Mon Mar 25 04:50:55 UTC 2024 I: starting to build tpm2-tss-engine/unstable/i386 on jenkins on '2024-03-25 04:50' Mon Mar 25 04:50:55 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/i386_9/3479/console.log Mon Mar 25 04:50:55 UTC 2024 I: Downloading source for unstable/tpm2-tss-engine=1.2.0-2 --2024-03-25 04:50:55-- http://deb.debian.org/debian/pool/main/t/tpm2-tss-engine/tpm2-tss-engine_1.2.0-2.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2236 (2.2K) [text/prs.lines.tag] Saving to: ‘tpm2-tss-engine_1.2.0-2.dsc’ 0K .. 100% 326M=0s 2024-03-25 04:50:55 (326 MB/s) - ‘tpm2-tss-engine_1.2.0-2.dsc’ saved [2236/2236] Mon Mar 25 04:50:55 UTC 2024 I: tpm2-tss-engine_1.2.0-2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: tpm2-tss-engine Binary: libengine-tpm2-tss-openssl, tpm2-tss-engine-dev, tpm2-tss-engine-tools Architecture: any all Version: 1.2.0-2 Maintainer: Luca Boccassi Homepage: https://github.com/tpm2-software/tpm2-tss-engine Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/tpm2-tss-engine Vcs-Git: https://salsa.debian.org/debian/tpm2-tss-engine.git Build-Depends: autoconf-archive, bash-completion, debhelper-compat (= 13), dh-package-notes, libcmocka-dev , libssl-dev, libtss2-dev, pandoc , pkgconf Package-List: libengine-tpm2-tss-openssl deb libs optional arch=any tpm2-tss-engine-dev deb libdevel optional arch=all tpm2-tss-engine-tools deb utils optional arch=any Checksums-Sha1: 9095074ce0240fe8bfb43bd0d8036858610edb2f 53340 tpm2-tss-engine_1.2.0.orig.tar.gz f416506cda3ffbe32dc8f0033885b8bd368c04fa 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz Checksums-Sha256: 2b1b71aab191cf2a3f4c92a12a9dc7a3d362807693148802ab3335431f904eb2 53340 tpm2-tss-engine_1.2.0.orig.tar.gz dc6f6bc1501153df75e84692cbf773d14476b81397dcdd19b5442946301291d1 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz Files: 7f5adbe5949201651c9681e6f2def0c6 53340 tpm2-tss-engine_1.2.0.orig.tar.gz f3f6747c9d88ee26c41a9e657f7f2ee4 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJFBAEBCgAvFiEErCSqx93EIPGOymuRKGv37813JB4FAmXOtxkRHGJsdWNhQGRl Ymlhbi5vcmcACgkQKGv37813JB4dPQ//T0L9Hre691gNGLd84+rYyeQgRwA5o52y cspLwRf5YA4cXd+z58jJM77y8m7IPJBqsEH+QGeto/uqZMNaKh27YSS7oqdyg+Gq lrr5y6iqL1SgS90khSYq1yImCOI3jriQBLiY5/HyfvooEzYouNHpO/dRlAYCUoKq mmY4TbgcLnjD9angyiN+kiapFQwW03IrR1pNL4qQIhmcdRvfAWliOUqzwAR4mURP NQeup5pqG0dTFBfvRZbfsR+wihnT1pcgPDXgV6bwVaTO1eXHXjBkEgiATLuK4XdQ XreHEyX/gTdyhQLJ0sjCwmdLgnfc6gex9YBZZ5/At7iDdlg1X8mAQdWqMNn0L8Xu PijLkX3Q29LB7j9bGvlJJEjjMv+cUmqs5PW1uA+Jv7j36B0DB4fQlBJsGhWGs6kD l8fFH6CJ2QL4iYn5ue+bphnoyxwmAs2zStWsWv4CZeTurwXCLjKf5T8Bc72JS4kW cHPuJIGptgiKPOdznIOVbGwx9ZY9HwkPRIaRjMktggBuxMQF9N/MquCkrnL/DzcD hzqBEB2EEIVAVPr+hfT99sR3HcVsUBMkRZU6RHRpLxyYiDpOS3wVSFlq83SLpJhp 4+q1S4+rMREMQDxjbOV7NX6rvO6MIyUyuLSMTsI0y8kMgiUAkHris5B2A3/Tm/Sj XUCkrjJtq/g= =fkjV -----END PGP SIGNATURE----- Mon Mar 25 04:50:55 UTC 2024 I: Checking whether the package is not for us Mon Mar 25 04:50:56 UTC 2024 I: Starting 1st build on remote node ionos2-i386.debian.net. Mon Mar 25 04:50:56 UTC 2024 I: Preparing to do remote build '1' on ionos2-i386.debian.net. Mon Mar 25 04:54:17 UTC 2024 I: Deleting $TMPDIR on ionos2-i386.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun Mar 24 16:50:58 -12 2024 I: pbuilder-time-stamp: 1711342258 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [tpm2-tss-engine_1.2.0-2.dsc] I: copying [./tpm2-tss-engine_1.2.0.orig.tar.gz] I: copying [./tpm2-tss-engine_1.2.0-2.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Feb 16 01:15:05 2024 gpgv: using RSA key AC24AAC7DDC420F18ECA6B91286BF7EFCD77241E gpgv: issuer "bluca@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./tpm2-tss-engine_1.2.0-2.dsc: no acceptable signature found dpkg-source: info: extracting tpm2-tss-engine in tpm2-tss-engine-1.2.0 dpkg-source: info: unpacking tpm2-tss-engine_1.2.0.orig.tar.gz dpkg-source: info: unpacking tpm2-tss-engine_1.2.0-2.debian.tar.xz I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/53124/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='i386' IFS=' ' INVOCATION_ID='202832236fa74137ba271f1cb324aeb5' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='53124' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/pbuilderrc_hKQA --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/b1 --logfile b1/build.log tpm2-tss-engine_1.2.0-2.dsc' SUDO_GID='112' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://78.137.99.97:3128' I: uname -a Linux ionos2-i386 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Mar 24 07:45 /bin -> usr/bin I: user script /srv/workspace/pbuilder/53124/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: autoconf-archive, bash-completion, debhelper-compat (= 13), dh-package-notes, libcmocka-dev, libssl-dev, libtss2-dev, pandoc, pkgconf dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19643 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on autoconf-archive; however: Package autoconf-archive is not installed. pbuilder-satisfydepends-dummy depends on bash-completion; however: Package bash-completion is not installed. pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-package-notes; however: Package dh-package-notes is not installed. pbuilder-satisfydepends-dummy depends on libcmocka-dev; however: Package libcmocka-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libtss2-dev; however: Package libtss2-dev is not installed. pbuilder-satisfydepends-dummy depends on pandoc; however: Package pandoc is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} autoconf-archive{a} automake{a} autopoint{a} autotools-dev{a} bash-completion{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-package-notes{a} dh-strip-nondeterminism{a} dmsetup{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libapparmor1{a} libarchive-zip-perl{a} libargon2-1{a} libbrotli1{a} libcmocka-dev{a} libcmocka0{a} libcom-err2t64{a} libcryptsetup12{a} libcurl4-openssl-dev{a} libcurl4t64{a} libdebhelper-perl{a} libdevmapper1.02.1{a} libelf1t64{a} libfdisk1{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libicu72{a} libjson-c-dev{a} libjson-c5{a} libk5crypto3{a} libkeyutils1{a} libkmod2{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} liblua5.4-0{a} libmagic-mgc{a} libmagic1t64{a} libnghttp2-14{a} libpipeline1{a} libpkgconf3{a} libpsl5t64{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libssl-dev{a} libsub-override-perl{a} libsystemd-shared{a} libtool{a} libtss2-dev{a} libtss2-esys-3.0.2-0t64{a} libtss2-fapi1t64{a} libtss2-mu-4.0.1-0t64{a} libtss2-policy0t64{a} libtss2-rc0t64{a} libtss2-sys1t64{a} libtss2-tcti-cmd0t64{a} libtss2-tcti-device0t64{a} libtss2-tcti-libtpms0t64{a} libtss2-tcti-mssim0t64{a} libtss2-tcti-pcap0t64{a} libtss2-tcti-spi-helper0t64{a} libtss2-tcti-swtpm0t64{a} libtss2-tctildr0t64{a} libuchardet0{a} libxml2{a} libyaml-0-2{a} m4{a} man-db{a} pandoc{a} pandoc-data{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} systemd{a} systemd-dev{a} tpm-udev{a} udev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates chrony cmocka-doc curl dbus dbus-broker krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx ntpsec openntpd publicsuffix systemd-timesyncd wget 0 packages upgraded, 88 newly installed, 0 to remove and 0 not upgraded. Need to get 71.5 MB of archives. After unpacking 427 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 libapparmor1 i386 3.0.12-1+b2 [42.5 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libargon2-1 i386 0~20190702+dfsg-4+b1 [23.9 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 dmsetup i386 2:1.02.196-1 [77.4 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 libdevmapper1.02.1 i386 2:1.02.196-1 [128 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 libjson-c5 i386 0.17-1+b1 [46.6 kB] Get: 6 http://deb.debian.org/debian unstable/main i386 libcryptsetup12 i386 2:2.7.1-1 [281 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 libfdisk1 i386 2.39.3-10 [221 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 libkmod2 i386 32-1 [65.0 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libsystemd-shared i386 255.4-1+b1 [2009 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 systemd-dev all 255.4-1 [59.7 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 systemd i386 255.4-1+b1 [3535 kB] Get: 12 http://deb.debian.org/debian unstable/main i386 autoconf-archive all 20220903-3 [775 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.22 [22.4 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 udev i386 255.4-1+b1 [1793 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 bash-completion all 1:2.11-8 [224 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.21-14+b1 [162 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-3+b1 [1195 kB] Get: 22 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.39.3-10 [93.6 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.7-1+b2 [39.6 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 man-db i386 2.12.0-3 [1413 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 autoconf all 2.71-3 [332 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 autopoint all 0.21-14 [496 kB] Get: 30 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.15.2 [87.7 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 34 http://deb.debian.org/debian unstable/main i386 libsub-override-perl all 0.10-1 [10.6 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 37 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-1 [194 kB] Get: 38 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 39 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-4+b1 [9549 kB] Get: 40 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.9.14+dfsg-1.3+b2 [727 kB] Get: 41 http://deb.debian.org/debian unstable/main i386 gettext i386 0.21-14+b1 [1311 kB] Get: 42 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 43 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 44 http://deb.debian.org/debian unstable/main i386 debhelper all 13.15.2 [900 kB] Get: 45 http://deb.debian.org/debian unstable/main i386 dh-package-notes all 0.9 [6144 B] Get: 46 http://deb.debian.org/debian unstable/main i386 libbrotli1 i386 1.1.0-2+b3 [314 kB] Get: 47 http://deb.debian.org/debian unstable/main i386 libcmocka0 i386 1.1.7-3 [25.4 kB] Get: 48 http://deb.debian.org/debian unstable/main i386 libcmocka-dev i386 1.1.7-3 [20.4 kB] Get: 49 http://deb.debian.org/debian unstable/main i386 libcom-err2t64 i386 1.47.0-2.3+b1 [20.8 kB] Get: 50 http://deb.debian.org/debian unstable/main i386 libkrb5support0 i386 1.20.1-6 [35.8 kB] Get: 51 http://deb.debian.org/debian unstable/main i386 libk5crypto3 i386 1.20.1-6 [83.0 kB] Get: 52 http://deb.debian.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-3 [9432 B] Get: 53 http://deb.debian.org/debian unstable/main i386 libkrb5-3 i386 1.20.1-6 [359 kB] Get: 54 http://deb.debian.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.20.1-6 [145 kB] Get: 55 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-6 [20.5 kB] Get: 56 http://deb.debian.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-6 [60.6 kB] Get: 57 http://deb.debian.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.16+dfsg-2 [198 kB] Get: 58 http://deb.debian.org/debian unstable/main i386 libnghttp2-14 i386 1.59.0-1+b1 [82.9 kB] Get: 59 http://deb.debian.org/debian unstable/main i386 libpsl5t64 i386 0.21.2-1.1 [57.4 kB] Get: 60 http://deb.debian.org/debian unstable/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b3 [62.0 kB] Get: 61 http://deb.debian.org/debian unstable/main i386 libssh2-1t64 i386 1.11.0-4.1+b1 [225 kB] Get: 62 http://deb.debian.org/debian unstable/main i386 libcurl4t64 i386 8.6.0-4 [467 kB] Get: 63 http://deb.debian.org/debian unstable/main i386 libcurl4-openssl-dev i386 8.6.0-4 [586 kB] Get: 64 http://deb.debian.org/debian unstable/main i386 libjson-c-dev i386 0.17-1+b1 [75.7 kB] Get: 65 http://deb.debian.org/debian unstable/main i386 liblua5.4-0 i386 5.4.6-3+b1 [169 kB] Get: 66 http://deb.debian.org/debian unstable/main i386 libpkgconf3 i386 1.8.1-1+b2 [38.5 kB] Get: 67 http://deb.debian.org/debian unstable/main i386 libssl-dev i386 3.1.5-1.1 [2503 kB] Get: 68 http://deb.debian.org/debian unstable/main i386 tpm-udev all 0.6 [3160 B] Get: 69 http://deb.debian.org/debian unstable/main i386 libtss2-mu-4.0.1-0t64 i386 4.0.1-7.1+b1 [72.0 kB] Get: 70 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-cmd0t64 i386 4.0.1-7.1+b1 [37.7 kB] Get: 71 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-device0t64 i386 4.0.1-7.1+b1 [36.1 kB] Get: 72 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-mssim0t64 i386 4.0.1-7.1+b1 [36.3 kB] Get: 73 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-swtpm0t64 i386 4.0.1-7.1+b1 [36.4 kB] Get: 74 http://deb.debian.org/debian unstable/main i386 libtss2-sys1t64 i386 4.0.1-7.1+b1 [57.5 kB] Get: 75 http://deb.debian.org/debian unstable/main i386 libtss2-esys-3.0.2-0t64 i386 4.0.1-7.1+b1 [135 kB] Get: 76 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-libtpms0t64 i386 4.0.1-7.1+b1 [37.1 kB] Get: 77 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-spi-helper0t64 i386 4.0.1-7.1+b1 [37.6 kB] Get: 78 http://deb.debian.org/debian unstable/main i386 libtss2-tctildr0t64 i386 4.0.1-7.1+b1 [37.2 kB] Get: 79 http://deb.debian.org/debian unstable/main i386 libtss2-fapi1t64 i386 4.0.1-7.1+b1 [297 kB] Get: 80 http://deb.debian.org/debian unstable/main i386 libtss2-policy0t64 i386 4.0.1-7.1+b1 [170 kB] Get: 81 http://deb.debian.org/debian unstable/main i386 libtss2-rc0t64 i386 4.0.1-7.1+b1 [31.4 kB] Get: 82 http://deb.debian.org/debian unstable/main i386 libtss2-tcti-pcap0t64 i386 4.0.1-7.1+b1 [36.1 kB] Get: 83 http://deb.debian.org/debian unstable/main i386 libtss2-dev i386 4.0.1-7.1+b1 [73.4 kB] Get: 84 http://deb.debian.org/debian unstable/main i386 libyaml-0-2 i386 0.2.5-1 [55.9 kB] Get: 85 http://deb.debian.org/debian unstable/main i386 pandoc-data all 3.1.3-1 [445 kB] Get: 86 http://deb.debian.org/debian unstable/main i386 pandoc i386 3.1.3+ds-2 [35.7 MB] Get: 87 http://deb.debian.org/debian unstable/main i386 pkgconf-bin i386 1.8.1-1+b2 [30.2 kB] Get: 88 http://deb.debian.org/debian unstable/main i386 pkgconf i386 1.8.1-1+b2 [26.2 kB] Fetched 71.5 MB in 2s (29.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapparmor1:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19643 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_3.0.12-1+b2_i386.deb ... Unpacking libapparmor1:i386 (3.0.12-1+b2) ... Selecting previously unselected package libargon2-1:i386. Preparing to unpack .../01-libargon2-1_0~20190702+dfsg-4+b1_i386.deb ... Unpacking libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package dmsetup. Preparing to unpack .../02-dmsetup_2%3a1.02.196-1_i386.deb ... Unpacking dmsetup (2:1.02.196-1) ... Selecting previously unselected package libdevmapper1.02.1:i386. Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.196-1_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.196-1) ... Selecting previously unselected package libjson-c5:i386. Preparing to unpack .../04-libjson-c5_0.17-1+b1_i386.deb ... Unpacking libjson-c5:i386 (0.17-1+b1) ... Selecting previously unselected package libcryptsetup12:i386. Preparing to unpack .../05-libcryptsetup12_2%3a2.7.1-1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.7.1-1) ... Selecting previously unselected package libfdisk1:i386. Preparing to unpack .../06-libfdisk1_2.39.3-10_i386.deb ... Unpacking libfdisk1:i386 (2.39.3-10) ... Selecting previously unselected package libkmod2:i386. Preparing to unpack .../07-libkmod2_32-1_i386.deb ... Unpacking libkmod2:i386 (32-1) ... Selecting previously unselected package libsystemd-shared:i386. Preparing to unpack .../08-libsystemd-shared_255.4-1+b1_i386.deb ... Unpacking libsystemd-shared:i386 (255.4-1+b1) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../09-systemd-dev_255.4-1_all.deb ... Unpacking systemd-dev (255.4-1) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_255.4-1+b1_i386.deb ... Unpacking systemd (255.4-1+b1) ... Selecting previously unselected package autoconf-archive. Preparing to unpack .../11-autoconf-archive_20220903-3_all.deb ... Unpacking autoconf-archive (20220903-3) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../12-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package udev. Preparing to unpack .../13-udev_255.4-1+b1_i386.deb ... Unpacking udev (255.4-1+b1) ... Selecting previously unselected package bash-completion. Preparing to unpack .../14-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../15-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../16-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../17-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../18-gettext-base_0.21-14+b1_i386.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../19-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../20-groff-base_1.23.0-3+b1_i386.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../21-bsdextrautils_2.39.3-10_i386.deb ... Unpacking bsdextrautils (2.39.3-10) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../22-libpipeline1_1.5.7-1+b2_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-1+b2) ... Selecting previously unselected package man-db. Preparing to unpack .../23-man-db_2.12.0-3_i386.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../24-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../25-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../26-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../27-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../28-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../29-libdebhelper-perl_13.15.2_all.deb ... Unpacking libdebhelper-perl (13.15.2) ... Selecting previously unselected package libtool. Preparing to unpack .../30-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../31-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../32-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../33-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../34-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../35-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../36-libelf1t64_0.191-1_i386.deb ... Unpacking libelf1t64:i386 (0.191-1) ... Selecting previously unselected package dwz. Preparing to unpack .../37-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../38-libicu72_72.1-4+b1_i386.deb ... Unpacking libicu72:i386 (72.1-4+b1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../39-libxml2_2.9.14+dfsg-1.3+b2_i386.deb ... Unpacking libxml2:i386 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../40-gettext_0.21-14+b1_i386.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../41-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../43-debhelper_13.15.2_all.deb ... Unpacking debhelper (13.15.2) ... Selecting previously unselected package dh-package-notes. Preparing to unpack .../44-dh-package-notes_0.9_all.deb ... Unpacking dh-package-notes (0.9) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../45-libbrotli1_1.1.0-2+b3_i386.deb ... Unpacking libbrotli1:i386 (1.1.0-2+b3) ... Selecting previously unselected package libcmocka0:i386. Preparing to unpack .../46-libcmocka0_1.1.7-3_i386.deb ... Unpacking libcmocka0:i386 (1.1.7-3) ... Selecting previously unselected package libcmocka-dev:i386. Preparing to unpack .../47-libcmocka-dev_1.1.7-3_i386.deb ... Unpacking libcmocka-dev:i386 (1.1.7-3) ... Selecting previously unselected package libcom-err2t64:i386. Preparing to unpack .../48-libcom-err2t64_1.47.0-2.3+b1_i386.deb ... Unpacking libcom-err2t64:i386 (1.47.0-2.3+b1) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../49-libkrb5support0_1.20.1-6_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-6) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../50-libk5crypto3_1.20.1-6_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-6) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../51-libkeyutils1_1.6.3-3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../52-libkrb5-3_1.20.1-6_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-6) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../53-libgssapi-krb5-2_1.20.1-6_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-6) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../54-libsasl2-modules-db_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../55-libsasl2-2_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../56-libldap-2.5-0_2.5.16+dfsg-2_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.16+dfsg-2) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../57-libnghttp2-14_1.59.0-1+b1_i386.deb ... Unpacking libnghttp2-14:i386 (1.59.0-1+b1) ... Selecting previously unselected package libpsl5t64:i386. Preparing to unpack .../58-libpsl5t64_0.21.2-1.1_i386.deb ... Unpacking libpsl5t64:i386 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../59-librtmp1_2.4+20151223.gitfa8646d.1-2+b3_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b3) ... Selecting previously unselected package libssh2-1t64:i386. Preparing to unpack .../60-libssh2-1t64_1.11.0-4.1+b1_i386.deb ... Unpacking libssh2-1t64:i386 (1.11.0-4.1+b1) ... Selecting previously unselected package libcurl4t64:i386. Preparing to unpack .../61-libcurl4t64_8.6.0-4_i386.deb ... Unpacking libcurl4t64:i386 (8.6.0-4) ... Selecting previously unselected package libcurl4-openssl-dev:i386. Preparing to unpack .../62-libcurl4-openssl-dev_8.6.0-4_i386.deb ... Unpacking libcurl4-openssl-dev:i386 (8.6.0-4) ... Selecting previously unselected package libjson-c-dev:i386. Preparing to unpack .../63-libjson-c-dev_0.17-1+b1_i386.deb ... Unpacking libjson-c-dev:i386 (0.17-1+b1) ... Selecting previously unselected package liblua5.4-0:i386. Preparing to unpack .../64-liblua5.4-0_5.4.6-3+b1_i386.deb ... Unpacking liblua5.4-0:i386 (5.4.6-3+b1) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../65-libpkgconf3_1.8.1-1+b2_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-1+b2) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../66-libssl-dev_3.1.5-1.1_i386.deb ... Unpacking libssl-dev:i386 (3.1.5-1.1) ... Selecting previously unselected package tpm-udev. Preparing to unpack .../67-tpm-udev_0.6_all.deb ... Unpacking tpm-udev (0.6) ... Selecting previously unselected package libtss2-mu-4.0.1-0t64:i386. Preparing to unpack .../68-libtss2-mu-4.0.1-0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-mu-4.0.1-0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-cmd0t64:i386. Preparing to unpack .../69-libtss2-tcti-cmd0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-cmd0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-device0t64:i386. Preparing to unpack .../70-libtss2-tcti-device0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-device0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-mssim0t64:i386. Preparing to unpack .../71-libtss2-tcti-mssim0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-mssim0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-swtpm0t64:i386. Preparing to unpack .../72-libtss2-tcti-swtpm0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-swtpm0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-sys1t64:i386. Preparing to unpack .../73-libtss2-sys1t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-sys1t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-esys-3.0.2-0t64:i386. Preparing to unpack .../74-libtss2-esys-3.0.2-0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-esys-3.0.2-0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-libtpms0t64:i386. Preparing to unpack .../75-libtss2-tcti-libtpms0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-libtpms0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-spi-helper0t64:i386. Preparing to unpack .../76-libtss2-tcti-spi-helper0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-spi-helper0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tctildr0t64:i386. Preparing to unpack .../77-libtss2-tctildr0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tctildr0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-fapi1t64:i386. Preparing to unpack .../78-libtss2-fapi1t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-fapi1t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-policy0t64:i386. Preparing to unpack .../79-libtss2-policy0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-policy0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-rc0t64:i386. Preparing to unpack .../80-libtss2-rc0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-rc0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-tcti-pcap0t64:i386. Preparing to unpack .../81-libtss2-tcti-pcap0t64_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-tcti-pcap0t64:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libtss2-dev:i386. Preparing to unpack .../82-libtss2-dev_4.0.1-7.1+b1_i386.deb ... Unpacking libtss2-dev:i386 (4.0.1-7.1+b1) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../83-libyaml-0-2_0.2.5-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.5-1) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../84-pandoc-data_3.1.3-1_all.deb ... Unpacking pandoc-data (3.1.3-1) ... Selecting previously unselected package pandoc. Preparing to unpack .../85-pandoc_3.1.3+ds-2_i386.deb ... Unpacking pandoc (3.1.3+ds-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../86-pkgconf-bin_1.8.1-1+b2_i386.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../87-pkgconf_1.8.1-1+b2_i386.deb ... Unpacking pkgconf:i386 (1.8.1-1+b2) ... Setting up libpipeline1:i386 (1.5.7-1+b2) ... Setting up libkeyutils1:i386 (1.6.3-3) ... Setting up libapparmor1:i386 (3.0.12-1+b2) ... Setting up libicu72:i386 (72.1-4+b1) ... Setting up bsdextrautils (2.39.3-10) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:i386 (0.2.5-1) ... Setting up libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Setting up libdebhelper-perl (13.15.2) ... Setting up libbrotli1:i386 (1.1.0-2+b3) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up libpsl5t64:i386 (0.21.2-1.1) ... Setting up libnghttp2-14:i386 (1.59.0-1+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up systemd-dev (255.4-1) ... Setting up autoconf-archive (20220903-3) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:i386 (0.191-1) ... Setting up libkrb5support0:i386 (1.20.1-6) ... Setting up libcmocka0:i386 (1.1.7-3) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Setting up autotools-dev (20220109.1) ... Setting up libcom-err2t64:i386 (1.47.0-2.3+b1) ... Setting up libpkgconf3:i386 (1.8.1-1+b2) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b3) ... Setting up bash-completion (1:2.11-8) ... Setting up libssl-dev:i386 (3.1.5-1.1) ... Setting up autopoint (0.21-14) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libcmocka-dev:i386 (1.1.7-3) ... Setting up libk5crypto3:i386 (1.20.1-6) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up libfdisk1:i386 (2.39.3-10) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up liblua5.4-0:i386 (5.4.6-3+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libkrb5-3:i386 (1.20.1-6) ... Setting up libssh2-1t64:i386 (1.11.0-4.1+b1) ... Setting up pandoc-data (3.1.3-1) ... Setting up libjson-c5:i386 (0.17-1+b1) ... Setting up libxml2:i386 (2.9.14+dfsg-1.3+b2) ... Setting up libkmod2:i386 (32-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libjson-c-dev:i386 (0.17-1+b1) ... Setting up libldap-2.5-0:i386 (2.5.16+dfsg-2) ... Setting up pkgconf:i386 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up pandoc (3.1.3+ds-2) ... Setting up libgssapi-krb5-2:i386 (1.20.1-6) ... Setting up libsystemd-shared:i386 (255.4-1+b1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up libcurl4t64:i386 (8.6.0-4) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /usr/lib/systemd/system/man-db.timer. Setting up libcurl4-openssl-dev:i386 (8.6.0-4) ... Setting up debhelper (13.15.2) ... Setting up dh-package-notes (0.9) ... Setting up libdevmapper1.02.1:i386 (2:1.02.196-1) ... Setting up dmsetup (2:1.02.196-1) ... Setting up libcryptsetup12:i386 (2:2.7.1-1) ... Setting up systemd (255.4-1+b1) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /usr/lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /usr/lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service -> /usr/lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Creating group 'systemd-journal' with GID 999. Creating group 'systemd-network' with GID 998. Creating user 'systemd-network' (systemd Network Management) with UID 998 and GID 998. Setting up udev (255.4-1+b1) ... Creating group 'input' with GID 997. Creating group 'sgx' with GID 996. Creating group 'kvm' with GID 995. Creating group 'render' with GID 994. Setting up tpm-udev (0.6) ... info: Selecting GID from range 100 to 999 ... info: Adding group `tss' (GID 101) ... info: Selecting UID from range 100 to 999 ... info: Adding system user `tss' (UID 100) ... info: Adding new user `tss' (UID 100) with group `tss' ... info: Not creating home directory `/var/lib/tpm'. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Setting up libtss2-rc0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-mu-4.0.1-0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-libtpms0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-sys1t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-device0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-mssim0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-cmd0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-swtpm0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-spi-helper0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tctildr0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-esys-3.0.2-0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-fapi1t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-policy0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-tcti-pcap0t64:i386 (4.0.1-7.1+b1) ... Setting up libtss2-dev:i386 (4.0.1-7.1+b1) ... Processing triggers for libc-bin (2.37-15.1) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/tpm2-tss-engine-1.2.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../tpm2-tss-engine_1.2.0-2_source.changes dpkg-buildpackage: info: source package tpm2-tss-engine dpkg-buildpackage: info: source version 1.2.0-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Luca Boccassi dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 dpkg-source: info: using options from tpm2-tss-engine-1.2.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile|m4/.*|build-aux/.*|configure|Makefile\.in|aclocal\.m4|aminclude_static\.am|src/config\.h\.in|\.lgtm.yml|\.travis.yml|MAINTAINERS|AUTHORS|RELEASE\.md|bootstrap|openssl\.conf\.sample|m4|man/man.*)$ debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' aclocal: installing 'm4/ax_check_gnu_make.m4' from '/usr/share/aclocal/ax_check_gnu_make.m4' aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory configure.ac:53: warning: The macro `AC_CANONICAL_SYSTEM' is obsolete. configure.ac:53: You should run autoupdate. ./lib/autoconf/general.m4:2081: AC_CANONICAL_SYSTEM is expanded from... configure.ac:53: the top level configure.ac:64: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:64: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:64: the top level cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory configure.ac:63: installing 'build-aux/compile' configure.ac:53: installing 'build-aux/config.guess' configure.ac:53: installing 'build-aux/config.sub' configure.ac:55: installing 'build-aux/install-sh' configure.ac:55: installing 'build-aux/missing' aminclude_static.am:100: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition TRUE, which includes condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED ... Makefile.am:53: 'aminclude_static.am' included from here Makefile.am:42: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' dh_auto_configure -- --enable-unit ./configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-unit checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether to enable debugging... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether ln -s works... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -fstack-protector-all... yes checking whether C compiler accepts -fpic... yes checking whether C compiler accepts -fPIC... yes checking whether C compiler accepts -Wno-missing-braces... yes checking whether the linker accepts -Wl,--no-undefined... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether to build with code coverage support... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.25... yes checking for libcrypto >= 1.0.2g... yes checking for tss2-esys >= 2.3... yes checking for tss2-mu... yes checking for tss2-tctildr... yes checking for EC_KEY_METHOD_set_compute_key in -lcrypto... yes checking for EVP_PKEY_meth_set_digest_custom in -lcrypto... yes checking for pandoc... /usr/bin/pandoc checking for expect... no configure: WARNING: Required executable expect not found, some tests might fail checking for cmocka >= 1.0... yes checking for backtrace_symbols_fd... yes checking for valgrind... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands tpm2-tss-engine man-pages: /usr/bin/pandoc enginesdir: /usr/lib/i386-linux-gnu/engines-3 completionsdir: /usr/share/bash-completion/completions device: make[1]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' dh_auto_build make -j8 make[1]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' mkdir -p man/man1 && cat man/tpm2tss-genkey.1.md | /usr/bin/pandoc -s -t man >man/man1/tpm2tss-genkey.1 mkdir -p man/man3 && cat man/tpm2tss_tpm2data_write.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_tpm2data_write.3 mkdir -p man/man3 && cat man/tpm2tss_rsa_makekey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_rsa_makekey.3 mkdir -p man/man3 && cat man/tpm2tss_rsa_genkey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_rsa_genkey.3 mkdir -p man/man3 && cat man/tpm2tss_ecc_makekey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_makekey.3 mkdir -p man/man3 && cat man/tpm2tss_ecc_genkey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_genkey.3 mkdir -p man/man3 && cat man/tpm2tss_ecc_getappdata.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_getappdata.3 gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/tpm2tss_genkey-tpm2tss-genkey.o `test -f 'src/tpm2tss-genkey.c' || echo './'`src/tpm2tss-genkey.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine.lo `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-common.lo `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.lo `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-err.lo `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-ecc.lo `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-rand.lo `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-rsa.lo `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c src/tpm2tss-genkey.c: In function 'genkey_rsa': src/tpm2tss-genkey.c:253:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | rsa = RSA_new(); | ^~~ In file included from /usr/include/openssl/engine.h:25, from src/tpm2tss-genkey.c:39: /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/tpm2tss-genkey.c:261:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 261 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2tss-genkey.c:272:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2tss-genkey.c:275:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 275 | memcpy(tpm2Data, RSA_get_app_data(rsa), sizeof(*tpm2Data)); | ^~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2tss-genkey.c:278:5: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 278 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2tss-genkey.c: In function 'genkey_ecdsa': src/tpm2tss-genkey.c:294:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 294 | eckey = EC_KEY_new(); | ^~~~~ In file included from /usr/include/openssl/engine.h:28: /usr/include/openssl/ec.h:971:31: note: declared here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/tpm2tss-genkey.c:300:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 300 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2tss-genkey.c:308:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2tss-genkey.c:313:5: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2tss-genkey.c: In function 'main': src/tpm2tss-genkey.c:346:5: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 346 | ENGINE *tpm_engine = ENGINE_by_id("tpm2tss"); | ^~~~~~ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ src/tpm2tss-genkey.c:348:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 348 | tpm_engine = ENGINE_by_id("libtpm2tss"); | ^~~~~~~~~~ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ src/tpm2tss-genkey.c:354:5: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 354 | int init_res = ENGINE_init(tpm_engine); | ^~~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ src/tpm2tss-genkey.c:355:5: warning: 'ENGINE_get_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | VERB("Engine name: %s\nInit result: %d \n", ENGINE_get_name(tpm_engine), | ^~~~ /usr/include/openssl/engine.h:553:35: note: declared here 553 | OSSL_DEPRECATEDIN_3_0 const char *ENGINE_get_name(const ENGINE *e); | ^~~~~~~~~~~~~~~ src/tpm2tss-genkey.c:361:13: warning: 'ENGINE_ctrl' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 361 | !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_OWNERAUTH, 0, opt.ownerpw, NULL)) { | ^ /usr/include/openssl/engine.h:429:27: note: declared here 429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p, | ^~~~~~~~~~~ src/tpm2tss-genkey.c:367:13: warning: 'ENGINE_ctrl' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_PARENTAUTH, 0, opt.parentpw, NULL)) { | ^ /usr/include/openssl/engine.h:429:27: note: declared here 429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p, | ^~~~~~~~~~~ src/tpm2tss-genkey.c:373:13: warning: 'ENGINE_ctrl' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_TCTI, 0, opt.tcti_conf, NULL)) { | ^ /usr/include/openssl/engine.h:429:27: note: declared here 429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-common.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-rand.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-digest-sign.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-ecc.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-rsa.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-err.c -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o (rm man/man3/tpm2tss_tpm2data_read.3 2>/dev/null || true) && ln -s tpm2tss_tpm2data_write.3 man/man3/tpm2tss_tpm2data_read.3 (rm man/man3/tpm2tss_ecc_setappdata.3 2>/dev/null || true) && ln -s tpm2tss_ecc_getappdata.3 man/man3/tpm2tss_ecc_setappdata.3 src/tpm2-tss-engine-ecc.c: In function 'ecdh_compute_key': src/tpm2-tss-engine-ecc.c:195:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 195 | const EC_GROUP *group = EC_KEY_get0_group(eckey); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from src/tpm2-tss-engine-ecc.c:34: /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdsa_ec_key_sign': src/tpm2-tss-engine-ecc.c:320:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | EC_KEY_set_method(eckey, ecc_method_default); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:321:9: warning: 'ECDSA_do_sign_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey); | ^~~ /usr/include/openssl/ec.h:1381:34: note: declared here 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:322:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | EC_KEY_set_method(eckey, ecc_methods); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:352:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 352 | int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8; | ^~~ /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdsa_digest_custom': src/tpm2-tss-engine-ecc.c:430:5: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1377:25: note: declared here 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:435:5: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 435 | return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey)); | ^~~~~~ /usr/include/openssl/ec.h:1458:27: note: declared here 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'populate_ecc': src/tpm2-tss-engine-ecc.c:531:5: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 531 | if (!EC_KEY_set_group(key, ecgroup)) { | ^~ /usr/include/openssl/ec.h:1045:27: note: declared here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:536:5: warning: 'EC_KEY_set_asn1_flag' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1090:28: note: declared here 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:550:5: warning: 'EC_KEY_set_public_key_affine_coordinates' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 550 | if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) { | ^~ /usr/include/openssl/ec.h:1125:27: note: declared here 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_makekey': src/tpm2-tss-engine-ecc.c:587:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 587 | if ((eckey = EC_KEY_new()) == NULL) { | ^~ /usr/include/openssl/ec.h:971:31: note: declared here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c:596:5: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 596 | if (!EC_KEY_set_method(eckey, ecc_methods)) { | ^~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:599:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 599 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:603:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) { | ^~ /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:605:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 605 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_getappdata': src/tpm2-tss-engine-ecc.c:649:5: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 649 | return EC_KEY_get_ex_data(key, ec_key_app_data); | ^~~~~~ /usr/include/openssl/ec.h:1087:29: note: declared here 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_setappdata': src/tpm2-tss-engine-ecc.c:673:5: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data); | ^~~~~~ /usr/include/openssl/ec.h:1086:27: note: declared here 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'init_ecc': src/tpm2-tss-engine-ecc.c:826:5: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 826 | ecc_method_default = EC_KEY_OpenSSL(); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1282:44: note: declared here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:830:5: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 830 | ecc_methods = EC_KEY_METHOD_new(ecc_method_default); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1464:38: note: declared here 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:837:5: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 837 | EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1527:28: note: declared here 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:838:5: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 838 | EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1483:28: note: declared here 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:839:5: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 839 | EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1478:28: note: declared here 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:851:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:856:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 856 | EVP_PKEY_meth_find(EVP_PKEY_EC); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:859:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 859 | EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-digest-sign.c: In function 'digest_init': src/tpm2-tss-engine-digest-sign.c:63:5: warning: 'EVP_MD_CTX_md' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 63 | md = EVP_MD_CTX_md(ctx); | ^~ src/tpm2-tss-engine-ecc.c:865:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 865 | EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from src/tpm2-tss-engine-digest-sign.c:34: /usr/include/openssl/evp.h:557:15: note: declared here 557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx); | ^~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:868:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 868 | EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-digest-sign.c: In function 'digest_sign_init': src/tpm2-tss-engine-digest-sign.c:206:5: warning: 'EVP_MD_CTX_set_update_fn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | EVP_MD_CTX_set_update_fn(mctx, digest_update); | ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:562:6: note: declared here 562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:869:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 869 | EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:870:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 870 | EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:871:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 871 | EVP_PKEY_meth_add0(pkey_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c: In function 'tpm2tss_tpm2data_readtpm': src/tpm2-tss-engine-common.c:263:9: warning: 'RAND_get_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | const RAND_METHOD *rand_save = RAND_get_rand_method(); | ^~~~~ In file included from /usr/include/openssl/engine.h:29, from src/tpm2-tss-engine-common.c:39: /usr/include/openssl/rand.h:50:42: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:55:36: note: declared here 55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void); | ^~~~~~~~~~~~ src/tpm2-tss-engine-common.c:296:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 296 | RAND_set_rand_method(rand_save); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-err.c -o src/libtpm2tss_la-tpm2-tss-engine-err.o >/dev/null 2>&1 src/tpm2-tss-engine-rand.c: In function 'init_rand': src/tpm2-tss-engine-rand.c:150:5: warning: 'ENGINE_set_RAND' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 150 | return ENGINE_set_RAND(e, &rand_methods); | ^~~~~~ In file included from src/tpm2-tss-engine-rand.c:34: /usr/include/openssl/engine.h:501:27: note: declared here 501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine.c: In function 'bind': src/tpm2-tss-engine.c:329:5: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | if (!ENGINE_set_id(e, engine_id)) { | ^~ In file included from src/tpm2-tss-engine.c:36: /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ src/tpm2-tss-engine.c:333:5: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 333 | if (!ENGINE_set_name(e, engine_name)) { | ^~ /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:345:5: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 345 | if (!ENGINE_set_load_privkey_function(e, loadkey)) { | ^~ /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:350:5: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | if (!ENGINE_set_destroy_function(e, destroy_engine)) { | ^~ /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:355:5: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | if (!ENGINE_set_ctrl_function(e, engine_ctrl)) { | ^~ /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:360:5: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | if (!ENGINE_set_cmd_defns(e, cmd_defns)) { | ^~ /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_enc': src/tpm2-tss-engine-rsa.c:112:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 112 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from src/tpm2-tss-engine-rsa.c:34: /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:120:9: warning: 'RSA_meth_get_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:511:7: note: declared here 511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:137:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | digest.size = RSA_size(rsa); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:145:9: warning: 'RSA_padding_add_PKCS1_type_1' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size, | ^~~ /usr/include/openssl/rsa.h:382:5: note: declared here 382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:149:9: warning: 'RSA_padding_add_X931' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen); | ^~~ /usr/include/openssl/rsa.h:422:27: note: declared here 422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:152:9: warning: 'RSA_padding_add_none' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 152 | ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen); | ^~~ /usr/include/openssl/rsa.h:417:27: note: declared here 417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:179:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | if (ret > RSA_size(rsa) || ret <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_dec': src/tpm2-tss-engine-rsa.c:218:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:225:9: warning: 'RSA_meth_get_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:521:7: note: declared here 521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:274:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | if (flen > RSA_size(rsa) || flen <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_finish': src/tpm2-tss-engine-rsa.c:307:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:311:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 311 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'populate_rsa': src/tpm2-tss-engine-rsa.c:331:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 331 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-digest-sign.c -o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.o >/dev/null 2>&1 src/tpm2-tss-engine-rsa.c:442:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 442 | RSA_set0_key(rsa, n, e, d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:213:27: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:443:5: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 443 | RSA_set0_factors(rsa, p, q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:214:27: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:444:5: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 444 | RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_makekey': src/tpm2-tss-engine-rsa.c:476:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 476 | if ((rsa = RSA_new()) == NULL) { | ^~ /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/tpm2-tss-engine-rsa.c:484:5: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 484 | RSA_set_method(rsa, rsa_methods); | ^~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:308:27: note: declared here 308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:487:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | if (!EVP_PKEY_assign_RSA(pkey, rsa)) { | ^~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:489:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:493:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 493 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:499:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_genkey': src/tpm2-tss-engine-rsa.c:590:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 590 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:603:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_digest_custom': src/tpm2-tss-engine-rsa.c:662:5: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1351:22: note: declared here 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:663:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 663 | TPM2_DATA *tpm2data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:667:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 667 | return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa)); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'init_rsa': src/tpm2-tss-engine-rsa.c:768:5: warning: 'RSA_PKCS1_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 768 | default_rsa = RSA_PKCS1_OpenSSL(); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:311:41: note: declared here 311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:772:5: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 772 | rsa_methods = RSA_meth_dup(default_rsa); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:481:35: note: declared here 481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:773:5: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 773 | RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods"); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:483:27: note: declared here 483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:774:5: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 774 | RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:516:5: note: declared here 516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:775:5: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 775 | RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:526:5: note: declared here 526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:776:5: warning: 'RSA_meth_get_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 776 | rsa_orig_finish = RSA_meth_get_finish(rsa_methods); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:558:7: note: declared here 558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:777:5: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 777 | RSA_meth_set_finish(rsa_methods, rsa_finish); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:560:5: note: declared here 560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:779:5: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 779 | if (!ENGINE_set_RSA(e, rsa_methods)) | ^~ /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:788:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 788 | pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA, | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:794:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 794 | EVP_PKEY_meth_find(EVP_PKEY_RSA); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:797:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 797 | EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:802:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-rand.c -o src/libtpm2tss_la-tpm2-tss-engine-rand.o >/dev/null 2>&1 src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:803:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 803 | EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:806:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 806 | EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:807:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 807 | EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:808:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 808 | EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:809:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 809 | EVP_PKEY_meth_add0(pkey_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-ecc.c -o src/libtpm2tss_la-tpm2-tss-engine-ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine.c -o src/libtpm2tss_la-tpm2-tss-engine.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-common.c -o src/libtpm2tss_la-tpm2-tss-engine-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/tpm2-tss-engine-rsa.c -o src/libtpm2tss_la-tpm2-tss-engine-rsa.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -no-undefined -avoid-version -export-symbols-regex '(tpm2tss*|bind_engine|v_check)' -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o libtpm2tss.la -rpath /usr/lib/i386-linux-gnu/engines-3 src/libtpm2tss_la-tpm2-tss-engine.lo src/libtpm2tss_la-tpm2-tss-engine-common.lo src/libtpm2tss_la-tpm2-tss-engine-digest-sign.lo src/libtpm2tss_la-tpm2-tss-engine-err.lo src/libtpm2tss_la-tpm2-tss-engine-ecc.lo src/libtpm2tss_la-tpm2-tss-engine-rand.lo src/libtpm2tss_la-tpm2-tss-engine-rsa.lo -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto libtool: link: /usr/bin/nm -B src/.libs/libtpm2tss_la-tpm2-tss-engine.o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libtpm2tss.exp libtool: link: /usr/bin/grep -E -e "(tpm2tss*|bind_engine|v_check)" ".libs/libtpm2tss.exp" > ".libs/libtpm2tss.expT" libtool: link: mv -f ".libs/libtpm2tss.expT" ".libs/libtpm2tss.exp" libtool: link: echo "{ global:" > .libs/libtpm2tss.ver libtool: link: cat .libs/libtpm2tss.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libtpm2tss.ver libtool: link: echo "local: *; };" >> .libs/libtpm2tss.ver libtool: link: gcc -shared -fPIC -DPIC src/.libs/libtpm2tss_la-tpm2-tss-engine.o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -fstack-protector-all -g -O2 -fstack-protector-strong -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -Wl,-soname -Wl,libtpm2tss.so -Wl,-version-script -Wl,.libs/libtpm2tss.ver -o .libs/libtpm2tss.so libtool: link: ar cr .libs/libtpm2tss.a src/libtpm2tss_la-tpm2-tss-engine.o src/libtpm2tss_la-tpm2-tss-engine-common.o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/libtpm2tss_la-tpm2-tss-engine-err.o src/libtpm2tss_la-tpm2-tss-engine-ecc.o src/libtpm2tss_la-tpm2-tss-engine-rand.o src/libtpm2tss_la-tpm2-tss-engine-rsa.o libtool: link: ranlib .libs/libtpm2tss.a libtool: link: ( cd ".libs" && rm -f "libtpm2tss.la" && ln -s "../libtpm2tss.la" "libtpm2tss.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o tpm2tss-genkey src/tpm2tss_genkey-tpm2tss-genkey.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto libtpm2tss.la libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o .libs/tpm2tss-genkey src/tpm2tss_genkey-tpm2tss-genkey.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto ./.libs/libtpm2tss.so -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu/engines-3 make[1]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' dh_auto_test make -j8 check "TESTSUITEFLAGS=-j8 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make test/error_tpm2-tss-engine-common test/tpm2-tss-engine-common make[2]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'test/tpm2-tss-engine-common.c' || echo './'`test/tpm2-tss-engine-common.c src/tpm2-tss-engine-digest-sign.c: In function 'digest_init': src/tpm2-tss-engine-digest-sign.c:63:5: warning: 'EVP_MD_CTX_md' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 63 | md = EVP_MD_CTX_md(ctx); | ^~ In file included from src/tpm2-tss-engine-digest-sign.c:34: /usr/include/openssl/evp.h:557:15: note: declared here 557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx); | ^~~~~~~~~~~~~ src/tpm2-tss-engine-digest-sign.c: In function 'digest_sign_init': src/tpm2-tss-engine-digest-sign.c:206:5: warning: 'EVP_MD_CTX_set_update_fn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | EVP_MD_CTX_set_update_fn(mctx, digest_update); | ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:562:6: note: declared here 562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c: In function 'tpm2tss_tpm2data_readtpm': src/tpm2-tss-engine-common.c:263:9: warning: 'RAND_get_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | const RAND_METHOD *rand_save = RAND_get_rand_method(); | ^~~~~ In file included from /usr/include/openssl/engine.h:29, from src/tpm2-tss-engine-common.c:39: /usr/include/openssl/rand.h:50:42: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:55:36: note: declared here 55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void); | ^~~~~~~~~~~~ src/tpm2-tss-engine-common.c:296:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 296 | RAND_set_rand_method(rand_save); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c src/tpm2-tss-engine-ecc.c: In function 'ecdh_compute_key': src/tpm2-tss-engine-ecc.c:195:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 195 | const EC_GROUP *group = EC_KEY_get0_group(eckey); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from src/tpm2-tss-engine-ecc.c:34: /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c src/tpm2-tss-engine-ecc.c: In function 'ecdsa_ec_key_sign': src/tpm2-tss-engine-ecc.c:320:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | EC_KEY_set_method(eckey, ecc_method_default); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:321:9: warning: 'ECDSA_do_sign_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey); | ^~~ /usr/include/openssl/ec.h:1381:34: note: declared here 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:322:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | EC_KEY_set_method(eckey, ecc_methods); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:352:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 352 | int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8; | ^~~ /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdsa_digest_custom': src/tpm2-tss-engine-ecc.c:430:5: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1377:25: note: declared here 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:435:5: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 435 | return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey)); | ^~~~~~ /usr/include/openssl/ec.h:1458:27: note: declared here 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'populate_ecc': src/tpm2-tss-engine-ecc.c:531:5: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 531 | if (!EC_KEY_set_group(key, ecgroup)) { | ^~ /usr/include/openssl/ec.h:1045:27: note: declared here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:536:5: warning: 'EC_KEY_set_asn1_flag' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1090:28: note: declared here 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:550:5: warning: 'EC_KEY_set_public_key_affine_coordinates' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 550 | if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) { | ^~ /usr/include/openssl/ec.h:1125:27: note: declared here 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_makekey': src/tpm2-tss-engine-ecc.c:587:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 587 | if ((eckey = EC_KEY_new()) == NULL) { | ^~ /usr/include/openssl/ec.h:971:31: note: declared here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c:596:5: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 596 | if (!EC_KEY_set_method(eckey, ecc_methods)) { | ^~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:599:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 599 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:603:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) { | ^~ /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:605:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 605 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_getappdata': src/tpm2-tss-engine-ecc.c:649:5: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 649 | return EC_KEY_get_ex_data(key, ec_key_app_data); | ^~~~~~ /usr/include/openssl/ec.h:1087:29: note: declared here 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_setappdata': src/tpm2-tss-engine-ecc.c:673:5: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data); | ^~~~~~ /usr/include/openssl/ec.h:1086:27: note: declared here 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'init_ecc': src/tpm2-tss-engine-ecc.c:826:5: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 826 | ecc_method_default = EC_KEY_OpenSSL(); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1282:44: note: declared here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:830:5: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 830 | ecc_methods = EC_KEY_METHOD_new(ecc_method_default); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1464:38: note: declared here 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:837:5: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 837 | EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1527:28: note: declared here 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c: In function 'bind': src/tpm2-tss-engine.c:329:5: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | if (!ENGINE_set_id(e, engine_id)) { | ^~ src/tpm2-tss-engine-ecc.c:838:5: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 838 | EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from src/tpm2-tss-engine.c:36: /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ /usr/include/openssl/ec.h:1483:28: note: declared here 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:333:5: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 333 | if (!ENGINE_set_name(e, engine_name)) { | ^~ /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:345:5: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 345 | if (!ENGINE_set_load_privkey_function(e, loadkey)) { | ^~ src/tpm2-tss-engine-ecc.c:839:5: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 839 | EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1478:28: note: declared here 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:350:5: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | if (!ENGINE_set_destroy_function(e, destroy_engine)) { | ^~ /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:355:5: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | if (!ENGINE_set_ctrl_function(e, engine_ctrl)) { | ^~ /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:360:5: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | if (!ENGINE_set_cmd_defns(e, cmd_defns)) { | ^~ /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:851:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:856:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 856 | EVP_PKEY_meth_find(EVP_PKEY_EC); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:859:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 859 | EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:865:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 865 | EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:868:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 868 | EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:869:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 869 | EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:870:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 870 | EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:871:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 871 | EVP_PKEY_meth_add0(pkey_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_enc': src/tpm2-tss-engine-rsa.c:112:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 112 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from src/tpm2-tss-engine-rsa.c:34: /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:120:9: warning: 'RSA_meth_get_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:511:7: note: declared here 511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:137:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | digest.size = RSA_size(rsa); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:145:9: warning: 'RSA_padding_add_PKCS1_type_1' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size, | ^~~ /usr/include/openssl/rsa.h:382:5: note: declared here 382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:149:9: warning: 'RSA_padding_add_X931' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen); | ^~~ /usr/include/openssl/rsa.h:422:27: note: declared here 422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:152:9: warning: 'RSA_padding_add_none' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 152 | ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen); | ^~~ src/tpm2-tss-engine-rand.c: In function 'init_rand': /usr/include/openssl/rsa.h:417:27: note: declared here 417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rand.c:150:5: warning: 'ENGINE_set_RAND' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 150 | return ENGINE_set_RAND(e, &rand_methods); | ^~~~~~ In file included from src/tpm2-tss-engine-rand.c:34: /usr/include/openssl/engine.h:501:27: note: declared here 501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:179:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | if (ret > RSA_size(rsa) || ret <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_dec': src/tpm2-tss-engine-rsa.c:218:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:225:9: warning: 'RSA_meth_get_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:521:7: note: declared here 521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:274:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | if (flen > RSA_size(rsa) || flen <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_finish': src/tpm2-tss-engine-rsa.c:307:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:311:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 311 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'populate_rsa': src/tpm2-tss-engine-rsa.c:331:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 331 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:442:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 442 | RSA_set0_key(rsa, n, e, d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:213:27: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:443:5: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 443 | RSA_set0_factors(rsa, p, q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:214:27: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:444:5: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 444 | RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_makekey': src/tpm2-tss-engine-rsa.c:476:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 476 | if ((rsa = RSA_new()) == NULL) { | ^~ /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/tpm2-tss-engine-rsa.c:484:5: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 484 | RSA_set_method(rsa, rsa_methods); | ^~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:308:27: note: declared here 308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:487:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | if (!EVP_PKEY_assign_RSA(pkey, rsa)) { | ^~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:489:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:493:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 493 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:499:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_genkey': src/tpm2-tss-engine-rsa.c:590:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 590 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:603:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_digest_custom': src/tpm2-tss-engine-rsa.c:662:5: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1351:22: note: declared here 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:663:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 663 | TPM2_DATA *tpm2data = RSA_get_app_data(rsa); | ^~~~~~~~~ src/tpm2-tss-engine.c: In function 'bind': /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:667:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 667 | return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa)); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'init_rsa': src/tpm2-tss-engine-rsa.c:768:5: warning: 'RSA_PKCS1_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 768 | default_rsa = RSA_PKCS1_OpenSSL(); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:311:41: note: declared here 311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:772:5: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 772 | rsa_methods = RSA_meth_dup(default_rsa); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:481:35: note: declared here 481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:773:5: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 773 | RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods"); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:483:27: note: declared here 483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:774:5: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 774 | RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:516:5: note: declared here 516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:775:5: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 775 | RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec); | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:329:5: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | if (!ENGINE_set_id(e, engine_id)) { | ^~ In file included from src/tpm2-tss-engine.c:36: /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ src/tpm2-tss-engine.c:333:5: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 333 | if (!ENGINE_set_name(e, engine_name)) { | ^~ /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:345:5: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 345 | if (!ENGINE_set_load_privkey_function(e, loadkey)) { | ^~ /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:350:5: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | if (!ENGINE_set_destroy_function(e, destroy_engine)) { | ^~ /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:355:5: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | if (!ENGINE_set_ctrl_function(e, engine_ctrl)) { | ^~ /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine.c:360:5: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | if (!ENGINE_set_cmd_defns(e, cmd_defns)) { | ^~ /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:526:5: note: declared here 526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:776:5: warning: 'RSA_meth_get_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 776 | rsa_orig_finish = RSA_meth_get_finish(rsa_methods); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:558:7: note: declared here 558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:777:5: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 777 | RSA_meth_set_finish(rsa_methods, rsa_finish); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:560:5: note: declared here 560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:779:5: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 779 | if (!ENGINE_set_RSA(e, rsa_methods)) | ^~ /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:788:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 788 | pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA, | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:794:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 794 | EVP_PKEY_meth_find(EVP_PKEY_RSA); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:797:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 797 | EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:802:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:803:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 803 | EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:806:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 806 | EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:807:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 807 | EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:808:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 808 | EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:809:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 809 | EVP_PKEY_meth_add0(pkey_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c src/tpm2-tss-engine-common.c: In function 'tpm2tss_tpm2data_readtpm': gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c src/tpm2-tss-engine-common.c:263:9: warning: 'RAND_get_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | const RAND_METHOD *rand_save = RAND_get_rand_method(); | ^~~~~ In file included from /usr/include/openssl/engine.h:29, from src/tpm2-tss-engine-common.c:39: /usr/include/openssl/rand.h:50:42: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-common.c:267:9: warning: 'RAND_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RAND_set_rand_method(RAND_OpenSSL()); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:55:36: note: declared here 55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void); | ^~~~~~~~~~~~ src/tpm2-tss-engine-common.c:296:9: warning: 'RAND_set_rand_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 296 | RAND_set_rand_method(rand_save); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o `test -f 'test/error_tpm2-tss-engine-common.c' || echo './'`test/error_tpm2-tss-engine-common.c src/tpm2-tss-engine-digest-sign.c: In function 'digest_init': src/tpm2-tss-engine-digest-sign.c:63:5: warning: 'EVP_MD_CTX_md' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 63 | md = EVP_MD_CTX_md(ctx); | ^~ In file included from src/tpm2-tss-engine-digest-sign.c:34: /usr/include/openssl/evp.h:557:15: note: declared here 557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx); | ^~~~~~~~~~~~~ src/tpm2-tss-engine-digest-sign.c: In function 'digest_sign_init': src/tpm2-tss-engine-digest-sign.c:206:5: warning: 'EVP_MD_CTX_set_update_fn' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | EVP_MD_CTX_set_update_fn(mctx, digest_update); | ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:562:6: note: declared here 562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rand.c: In function 'init_rand': src/tpm2-tss-engine-rand.c:150:5: warning: 'ENGINE_set_RAND' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 150 | return ENGINE_set_RAND(e, &rand_methods); | ^~~~~~ In file included from src/tpm2-tss-engine-rand.c:34: /usr/include/openssl/engine.h:501:27: note: declared here 501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdh_compute_key': src/tpm2-tss-engine-ecc.c:195:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 195 | const EC_GROUP *group = EC_KEY_get0_group(eckey); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from src/tpm2-tss-engine-ecc.c:34: /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdsa_ec_key_sign': src/tpm2-tss-engine-ecc.c:320:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | EC_KEY_set_method(eckey, ecc_method_default); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:321:9: warning: 'ECDSA_do_sign_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey); | ^~~ /usr/include/openssl/ec.h:1381:34: note: declared here 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:322:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | EC_KEY_set_method(eckey, ecc_methods); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:352:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 352 | int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8; | ^~~ /usr/include/openssl/ec.h:1037:39: note: declared here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'ecdsa_digest_custom': src/tpm2-tss-engine-ecc.c:430:5: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1377:25: note: declared here 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 430 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:435:5: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 435 | return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey)); | ^~~~~~ /usr/include/openssl/ec.h:1458:27: note: declared here 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'populate_ecc': src/tpm2-tss-engine-ecc.c:531:5: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 531 | if (!EC_KEY_set_group(key, ecgroup)) { | ^~ /usr/include/openssl/ec.h:1045:27: note: declared here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:536:5: warning: 'EC_KEY_set_asn1_flag' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1090:28: note: declared here 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:550:5: warning: 'EC_KEY_set_public_key_affine_coordinates' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 550 | if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) { | ^~ /usr/include/openssl/ec.h:1125:27: note: declared here 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_makekey': src/tpm2-tss-engine-ecc.c:587:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 587 | if ((eckey = EC_KEY_new()) == NULL) { | ^~ /usr/include/openssl/ec.h:971:31: note: declared here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/tpm2-tss-engine-ecc.c:596:5: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 596 | if (!EC_KEY_set_method(eckey, ecc_methods)) { | ^~ /usr/include/openssl/ec.h:1286:27: note: declared here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:599:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 599 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:603:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) { | ^~ /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:605:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 605 | EC_KEY_free(eckey); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_getappdata': src/tpm2-tss-engine-ecc.c:649:5: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 649 | return EC_KEY_get_ex_data(key, ec_key_app_data); | ^~~~~~ /usr/include/openssl/ec.h:1087:29: note: declared here 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'tpm2tss_ecc_setappdata': src/tpm2-tss-engine-ecc.c:673:5: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 673 | return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data); | ^~~~~~ /usr/include/openssl/ec.h:1086:27: note: declared here 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c: In function 'init_ecc': src/tpm2-tss-engine-ecc.c:826:5: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 826 | ecc_method_default = EC_KEY_OpenSSL(); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1282:44: note: declared here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:830:5: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 830 | ecc_methods = EC_KEY_METHOD_new(ecc_method_default); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1464:38: note: declared here 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:837:5: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 837 | EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1527:28: note: declared here 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:838:5: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 838 | EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1483:28: note: declared here 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:839:5: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 839 | EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1478:28: note: declared here 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:851:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:856:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 856 | EVP_PKEY_meth_find(EVP_PKEY_EC); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:859:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 859 | EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 864 | EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:865:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 865 | EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 867 | EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy); | ^~~~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:868:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 868 | EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:869:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 869 | EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:870:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 870 | EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-ecc.c:871:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 871 | EVP_PKEY_meth_add0(pkey_ecc_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_enc': src/tpm2-tss-engine-rsa.c:112:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 112 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from src/tpm2-tss-engine-rsa.c:34: /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:120:9: warning: 'RSA_meth_get_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:511:7: note: declared here 511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:137:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | digest.size = RSA_size(rsa); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:145:9: warning: 'RSA_padding_add_PKCS1_type_1' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size, | ^~~ /usr/include/openssl/rsa.h:382:5: note: declared here 382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:149:9: warning: 'RSA_padding_add_X931' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen); | ^~~ /usr/include/openssl/rsa.h:422:27: note: declared here 422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:152:9: warning: 'RSA_padding_add_none' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 152 | ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen); | ^~~ /usr/include/openssl/rsa.h:417:27: note: declared here 417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:179:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | if (ret > RSA_size(rsa) || ret <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_priv_dec': src/tpm2-tss-engine-rsa.c:218:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:225:9: warning: 'RSA_meth_get_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding); | ^~~~~~ /usr/include/openssl/rsa.h:521:7: note: declared here 521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:274:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | if (flen > RSA_size(rsa) || flen <= 0) { | ^~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_finish': src/tpm2-tss-engine-rsa.c:307:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:311:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 311 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'populate_rsa': src/tpm2-tss-engine-rsa.c:331:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 331 | TPM2_DATA *tpm2Data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:442:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 442 | RSA_set0_key(rsa, n, e, d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:213:27: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:443:5: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 443 | RSA_set0_factors(rsa, p, q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:214:27: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:444:5: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 444 | RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_makekey': src/tpm2-tss-engine-rsa.c:476:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 476 | if ((rsa = RSA_new()) == NULL) { | ^~ /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/tpm2-tss-engine-rsa.c:484:5: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 484 | RSA_set_method(rsa, rsa_methods); | ^~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:308:27: note: declared here 308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:487:5: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | if (!EVP_PKEY_assign_RSA(pkey, rsa)) { | ^~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29: /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:489:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c:493:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 493 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:499:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'tpm2tss_rsa_genkey': src/tpm2-tss-engine-rsa.c:590:5: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 590 | if (!RSA_set_app_data(rsa, tpm2Data)) { | ^~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:603:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 603 | RSA_set_app_data(rsa, NULL); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:451:27: note: declared here 451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'rsa_digest_custom': src/tpm2-tss-engine-rsa.c:662:5: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~ /usr/include/openssl/evp.h:1351:22: note: declared here 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 662 | RSA *rsa = EVP_PKEY_get0_RSA(pkey); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:663:5: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 663 | TPM2_DATA *tpm2data = RSA_get_app_data(rsa); | ^~~~~~~~~ /usr/include/openssl/rsa.h:452:29: note: declared here 452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx); | ^~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:667:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 667 | return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa)); | ^~~~~~ /usr/include/openssl/rsa.h:210:27: note: declared here 210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/tpm2-tss-engine-rsa.c: In function 'init_rsa': src/tpm2-tss-engine-rsa.c:768:5: warning: 'RSA_PKCS1_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 768 | default_rsa = RSA_PKCS1_OpenSSL(); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:311:41: note: declared here 311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:772:5: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 772 | rsa_methods = RSA_meth_dup(default_rsa); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:481:35: note: declared here 481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth); | ^~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:773:5: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 773 | RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods"); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:483:27: note: declared here 483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:774:5: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 774 | RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:516:5: note: declared here 516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:775:5: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 775 | RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:526:5: note: declared here 526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa, | ^~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:776:5: warning: 'RSA_meth_get_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 776 | rsa_orig_finish = RSA_meth_get_finish(rsa_methods); | ^~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:558:7: note: declared here 558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:777:5: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 777 | RSA_meth_set_finish(rsa_methods, rsa_finish); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:560:5: note: declared here 560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:779:5: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 779 | if (!ENGINE_set_RSA(e, rsa_methods)) | ^~ /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:788:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 788 | pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA, | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1749:40: note: declared here 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:794:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 794 | EVP_PKEY_meth_find(EVP_PKEY_RSA); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1748:46: note: declared here 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:797:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 797 | EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1752:28: note: declared here 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:802:5: warning: 'EVP_PKEY_meth_get_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2073:28: note: declared here 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of 'EVP_PKEY_meth_get_copy' from incompatible pointer type [-Wincompatible-pointer-types] 802 | EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy); | ^~~~~~~~~~~~~~~~~~~ | | | int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2074:43: note: expected 'int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2074 | (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ 2075 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:803:5: warning: 'EVP_PKEY_meth_get_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 803 | EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2076:28: note: declared here 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:5: warning: 'EVP_PKEY_meth_set_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2004:28: note: declared here 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy | ^~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of 'EVP_PKEY_meth_set_copy' from incompatible pointer type [-Wincompatible-pointer-types] 805 | EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy); | ^~~~~~~~~~~~~ | | | int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)} /usr/include/openssl/evp.h:2005:36: note: expected 'int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)'} but argument is of type 'int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)' {aka 'int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)'} 2005 | (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 2006 | const EVP_PKEY_CTX *src)); | ~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:806:5: warning: 'EVP_PKEY_meth_set_cleanup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 806 | EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2007:28: note: declared here 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:807:5: warning: 'EVP_PKEY_meth_set_signctx' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 807 | EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2028:28: note: declared here 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:808:5: warning: 'EVP_PKEY_meth_set_digest_custom' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 808 | EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:2068:28: note: declared here 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tpm2-tss-engine-rsa.c:809:5: warning: 'EVP_PKEY_meth_add0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 809 | EVP_PKEY_meth_add0(pkey_rsa_methods); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1755:27: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); | ^~~~~~~~~~~~~~~~~~ /bin/bash ./libtool --tag=CC --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,--wrap=Esys_Initialize -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/error_tpm2-tss-engine-common test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka /bin/bash ./libtool --tag=CC --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/tpm2-tss-engine-common test/tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--wrap=Esys_Initialize -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/error_tpm2-tss-engine-common test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/tpm2-tss-engine-1.2.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/tpm2-tss-engine-common test/tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka make[2]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make check-TESTS make[2]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make[3]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' PASS: test/tpm2-tss-engine-common PASS: test/error_tpm2-tss-engine-common ============================================================================ Testsuite summary for tpm2-tss-engine ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make[2]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make[1]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install make -j1 install DESTDIR=/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make[2]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c tpm2tss-genkey '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/bin' libtool: warning: 'libtpm2tss.la' has not been installed in '/usr/lib/i386-linux-gnu/engines-3' libtool: install: /usr/bin/install -c .libs/tpm2tss-genkey /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/bin/tpm2tss-genkey ([ -e /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3 ] || \ /usr/bin/mkdir -p /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3) make install-exec-hook make[3]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' (cd /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3 && \ ln -s -f libtpm2tss.so tpm2tss.so) make[3]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 bash-completion/tpm2tss-genkey '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/bash-completion/completions' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/include' /usr/bin/install -c -m 644 include/tpm2-tss-engine.h '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/tpm2tss-genkey.1 '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/tpm2tss_tpm2data_write.3 man/man3/tpm2tss_rsa_makekey.3 man/man3/tpm2tss_rsa_genkey.3 man/man3/tpm2tss_ecc_makekey.3 man/man3/tpm2tss_ecc_genkey.3 man/man3/tpm2tss_ecc_getappdata.3 man/man3/tpm2tss_tpm2data_read.3 man/man3/tpm2tss_ecc_setappdata.3 '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3' /bin/bash ./libtool --mode=install /usr/bin/install -c libtpm2tss.la '/build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3' libtool: install: /usr/bin/install -c .libs/libtpm2tss.so /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/libtpm2tss.so libtool: install: /usr/bin/install -c .libs/libtpm2tss.lai /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/libtpm2tss.la libtool: install: /usr/bin/install -c .libs/libtpm2tss.a /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/libtpm2tss.a libtool: install: chmod 644 /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/libtpm2tss.a libtool: install: ranlib /build/reproducible-path/tpm2-tss-engine-1.2.0/debian/tmp/usr/lib/i386-linux-gnu/engines-3/libtpm2tss.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu/engines-3' make[2]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' make[1]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' debian/rules execute_before_dh_install make[1]: Entering directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' find debian/tmp \( -name '*.la' -o -name '*.a' \) -delete make[1]: Leaving directory '/build/reproducible-path/tpm2-tss-engine-1.2.0' dh_install dh_installdocs dh_installchangelogs dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: cannot find library libtpm2tss.so needed by debian/tpm2-tss-engine-tools/usr/bin/tpm2tss-genkey (ELF format: 'elf32-i386' abi: 'ELF:32:l:i386:0'; RPATH: '/usr/lib/i386-linux-gnu/engines-3') dh_installdeb dh_gencontrol dpkg-gencontrol: warning: Depends field of package tpm2-tss-engine-tools: substitution variable ${misc:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package tpm2-tss-engine-tools: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Pre-Depends field of package libengine-tpm2-tss-openssl: substitution variable ${misc:Pre-Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package libengine-tpm2-tss-openssl: substitution variable ${misc:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package libengine-tpm2-tss-openssl: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums dh_builddeb dpkg-deb: building package 'libengine-tpm2-tss-openssl' in '../libengine-tpm2-tss-openssl_1.2.0-2_i386.deb'. dpkg-deb: building package 'libengine-tpm2-tss-openssl-dbgsym' in '../libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_i386.deb'. dpkg-deb: building package 'tpm2-tss-engine-tools-dbgsym' in '../tpm2-tss-engine-tools-dbgsym_1.2.0-2_i386.deb'. dpkg-deb: building package 'tpm2-tss-engine-tools' in '../tpm2-tss-engine-tools_1.2.0-2_i386.deb'. dpkg-deb: building package 'tpm2-tss-engine-dev' in '../tpm2-tss-engine-dev_1.2.0-2_all.deb'. dpkg-genbuildinfo --build=binary -O../tpm2-tss-engine_1.2.0-2_i386.buildinfo dpkg-genchanges --build=binary -O../tpm2-tss-engine_1.2.0-2_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-source: info: using options from tpm2-tss-engine-1.2.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile|m4/.*|build-aux/.*|configure|Makefile\.in|aclocal\.m4|aminclude_static\.am|src/config\.h\.in|\.lgtm.yml|\.travis.yml|MAINTAINERS|AUTHORS|RELEASE\.md|bootstrap|openssl\.conf\.sample|m4|man/man.*)$ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/53124 and its subdirectories I: Current time: Sun Mar 24 16:54:16 -12 2024 I: pbuilder-time-stamp: 1711342456 Mon Mar 25 04:54:18 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos6-i386.debian.net. Mon Mar 25 04:54:18 UTC 2024 I: Preparing to do remote build '2' on ionos6-i386.debian.net. Mon Mar 25 04:55:52 UTC 2024 I: Deleting $TMPDIR on ionos6-i386.debian.net. Mon Mar 25 04:55:53 UTC 2024 I: tpm2-tss-engine_1.2.0-2_i386.changes: Format: 1.8 Date: Fri, 16 Feb 2024 01:13:56 +0000 Source: tpm2-tss-engine Binary: libengine-tpm2-tss-openssl libengine-tpm2-tss-openssl-dbgsym tpm2-tss-engine-dev tpm2-tss-engine-tools tpm2-tss-engine-tools-dbgsym Architecture: i386 all Version: 1.2.0-2 Distribution: unstable Urgency: medium Maintainer: Luca Boccassi Changed-By: Luca Boccassi Description: libengine-tpm2-tss-openssl - OpenSSL engine for tpm2-tss tpm2-tss-engine-dev - OpenSSL engine for tpm2-tss (development files) tpm2-tss-engine-tools - OpenSSL engine for tpm2-tss (tools) Changes: tpm2-tss-engine (1.2.0-2) unstable; urgency=medium . * Source upload to allow migrating to testing, no changes. Checksums-Sha1: cf61bfbb48af1d2c6678245bbb504883db7991a1 43328 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_i386.deb f664143fc6c7aef77cb34ba3ac05de6c59c366c8 23996 libengine-tpm2-tss-openssl_1.2.0-2_i386.deb 940e435dc8854476760e3936b502a7723ac86519 9588 tpm2-tss-engine-dev_1.2.0-2_all.deb 3c3cdfebdd28015900b9bcd590e921dac984d55c 11928 tpm2-tss-engine-tools-dbgsym_1.2.0-2_i386.deb 60dec41283aa6205ea43e56c83513f587c4237df 11460 tpm2-tss-engine-tools_1.2.0-2_i386.deb 95cf53ef3c9e9f85322a8fc40d2fb3f2958e7d44 8365 tpm2-tss-engine_1.2.0-2_i386.buildinfo Checksums-Sha256: 4bf7f12bb1853c1ca21c16a261eb476bc838b380329b092b007a0aff905aa3df 43328 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_i386.deb 51f69ad0d5f99f668bc805ec769853014bf64eabebd477f17d1b24623a110c49 23996 libengine-tpm2-tss-openssl_1.2.0-2_i386.deb 551132ffcc690fe9e19e49a281ff8ae5fb6e1b4a06e223e768d9ddf657ed4089 9588 tpm2-tss-engine-dev_1.2.0-2_all.deb 253527db89c82375e451b98392e550e4e37e088951d53937a5ca9f7288b83a98 11928 tpm2-tss-engine-tools-dbgsym_1.2.0-2_i386.deb 2cd743bdca832360c1878cd3c06b0afa1ad9331019c5552ebc6a5c803df36c93 11460 tpm2-tss-engine-tools_1.2.0-2_i386.deb 64e48a05af950f4a4f2b9f29b19e6a856d417b585775edc00a1bd5429f64901b 8365 tpm2-tss-engine_1.2.0-2_i386.buildinfo Files: fa1b7102f3cb5ff5eb13d5084181d77f 43328 debug optional libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_i386.deb 6940f56d2b8b8d911581b23941d5db65 23996 libs optional libengine-tpm2-tss-openssl_1.2.0-2_i386.deb c99610b8eb36182685fc432f0ab457d2 9588 libdevel optional tpm2-tss-engine-dev_1.2.0-2_all.deb 4a1236a964a88f5f639d15087f086143 11928 debug optional tpm2-tss-engine-tools-dbgsym_1.2.0-2_i386.deb e7f74f58f06348b90a432a6bf770d135 11460 utils optional tpm2-tss-engine-tools_1.2.0-2_i386.deb 2d8e10565d30ba3bdd0b059e5dd6493d 8365 libs optional tpm2-tss-engine_1.2.0-2_i386.buildinfo Mon Mar 25 04:55:54 UTC 2024 I: diffoscope 261 will be used to compare the two builds: Running as unit: rb-diffoscope-i386_9-3479.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/tpm2-tss-engine_1.2.0-2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/tpm2-tss-engine_1.2.0-2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/tpm2-tss-engine_1.2.0-2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/b1/tpm2-tss-engine_1.2.0-2_i386.changes /srv/reproducible-results/rbuild-debian/r-b-build.CCyiK86p/b2/tpm2-tss-engine_1.2.0-2_i386.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.439s) 0.439s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.065s) 0.065s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 781ms CPU time consumed: 727ms Mon Mar 25 04:55:55 UTC 2024 I: diffoscope 261 found no differences in the changes files, and a .buildinfo file also exists. Mon Mar 25 04:55:55 UTC 2024 I: tpm2-tss-engine from unstable built successfully and reproducibly on i386. Mon Mar 25 04:55:56 UTC 2024 I: Submitting .buildinfo files to external archives: Mon Mar 25 04:55:56 UTC 2024 I: Submitting 12K b1/tpm2-tss-engine_1.2.0-2_i386.buildinfo.asc Mon Mar 25 04:55:57 UTC 2024 I: Submitting 12K b2/tpm2-tss-engine_1.2.0-2_i386.buildinfo.asc Mon Mar 25 04:55:58 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Mar 25 04:55:58 UTC 2024 I: Done submitting .buildinfo files. Mon Mar 25 04:55:58 UTC 2024 I: Removing signed tpm2-tss-engine_1.2.0-2_i386.buildinfo.asc files: removed './b1/tpm2-tss-engine_1.2.0-2_i386.buildinfo.asc' removed './b2/tpm2-tss-engine_1.2.0-2_i386.buildinfo.asc'