~~~~~~~~~~~~~~~~~~~~ p11_pkey.c:534:9: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | new_meth = EVP_PKEY_meth_new(EVP_PKEY_RSA, | ^~~~~~~~ /usr/include/openssl/evp.h:1754:40: note: declared here 1754 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ p11_pkey.c:542:9: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 542 | EVP_PKEY_meth_copy(new_meth, orig_meth); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1757:28: note: declared here 1757 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ p11_pkey.c:544:9: warning: 'EVP_PKEY_meth_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 544 | EVP_PKEY_meth_set_sign(new_meth, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2023:28: note: declared here 2023 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_pkey.c:546:9: warning: 'EVP_PKEY_meth_set_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | EVP_PKEY_meth_set_decrypt(new_meth, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2050:28: note: declared here 2050 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_decrypt | ^~~~~~~~~~~~~~~~~~~~~~~~~ p11_pkey.c: In function 'pkcs11_try_pkey_ec_sign': p11_pkey.c:584:9: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 584 | eckey = (EC_KEY *)EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~ /usr/include/openssl/evp.h:1382:25: note: declared here 1382 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ p11_pkey.c:589:17: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 589 | *siglen = (size_t)ECDSA_size(eckey); | ^ In file included from /usr/include/openssl/x509.h:33: /usr/include/openssl/ec.h:1474:27: note: declared here 1474 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey); | ^~~~~~~~~~ p11_pkey.c:594:9: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 594 | if (*siglen < (size_t)ECDSA_size(eckey)) | ^~ /usr/include/openssl/ec.h:1474:27: note: declared here 1474 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey); | ^~~~~~~~~~ p11_pkey.c: In function 'pkcs11_pkey_method_ec': p11_pkey.c:673:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | orig_meth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(EVP_PKEY_EC); | ^~~~~~~~~ /usr/include/openssl/evp.h:1753:46: note: declared here 1753 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ p11_pkey.c:674:9: warning: 'EVP_PKEY_meth_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | EVP_PKEY_meth_get_sign(orig_meth, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2092:28: note: declared here 2092 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ p11_pkey.c:677:9: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 677 | new_meth = EVP_PKEY_meth_new(EVP_PKEY_EC, 0); | ^~~~~~~~ /usr/include/openssl/evp.h:1754:40: note: declared here 1754 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ p11_pkey.c:684:9: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 684 | EVP_PKEY_meth_copy(new_meth, orig_meth); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1757:28: note: declared here 1757 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ p11_pkey.c:686:9: warning: 'EVP_PKEY_meth_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 686 | EVP_PKEY_meth_set_sign(new_meth, | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2023:28: note: declared here 2023 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_ec.c -o libp11_la-p11_ec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_atfork.c -o libp11_la-p11_atfork.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_pkey.c -o libp11_la-p11_pkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_front.c -o libp11_la-p11_front.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c p11_slot.c -o libp11_la-p11_slot.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -module -shared -shrext .so -avoid-version -export-symbols "./pkcs11.exports" -Wl,-z,relro -o pkcs11.la -rpath /usr/lib/i386-linux-gnu/engines-3 pkcs11_la-eng_front.lo pkcs11_la-eng_back.lo pkcs11_la-eng_parse.lo pkcs11_la-eng_err.lo libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_pkey.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-p11_atfork.lo -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -version-info 8:0:5 -Wl,--version-script=libp11.map -Wl,-z,relro -o libp11.la -rpath /usr/lib/i386-linux-gnu libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_pkey.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-p11_atfork.lo -lcrypto -lpthread libtool: link: gcc -shared -fPIC -DPIC .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_pkey.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-p11_atfork.o -lcrypto -lpthread -g -O2 -fstack-protector-strong -Wl,--version-script=libp11.map -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,libp11.so.3 -o .libs/libp11.so.3.5.0 libtool: link: echo "{ global:" > .libs/pkcs11.ver libtool: link: cat ./pkcs11.exports | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/pkcs11.ver libtool: link: echo "local: *; };" >> .libs/pkcs11.ver libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_la-eng_front.o .libs/pkcs11_la-eng_back.o .libs/pkcs11_la-eng_parse.o .libs/pkcs11_la-eng_err.o .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_pkey.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-p11_atfork.o -lcrypto -lpthread -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,pkcs11.so -Wl,-version-script -Wl,.libs/pkcs11.ver -o .libs/pkcs11.so libtool: link: (cd ".libs" && rm -f "libp11.so.3" && ln -s "libp11.so.3.5.0" "libp11.so.3") libtool: link: ( cd ".libs" && rm -f "pkcs11.la" && ln -s "../pkcs11.la" "pkcs11.la" ) libtool: link: (cd ".libs" && rm -f "libp11.so" && ln -s "libp11.so.3.5.0" "libp11.so") libtool: link: ar cr .libs/libp11.a libp11_la-libpkcs11.o libp11_la-p11_attr.o libp11_la-p11_cert.o libp11_la-p11_err.o libp11_la-p11_ckr.o libp11_la-p11_key.o libp11_la-p11_load.o libp11_la-p11_misc.o libp11_la-p11_rsa.o libp11_la-p11_ec.o libp11_la-p11_pkey.o libp11_la-p11_slot.o libp11_la-p11_front.o libp11_la-p11_atfork.o libtool: link: ranlib .libs/libp11.a libtool: link: ( cd ".libs" && rm -f "libp11.la" && ln -s "../libp11.la" "libp11.la" ) make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' Making all in doc make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/doc' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/doc' Making all in examples make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/examples' gcc -DHAVE_CONFIG_H -I. -I../src -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o auth.o auth.c gcc -DHAVE_CONFIG_H -I. -I../src -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o decrypt.o decrypt.c gcc -DHAVE_CONFIG_H -I. -I../src -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o getrandom.o getrandom.c gcc -DHAVE_CONFIG_H -I. -I../src -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o listkeys.o listkeys.c decrypt.c: In function 'main': decrypt.c:172:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey))); | ^~~~~~~~~ In file included from ../src/libp11.h:31, from decrypt.c:48: /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ decrypt.c:172:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey))); | ^~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from ../src/libp11.h:32: /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ decrypt.c:183:9: warning: 'RSA_public_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | len = RSA_public_encrypt(RANDOM_SIZE, random, encrypted, | ^~~ /usr/include/openssl/rsa.h:293:5: note: declared here 293 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ decrypt.c:185:25: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 185 | (RSA *)EVP_PKEY_get0_RSA(pubkey), | ^ /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ decrypt.c:252:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey))); | ^~~~~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ decrypt.c:252:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey))); | ^~~~~~~~~ /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ decrypt.c:261:9: warning: 'PKCS11_private_decrypt' is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations] 261 | rc = PKCS11_private_decrypt(len, encrypted, | ^~ ../src/libp11.h:501:32: note: declared here 501 | P11_DEPRECATED_FUNC extern int PKCS11_private_decrypt( | ^~~~~~~~~~~~~~~~~~~~~~ auth.c: In function 'main': auth.c:252:9: warning: 'PKCS11_sign' is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations] 252 | rc = PKCS11_sign(NID_sha1, random, RANDOM_SIZE, | ^~ In file included from auth.c:48: ../src/libp11.h:477:32: note: declared here 477 | P11_DEPRECATED_FUNC extern int PKCS11_sign(int type, | ^~~~~~~~~~~ auth.c:269:9: warning: 'RSA_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 269 | rc = RSA_verify(NID_sha1, random, RANDOM_SIZE, | ^~ In file included from ../src/libp11.h:31: /usr/include/openssl/rsa.h:362:27: note: declared here 362 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m, | ^~~~~~~~~~ auth.c:271:25: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | signature, siglen, (RSA *)EVP_PKEY_get0_RSA(pubkey)); | ^~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from ../src/libp11.h:32: /usr/include/openssl/evp.h:1356:22: note: declared here 1356 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z,relro -o getrandom getrandom.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z,relro -o listkeys listkeys.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z,relro -o decrypt decrypt.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wl,-z,relro -o auth auth.o ../src/libp11.la -lcrypto -lpthread libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/getrandom getrandom.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/listkeys listkeys.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/decrypt decrypt.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/auth auth.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/examples' Making all in tests make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12' make[1]: Leaving directory '/build/reproducible-path/libp11-0.4.12' dh_auto_test make -j11 check "TESTSUITEFLAGS=-j11 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libp11-0.4.12' Making check in src make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' make check-local make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' cd .libs && ln -s -f pkcs11.so libpkcs11.so make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' Making check in doc make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/doc' Making check in examples make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/examples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/examples' Making check in tests make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' make openssl_version fork-test evp-sign fork-change-slot list-tokens rsa-pss-sign rsa-oaep check-privkey store-cert \ rsa-testpkcs11.softhsm rsa-testfork.softhsm rsa-testlistkeys.softhsm rsa-evp-sign.softhsm ec-evp-sign.softhsm ec-testfork.softhsm fork-change-slot.softhsm rsa-pss-sign.softhsm rsa-oaep.softhsm case-insensitive.softhsm rsa-check-privkey.softhsm ec-check-privkey.softhsm pkcs11-uri-without-token.softhsm search-all-matching-tokens.softhsm ec-cert-store.softhsm rsa-cert.der rsa-prvkey.der rsa-pubkey.der ec-cert.der ec-prvkey.der ec-pubkey.der make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o openssl_version.o openssl_version.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o fork-test.o fork-test.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o evp-sign.o evp-sign.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o fork-change-slot.o fork-change-slot.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o list-tokens.o list-tokens.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o rsa-pss-sign.o rsa-pss-sign.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o rsa-oaep.o rsa-oaep.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o check-privkey.o check-privkey.c gcc -DHAVE_CONFIG_H -I. -I../src -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -c -o store-cert.o store-cert.c make[3]: Nothing to be done for 'rsa-testpkcs11.softhsm'. make[3]: Nothing to be done for 'rsa-testfork.softhsm'. make[3]: Nothing to be done for 'rsa-testlistkeys.softhsm'. make[3]: Nothing to be done for 'rsa-evp-sign.softhsm'. make[3]: Nothing to be done for 'ec-evp-sign.softhsm'. make[3]: Nothing to be done for 'ec-testfork.softhsm'. make[3]: Nothing to be done for 'fork-change-slot.softhsm'. make[3]: Nothing to be done for 'rsa-pss-sign.softhsm'. make[3]: Nothing to be done for 'rsa-oaep.softhsm'. make[3]: Nothing to be done for 'case-insensitive.softhsm'. make[3]: Nothing to be done for 'rsa-check-privkey.softhsm'. make[3]: Nothing to be done for 'ec-check-privkey.softhsm'. make[3]: Nothing to be done for 'pkcs11-uri-without-token.softhsm'. make[3]: Nothing to be done for 'search-all-matching-tokens.softhsm'. make[3]: Nothing to be done for 'ec-cert-store.softhsm'. make[3]: Nothing to be done for 'rsa-cert.der'. make[3]: Nothing to be done for 'rsa-prvkey.der'. make[3]: Nothing to be done for 'rsa-pubkey.der'. make[3]: Nothing to be done for 'ec-cert.der'. make[3]: Nothing to be done for 'ec-prvkey.der'. make[3]: Nothing to be done for 'ec-pubkey.der'. /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o openssl_version openssl_version.o ../src/libp11.la -lcrypto -lpthread store-cert.c: In function 'display_openssl_errors': store-cert.c:46:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 46 | while ((e = ERR_get_error_line(&file, &line))) { | ^~~~~ In file included from ../src/libp11.h:29, from store-cert.c:21: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ store-cert.c: In function 'main': store-cert.c:181:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 181 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from store-cert.c:23: /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ store-cert.c:194:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 194 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ store-cert.c:196:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | engine = ENGINE_by_id("pkcs11"); | ^~~~~~ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ store-cert.c:204:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 204 | if (!ENGINE_ctrl_cmd_string(engine, "VERBOSE", NULL, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ store-cert.c:209:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 209 | if (!ENGINE_ctrl_cmd_string(engine, "MODULE_PATH", module, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ store-cert.c:214:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | if (!ENGINE_init(engine)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ store-cert.c:223:17: warning: 'ENGINE_ctrl_cmd' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | if (!ENGINE_ctrl_cmd( | ^~ /usr/include/openssl/engine.h:450:27: note: declared here 450 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name, | ^~~~~~~~~~~~~~~ store-cert.c:267:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | ENGINE_finish(engine); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ rsa-oaep.c: In function 'display_openssl_errors': rsa-oaep.c:50:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 50 | while ((e = ERR_get_error_line(&file, &line))) { | ^~~~~ In file included from rsa-oaep.c:35: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ rsa-oaep.c: In function 'main': rsa-oaep.c:98:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 98 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from rsa-oaep.c:36: /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:108:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 108 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:110:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 110 | e = ENGINE_by_id("pkcs11"); | ^ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ rsa-oaep.c:116:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 116 | if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:121:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 121 | if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:126:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | if (!ENGINE_init(e)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ rsa-oaep.c:131:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 131 | if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:136:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 136 | private_key = ENGINE_load_private_key(e, private_key_name, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:143:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 143 | public_key = ENGINE_load_public_key(e, public_key_name, NULL, NULL); | ^~~~~~~~~~ /usr/include/openssl/engine.h:641:11: note: declared here 641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-oaep.c:241:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 241 | ENGINE_finish(e); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ evp-sign.c: In function 'display_openssl_errors': evp-sign.c:134:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 134 | while ((e = ERR_get_error_line(&file, &line))) { | ^~~~~ In file included from evp-sign.c:38: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ evp-sign.c: In function 'main': evp-sign.c:186:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from evp-sign.c:39: /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:198:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:199:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 199 | e = ENGINE_by_id("pkcs11"); | ^ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ evp-sign.c:205:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:210:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:215:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 215 | if (!ENGINE_init(e)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ evp-sign.c:228:17: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 228 | if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:236:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 236 | private_key = ENGINE_load_private_key(e, private_key_name, | ^~~~~~~~~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:244:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 244 | public_key = ENGINE_load_public_key(e, public_key_name, | ^~~~~~~~~~ /usr/include/openssl/engine.h:641:11: note: declared here 641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~ evp-sign.c:309:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 309 | ENGINE_finish(e); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ check-privkey.c: In function 'display_openssl_errors': check-privkey.c:47:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 47 | while ((e = ERR_get_error_line(&file, &line))) { | ^~~~~ In file included from /usr/include/openssl/engine.h:31, from check-privkey.c:24: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ check-privkey.c: In function 'main': check-privkey.c:87:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ check-privkey.c:99:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ check-privkey.c:101:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 101 | engine = ENGINE_by_id("pkcs11"); | ^~~~~~ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ check-privkey.c:109:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 109 | if (!ENGINE_ctrl_cmd_string(engine, "VERBOSE", NULL, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ check-privkey.c:114:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 114 | if (!ENGINE_ctrl_cmd_string(engine, "MODULE_PATH", module, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ check-privkey.c:119:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 119 | if (!ENGINE_init(engine)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ check-privkey.c:128:17: warning: 'ENGINE_ctrl_cmd' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | if (!ENGINE_ctrl_cmd(engine, "LOAD_CERT_CTRL", 0, ¶ms, NULL, 1)) { | ^~ /usr/include/openssl/engine.h:450:27: note: declared here 450 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name, | ^~~~~~~~~~~~~~~ check-privkey.c:153:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 153 | pkey = ENGINE_load_private_key(engine, privkey, 0, 0); | ^~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ check-privkey.c:162:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 162 | ENGINE_finish(engine); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ fork-change-slot.c: In function 'main': fork-change-slot.c:205:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from fork-change-slot.c:61: /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ fork-change-slot.c:208:5: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 208 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ fork-change-slot.c:218:5: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ fork-change-slot.c:221:5: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 221 | engine = ENGINE_by_id("pkcs11"); | ^~~~~~ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ fork-change-slot.c:230:9: warning: 'ENGINE_ctrl_cmd' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | ENGINE_ctrl_cmd(engine, "MODULE_PATH", 0, argv[3], NULL, 1); | ^~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:450:27: note: declared here 450 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name, | ^~~~~~~~~~~~~~~ fork-change-slot.c:234:5: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 234 | if (ENGINE_init(engine)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ fork-change-slot.c:235:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 235 | pkey = ENGINE_load_private_key(engine, argv[1], 0, 0); | ^~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ fork-change-slot.c:241:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 241 | ENGINE_free(engine); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ fork-change-slot.c:310:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | ENGINE_free(engine); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ rsa-pss-sign.c: In function 'display_openssl_errors': rsa-pss-sign.c:49:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 49 | while ((e = ERR_get_error_line(&file, &line))) { | ^~~~~ In file included from rsa-pss-sign.c:35: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ rsa-pss-sign.c: In function 'main': rsa-pss-sign.c:98:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 98 | ENGINE_add_conf_module(); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from rsa-pss-sign.c:36: /usr/include/openssl/engine.h:709:28: note: declared here 709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void); | ^~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:110:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 110 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:111:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 111 | e = ENGINE_by_id("pkcs11"); | ^ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ rsa-pss-sign.c:117:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 117 | if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:122:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 122 | if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:127:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 127 | if (!ENGINE_init(e)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ rsa-pss-sign.c:132:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) { | ^~ /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:137:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | private_key = ENGINE_load_private_key(e, private_key_name, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:144:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 144 | public_key = ENGINE_load_public_key(e, public_key_name, NULL, NULL); | ^~~~~~~~~~ /usr/include/openssl/engine.h:641:11: note: declared here 641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~ rsa-pss-sign.c:264:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | ENGINE_finish(e); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o openssl_version openssl_version.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o rsa-oaep rsa-oaep.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o list-tokens list-tokens.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o rsa-pss-sign rsa-pss-sign.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o check-privkey check-privkey.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o fork-change-slot fork-change-slot.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o fork-test fork-test.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o evp-sign evp-sign.o ../src/libp11.la -lcrypto -lpthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -no-install -Wl,-z,relro -o store-cert store-cert.o ../src/libp11.la -lcrypto -lpthread libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o rsa-pss-sign rsa-pss-sign.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o check-privkey check-privkey.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o list-tokens list-tokens.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o rsa-oaep rsa-oaep.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o fork-change-slot fork-change-slot.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o fork-test fork-test.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o evp-sign evp-sign.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libp11-0.4.12=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o store-cert store-cert.o ../src/.libs/libp11.so -lcrypto -lpthread -pthread -Wl,-rpath -Wl,/build/reproducible-path/libp11-0.4.12/src/.libs make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make check-TESTS make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' make[4]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' SKIP: rsa-testfork.softhsm SKIP: rsa-testpkcs11.softhsm SKIP: rsa-evp-sign.softhsm SKIP: rsa-pss-sign.softhsm SKIP: rsa-testlistkeys.softhsm SKIP: rsa-oaep.softhsm SKIP: case-insensitive.softhsm SKIP: ec-evp-sign.softhsm SKIP: fork-change-slot.softhsm SKIP: ec-testfork.softhsm SKIP: rsa-check-privkey.softhsm SKIP: pkcs11-uri-without-token.softhsm SKIP: search-all-matching-tokens.softhsm SKIP: ec-check-privkey.softhsm SKIP: ec-cert-store.softhsm ============================================================================ Testsuite summary for libp11 0.4.12 ============================================================================ # TOTAL: 15 # PASS: 0 # SKIP: 15 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12' make[1]: Leaving directory '/build/reproducible-path/libp11-0.4.12' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install make -j1 install DESTDIR=/build/reproducible-path/libp11-0.4.12/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/reproducible-path/libp11-0.4.12' Making install in src make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' /usr/bin/mkdir -p '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libp11.la '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libp11.so.3.5.0 /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/libp11.so.3.5.0 libtool: install: (cd /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11.so.3.5.0 libp11.so.3 || { rm -f libp11.so.3 && ln -s libp11.so.3.5.0 libp11.so.3; }; }) libtool: install: (cd /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11.so.3.5.0 libp11.so || { rm -f libp11.so && ln -s libp11.so.3.5.0 libp11.so; }; }) libtool: install: /usr/bin/install -c .libs/libp11.lai /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/libp11.la libtool: install: /usr/bin/install -c .libs/libp11.a /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/libp11.a libtool: install: chmod 644 /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/libp11.a libtool: install: ranlib /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/libp11.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/engines-3' /bin/bash ../libtool --mode=install /usr/bin/install -c pkcs11.la '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/engines-3' libtool: install: /usr/bin/install -c .libs/pkcs11.so /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/engines-3/pkcs11.so libtool: install: /usr/bin/install -c .libs/pkcs11.lai /build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/engines-3/pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu/engines-3' make install-exec-hook make[4]: Entering directory '/build/reproducible-path/libp11-0.4.12/src' cd '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/engines-3' && ln -s -f pkcs11.so libpkcs11.so make[4]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' /usr/bin/mkdir -p '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/include' /usr/bin/install -c -m 644 libp11.h p11_err.h '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libp11.pc '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/src' Making install in doc make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/doc' make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/doc' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/doc' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/doc' Making install in examples make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/examples' make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/examples' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/examples' Making install in tests make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12/tests' make[2]: Entering directory '/build/reproducible-path/libp11-0.4.12' make[3]: Entering directory '/build/reproducible-path/libp11-0.4.12' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/share/doc/libp11' /usr/bin/install -c -m 644 NEWS '/build/reproducible-path/libp11-0.4.12/debian/tmp/usr/share/doc/libp11' make[3]: Leaving directory '/build/reproducible-path/libp11-0.4.12' make[2]: Leaving directory '/build/reproducible-path/libp11-0.4.12' make[1]: Leaving directory '/build/reproducible-path/libp11-0.4.12' dh_install debian/rules execute_after_dh_install make[1]: Entering directory '/build/reproducible-path/libp11-0.4.12' find -name pkcs11.la -delete make[1]: Leaving directory '/build/reproducible-path/libp11-0.4.12' dh_installdocs dh_installchangelogs dh_installexamples dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_missing: warning: usr/lib/i386-linux-gnu/libp11.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/share/doc/libp11/NEWS exists in debian/tmp but is not installed to anywhere (related file: "NEWS") While detecting missing files, dh_missing noted some files with a similar name to those that were missing. This warning /might/ be resolved by replacing references to the missing files with the similarly named ones that dh_missing found - assuming the content is identical. As an example, you might want to replace: * NEWS with: * usr/share/doc/libp11/NEWS in a file in debian/ or as argument to one of the dh_* tools called from debian/rules. (Note it is possible the paths are not used verbatim but instead directories containing or globs matching them are used instead) Alternatively, add the missing file to debian/not-installed if it cannot and should not be used. The following debhelper tools have reported what they installed (with files per package) * dh_install: libengine-pkcs11-openssl (3), libp11-3t64 (2), libp11-dev (5) * dh_installdocs: libengine-pkcs11-openssl (0), libp11-3t64 (0), libp11-dev (2) * dh_installexamples: libengine-pkcs11-openssl (0), libp11-3t64 (0), libp11-dev (5) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.md.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "i386-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). dh_dwz dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libp11-dev' in '../libp11-dev_0.4.12-3_i386.deb'. dpkg-deb: building package 'libp11-3t64-dbgsym' in '../libp11-3t64-dbgsym_0.4.12-3_i386.deb'. dpkg-deb: building package 'libp11-3t64' in '../libp11-3t64_0.4.12-3_i386.deb'. dpkg-deb: building package 'libengine-pkcs11-openssl' in '../libengine-pkcs11-openssl_0.4.12-3_i386.deb'. dpkg-deb: building package 'libengine-pkcs11-openssl-dbgsym' in '../libengine-pkcs11-openssl-dbgsym_0.4.12-3_i386.deb'. dpkg-genbuildinfo --build=binary -O../libp11_0.4.12-3_i386.buildinfo dpkg-genchanges --build=binary -O../libp11_0.4.12-3_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/16846 and its subdirectories I: Current time: Thu Aug 29 11:11:23 -12 2024 I: pbuilder-time-stamp: 1724973083 Thu Aug 29 23:11:25 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos6-i386.debian.net. Thu Aug 29 23:11:25 UTC 2024 I: Preparing to do remote build '2' on ionos6-i386.debian.net. Thu Aug 29 23:12:01 UTC 2024 I: Deleting $TMPDIR on ionos6-i386.debian.net. Thu Aug 29 23:12:02 UTC 2024 I: libp11_0.4.12-3_i386.changes: Format: 1.8 Date: Thu, 29 Aug 2024 17:01:15 +0200 Source: libp11 Binary: libengine-pkcs11-openssl libengine-pkcs11-openssl-dbgsym libp11-3t64 libp11-3t64-dbgsym libp11-dev Architecture: i386 Version: 0.4.12-3 Distribution: unstable Urgency: medium Maintainer: Debian OpenSC Maintainers Changed-By: Bastian Germann Description: libengine-pkcs11-openssl - OpenSSL engine for PKCS#11 modules libp11-3t64 - pkcs#11 convenience library libp11-dev - pkcs#11 convenience library - development files Closes: 1079985 Changes: libp11 (0.4.12-3) unstable; urgency=medium . * Team upload * Patch: Defer initializing crypto routines (Closes: #1079985) Checksums-Sha1: 6df5c203cc7a2c0ec0ed7b25c7cc4a6ac80a0c5b 78544 libengine-pkcs11-openssl-dbgsym_0.4.12-3_i386.deb 1e8aa26cd21422a8847f274fe3e80156d9b8a079 37528 libengine-pkcs11-openssl_0.4.12-3_i386.deb cd73f736ee9d6680d001f52695c5b10b90721c6b 58128 libp11-3t64-dbgsym_0.4.12-3_i386.deb 423147261382c0c505a045e9f821913ca2ecffc8 29084 libp11-3t64_0.4.12-3_i386.deb 8b1f15a82844a619e902d07da41fee09f5e26fae 47480 libp11-dev_0.4.12-3_i386.deb 23de78a755caf2ca311e95065b3ec50a8fd0f394 5995 libp11_0.4.12-3_i386.buildinfo Checksums-Sha256: be15ad8e3a7f00f923223e6e7b5187398ae03f788190b3b7b78b69087780e09a 78544 libengine-pkcs11-openssl-dbgsym_0.4.12-3_i386.deb 5ff682ff7fa0356631c13c6e1a86858101c3c07d13aa56e3efde0c6ed7cb3ce4 37528 libengine-pkcs11-openssl_0.4.12-3_i386.deb 20560a401061379467fb15c36bbc06f01a3e99d77988b595de76c3125ff0bdaa 58128 libp11-3t64-dbgsym_0.4.12-3_i386.deb 0b9bb669380aaea75aa4ae949685ccb5632e30ea8189e51fea4761465fd55832 29084 libp11-3t64_0.4.12-3_i386.deb 792b3900a077be8dc2db68bc07f0af879fc13a9a9cc975795667b796c230b773 47480 libp11-dev_0.4.12-3_i386.deb 45bcae2afe1b8aa758d1a997a62f0b01b9c8027cadaada77fccb5242c3ab4ddb 5995 libp11_0.4.12-3_i386.buildinfo Files: 59b2f520f4f1d2ae70a0f18fc47810b2 78544 debug optional libengine-pkcs11-openssl-dbgsym_0.4.12-3_i386.deb 920b85bae7a6b7fda6d38362f777bce1 37528 libdevel optional libengine-pkcs11-openssl_0.4.12-3_i386.deb 2a0675b9eab7213f92ccb436d55d9b91 58128 debug optional libp11-3t64-dbgsym_0.4.12-3_i386.deb 0ea486a94cadbef6f3bc64142f72d6ac 29084 libs optional libp11-3t64_0.4.12-3_i386.deb f5953e378970801c492c6858d73f914d 47480 libdevel optional libp11-dev_0.4.12-3_i386.deb 50c4337b31ab3b50cb6d8bb21e8e0eba 5995 libdevel optional libp11_0.4.12-3_i386.buildinfo Thu Aug 29 23:12:03 UTC 2024 I: diffoscope 276 will be used to compare the two builds: Running as unit: rb-diffoscope-i386_1-35732.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/libp11_0.4.12-3.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/libp11_0.4.12-3.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/libp11_0.4.12-3.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/b1/libp11_0.4.12-3_i386.changes /srv/reproducible-results/rbuild-debian/r-b-build.u1ubNPaQ/b2/libp11_0.4.12-3_i386.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.433s) 0.433s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.022s) 0.022s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 813ms CPU time consumed: 814ms Thu Aug 29 23:12:04 UTC 2024 I: diffoscope 276 found no differences in the changes files, and a .buildinfo file also exists. Thu Aug 29 23:12:04 UTC 2024 I: libp11 from unstable built successfully and reproducibly on i386. Thu Aug 29 23:12:06 UTC 2024 I: Submitting .buildinfo files to external archives: Thu Aug 29 23:12:06 UTC 2024 I: Submitting 8.0K b1/libp11_0.4.12-3_i386.buildinfo.asc Thu Aug 29 23:12:06 UTC 2024 I: Submitting 8.0K b2/libp11_0.4.12-3_i386.buildinfo.asc Thu Aug 29 23:12:07 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Thu Aug 29 23:12:07 UTC 2024 I: Done submitting .buildinfo files. Thu Aug 29 23:12:07 UTC 2024 I: Removing signed libp11_0.4.12-3_i386.buildinfo.asc files: removed './b1/libp11_0.4.12-3_i386.buildinfo.asc' removed './b2/libp11_0.4.12-3_i386.buildinfo.asc'