Raspbian Package Auto-Building

Build log for libp11 (0.4.11-1+b1) on armhf

libp110.4.11-1+b1armhf → 2022-06-12 12:01:36

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| libp11 0.4.11-1+b1 (armhf)                   Sun, 12 Jun 2022 11:52:40 +0000 |
+==============================================================================+

Package: libp11
Version: 0.4.11-1+b1
Source Version: 0.4.11-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-a2d34636-7845-45dd-8b0a-16870f769f1a' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.0 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.0 MB]
Fetched 27.0 MB in 39s (686 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libp11' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/opensc-team/libp11.git
Please use:
git clone https://salsa.debian.org/opensc-team/libp11.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 516 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main libp11 0.4.11-1 (dsc) [2433 B]
Get:2 http://172.17.4.1/private bookworm-staging/main libp11 0.4.11-1 (tar) [500 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main libp11 0.4.11-1 (asc) [833 B]
Get:4 http://172.17.4.1/private bookworm-staging/main libp11 0.4.11-1 (diff) [12.6 kB]
Fetched 516 kB in 0s (3446 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libp11-hECo4k/libp11-0.4.11' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libp11-hECo4k' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-li95CN/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-li95CN/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-li95CN/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2646 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libldap-common netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 72 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (21.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12658 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), libltdl3-dev, libp11-kit-dev, libssl-dev (>= 1.1), pkg-config
Filtered Build-Depends: debhelper-compat (= 12), libltdl3-dev, libp11-kit-dev, libssl-dev (>= 1.1), pkg-config
dpkg-deb: building package 'sbuild-build-depends-libp11-dummy' in '/<<BUILDDIR>>/resolver-li95CN/apt_archive/sbuild-build-depends-libp11-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libp11-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Sources [524 B]
Get:5 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ Packages [605 B]
Fetched 2462 B in 1s (3369 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libp11 build dependencies (apt-based resolver)
------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libldap-common netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libglib2.0-0 libicu71 libltdl-dev libltdl7
  libmagic-mgc libmagic1 libp11-kit-dev libpipeline1 libsigsegv2 libssl-dev
  libssl3 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  pkg-config po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc p11-kit-doc libssl-doc
  gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libglib2.0-0 libicu71 libltdl-dev libltdl7
  libmagic-mgc libmagic1 libp11-kit-dev libpipeline1 libsigsegv2 libssl-dev
  libssl3 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  pkg-config po-debconf sbuild-build-depends-libp11-dummy sensible-utils
0 upgraded, 39 newly installed, 0 to remove and 72 not upgraded.
Need to get 24.0 MB of archives.
After this operation, 87.0 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-li95CN/apt_archive ./ sbuild-build-depends-libp11-dummy 0.invalid.0 [896 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38-4 [137 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-1 [33.7 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-1 [1362 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-6 [171 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-6 [510 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.7.1 [195 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-1 [175 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-6 [1214 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.7.1 [1071 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.72.1-1 [1231 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libltdl7 armhf 2.4.7-4 [399 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libltdl-dev armhf 2.4.7-4 [161 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.1-1 [178 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libssl3 armhf 3.0.3-7 [1645 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.3-7 [2122 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 24.0 MB in 2s (10.1 MB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12658 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38-4_armhf.deb ...
Unpacking bsdextrautils (2.38-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-1_armhf.deb ...
Unpacking man-db (2.10.2-1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-6_armhf.deb ...
Unpacking gettext-base (0.21-6) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../10-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../11-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../12-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../15-autopoint_0.21-6_all.deb ...
Unpacking autopoint (0.21-6) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_13.7.1_all.deb ...
Unpacking libdebhelper-perl (13.7.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../20-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../22-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../23-libelf1_0.187-1_armhf.deb ...
Unpacking libelf1:armhf (0.187-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../24-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../25-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../26-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.21-6_armhf.deb ...
Unpacking gettext (0.21-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_13.7.1_all.deb ...
Unpacking debhelper (13.7.1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../31-libglib2.0-0_2.72.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.72.1-1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../32-libltdl7_2.4.7-4_armhf.deb ...
Unpacking libltdl7:armhf (2.4.7-4) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../33-libltdl-dev_2.4.7-4_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.7-4) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../34-libp11-kit-dev_0.24.1-1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.1-1) ...
Selecting previously unselected package libssl3:armhf.
Preparing to unpack .../35-libssl3_3.0.3-7_armhf.deb ...
Unpacking libssl3:armhf (3.0.3-7) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../36-libssl-dev_3.0.3-7_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.3-7) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../37-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package sbuild-build-depends-libp11-dummy.
Preparing to unpack .../38-sbuild-build-depends-libp11-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libp11-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.6-1) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up bsdextrautils (2.38-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.72.1-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.7.1) ...
Setting up libssl3:armhf (3.0.3-7) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-6) ...
Setting up file (1:5.41-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up libssl-dev:armhf (3.0.3-7) ...
Setting up autopoint (0.21-6) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libltdl7:armhf (2.4.7-4) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libelf1:armhf (0.187-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libp11-kit-dev:armhf (0.24.1-1) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-6) ...
Setting up libtool (2.4.7-4) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up libltdl-dev:armhf (2.4.7-4) ...
Setting up debhelper (13.7.1) ...
Setting up sbuild-build-depends-libp11-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.38-3+rpi1 dpkg-dev_1.21.7+rpi1 g++-11_11.2.0-20+rpi1 gcc-11_11.2.0-20+rpi1 libc6-dev_2.33-7+rpi1 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 linux-libc-dev_5.16.18-1+rpi1
Package versions: adduser_3.121 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.38-3+rpi1 binutils-arm-linux-gnueabihf_2.38-3+rpi1 binutils-common_2.38-3+rpi1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-20+rpi1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debianutils_5.7-0.1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3+b1 dpkg_1.21.7+rpi1 dpkg-dev_1.21.7+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.28-1 file_1:5.41-4 findutils_4.9.0-2 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-20+rpi1 gcc_4:11.2.0-2+rpi1 gcc-10-base_10.3.0-15+rpi1 gcc-11_11.2.0-20+rpi1 gcc-11-base_11.2.0-20+rpi1 gcc-12-base_12-20220319-1+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-6 gettext-base_0.21-6 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3+b1 gpg_2.2.27-3+b1 gpg-agent_2.2.27-3+b1 gpg-wks-client_2.2.27-3+b1 gpg-wks-server_2.2.27-3+b1 gpgconf_2.2.27-3+b1 gpgsm_2.2.27-3+b1 gpgv_2.2.27-3+b1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libasan6_11.2.0-20+rpi1 libassuan0_2.5.5-1 libatomic1_12-20220319-1+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-3+rpi1 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7+rpi1 libc-dev-bin_2.33-7+rpi1 libc6_2.33-7+rpi1 libc6-dev_2.33-7+rpi1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12-20220319-1+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-3+rpi1 libctf0_2.38-3+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdpkg-perl_1.21.7+rpi1 libelf1_0.187-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-20+rpi1 libgcc-s1_12-20220319-1+rpi1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.1-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12-20220319-1+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2+b2 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.1-3+rpi1 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 libldap-2.5-0_2.5.11+dfsg-1+rpi1 libldap-common_2.5.11+dfsg-1+rpi1 liblocale-gettext-perl_1.07-4+b2 libltdl-dev_2.4.7-4 libltdl7_2.4.7-4 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit-dev_0.24.1-1 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpcre2-8-0_10.39-4 libpcre3_2:8.39-14 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-4 libsasl2-modules-db_2.1.28+dfsg-4 libseccomp2_2.5.3-2+rpi1+b1 libselinux1_3.3-1+b1 libsemanage-common_3.3-1 libsemanage2_3.3-1+b1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.2-1 libss2_1.46.5-2 libssl-dev_3.0.3-7 libssl1.1_1.1.1n-1 libssl3_3.0.3-7 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_250.4-1+rpi1 libtasn1-6_4.18.0-4 libtext-charwidth-perl_0.04-10+b2 libtext-iconv-perl_1.7-7+b2 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libubsan1_12-20220319-1+rpi1 libuchardet0_0.0.7-1 libudev1_250.4-1+rpi1 libunistring2_1.0-1 libuuid1_2.38-4 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.16.18-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.38-4 ncurses-base_6.3-2 ncurses-bin_6.3-2 netbase_6.3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.34_5.34.0-4 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libp11-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 util-linux_2.38-4 util-linux-extra_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.txAx6pyZ/trustedkeys.kbx': General error
gpgv: Signature made Sun Oct 18 02:54:30 2020 UTC
gpgv:                using RSA key 43CF1228F726FD5B474CE962C256FBD500221E93
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./libp11_0.4.11-1.dsc
dpkg-source: info: extracting libp11 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libp11_0.4.11.orig.tar.gz
dpkg-source: info: unpacking libp11_0.4.11-1.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 0.4.11-1+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-a2d34636-7845-45dd-8b0a-16870f769f1a
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libp11
dpkg-buildpackage: info: source version 0.4.11-1+b1
dpkg-buildpackage: info: source distribution bookworm-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Remember to add 'LT_INIT' to configure.ac.
configure.ac:177: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:177: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:177: the top level
configure.ac:27: installing './compile'
configure.ac:15: installing './missing'
examples/Makefile.am: installing './depcomp'
   dh_auto_configure -a
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports nested variables... (cached) yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking if LD -Wl,--version-script works... yes
checking how to run the C preprocessor... gcc -E
checking whether ln -s works... yes
checking for a sed that does not truncate output... /bin/sed
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking for egrep... (cached) /bin/grep -E
checking for sys/wait.h that is POSIX.1 compatible... yes
checking for errno.h... yes
checking for fcntl.h... yes
checking for malloc.h... yes
checking for stdlib.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/time.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for getopt.h... yes
checking for dlfcn.h... (cached) yes
checking for utmp.h... yes
checking for doxygen... no
checking for library containing dlopen... -ldl
checking for __register_atfork... yes
checking for libcrypto >= 0.9.8... yes
checking if libtool needs -no-undefined flag to build shared libraries... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating src/libp11.pc
config.status: creating src/libp11.rc
config.status: creating src/pkcs11.rc
config.status: creating doc/Makefile
config.status: creating doc/doxygen.conf
config.status: creating examples/Makefile
config.status: creating tests/Makefile
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: creating src/libp11.map

libp11 has been configured with the following options:

Version:                 0.4.11
libp11 directory:        /usr/lib/arm-linux-gnueabihf
Engine directory:        /usr/lib/arm-linux-gnueabihf/engines-3
Default PKCS11 module:   /usr/lib/arm-linux-gnueabihf/p11-kit-proxy.so
API doc support:         no

Host:                    arm-unknown-linux-gnueabihf
Compiler:                gcc
Preprocessor flags:      -Wdate-time -D_FORTIFY_SOURCE=2
Compiler flags:          -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
Linker flags:            -Wl,-z,relro
Libraries:               -ldl 

OPENSSL_CFLAGS:          
OPENSSL_LIBS:            -lcrypto

   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_front.lo `test -f 'eng_front.c' || echo './'`eng_front.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_back.lo `test -f 'eng_back.c' || echo './'`eng_back.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_parse.lo `test -f 'eng_parse.c' || echo './'`eng_parse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_err.lo `test -f 'eng_err.c' || echo './'`eng_err.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_front.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_front.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_parse.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_parse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_back.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_back.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_err.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_err.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_err.c -o pkcs11_la-eng_err.o >/dev/null 2>&1
eng_front.c: In function 'get_ctx':
eng_front.c:91:17: warning: 'ENGINE_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   91 |                 ctx = ENGINE_get_ex_data(engine, pkcs11_idx);
      |                 ^~~
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:534:29: note: declared here
  534 | OSSL_DEPRECATEDIN_3_0 void *ENGINE_get_ex_data(const ENGINE *e, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
eng_front.c:95:17: warning: 'ENGINE_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   95 |                 ENGINE_set_ex_data(engine, pkcs11_idx, ctx);
      |                 ^~~~~~~~~~~~~~~~~~
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:533:27: note: declared here
  533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
eng_front.c: In function 'engine_destroy':
eng_front.c:122:9: warning: 'ENGINE_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  122 |         ENGINE_set_ex_data(engine, pkcs11_idx, NULL);
      |         ^~~~~~~~~~~~~~~~~~
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:533:27: note: declared here
  533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
eng_front.c: In function 'load_privkey':
eng_front.c:189:9: warning: 'EVP_PKEY_set1_engine' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  189 |         if (pkey && !EVP_PKEY_set1_engine(pkey, engine)) {
      |         ^~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from engine.h:35,
                 from eng_front.c:16:
/usr/include/openssl/evp.h:1323:5: note: declared here
 1323 | int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e);
      |     ^~~~~~~~~~~~~~~~~~~~
eng_front.c: In function 'bind_helper':
eng_front.c:211:9: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  211 |         if (!ENGINE_set_id(e, PKCS11_ENGINE_ID) ||
      |         ^~
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:495:27: note: declared here
  495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id);
      |                           ^~~~~~~~~~~~~
eng_front.c:212:25: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  212 |                         !ENGINE_set_destroy_function(e, engine_destroy) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:503:5: note: declared here
  503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:213:25: warning: 'ENGINE_set_init_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  213 |                         !ENGINE_set_init_function(e, engine_init) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:505:5: note: declared here
  505 | int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:214:25: warning: 'ENGINE_set_finish_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  214 |                         !ENGINE_set_finish_function(e, engine_finish) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:507:5: note: declared here
  507 | int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:215:25: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  215 |                         !ENGINE_set_ctrl_function(e, engine_ctrl) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:509:5: note: declared here
  509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:216:25: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  216 |                         !ENGINE_set_cmd_defns(e, engine_cmd_defns) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:526:27: note: declared here
  526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e,
      |                           ^~~~~~~~~~~~~~~~~~~~
eng_front.c:217:25: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  217 |                         !ENGINE_set_name(e, PKCS11_ENGINE_NAME) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:496:27: note: declared here
  496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name);
      |                           ^~~~~~~~~~~~~~~
eng_front.c:219:25: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  219 |                         !ENGINE_set_RSA(e, PKCS11_get_rsa_method()) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:497:27: note: declared here
  497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
      |                           ^~~~~~~~~~~~~~
eng_front.c:224:25: warning: 'ENGINE_set_EC' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  224 |                         !ENGINE_set_EC(e, PKCS11_get_ec_key_method()) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:499:27: note: declared here
  499 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_EC(ENGINE *e, const EC_KEY_METHOD *ecdsa_meth);
      |                           ^~~~~~~~~~~~~
eng_front.c:234:25: warning: 'ENGINE_set_pkey_meths' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  234 |                         !ENGINE_set_pkey_meths(e, PKCS11_pkey_meths) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:522:5: note: declared here
  522 | int ENGINE_set_pkey_meths(ENGINE *e, ENGINE_PKEY_METHS_PTR f);
      |     ^~~~~~~~~~~~~~~~~~~~~
eng_front.c:235:25: warning: 'ENGINE_set_load_pubkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  235 |                         !ENGINE_set_load_pubkey_function(e, load_pubkey) ||
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:513:5: note: declared here
  513 | int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:236:25: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  236 |                         !ENGINE_set_load_privkey_function(e, load_privkey)) {
      |                         ^
In file included from engine.h:41,
                 from eng_front.c:16:
/usr/include/openssl/engine.h:511:5: note: declared here
  511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-libpkcs11.lo `test -f 'libpkcs11.c' || echo './'`libpkcs11.c
eng_back.c: In function 'ctx_load_cert':
eng_back.c:554:85: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  554 |                                         ctx_log(ctx, 0, "Multiple matching slots (%lu); will not try to"
      |                                                                                   ~~^
      |                                                                                     |
      |                                                                                     long unsigned int
      |                                                                                   %u
  555 |                                                 " login\n", matched_count);
      |                                                             ~~~~~~~~~~~~~            
      |                                                             |
      |                                                             size_t {aka unsigned int}
eng_back.c: In function 'ctx_load_key':
eng_back.c:850:85: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  850 |                                         ctx_log(ctx, 0, "Multiple matching slots (%lu); will not try to"
      |                                                                                   ~~^
      |                                                                                     |
      |                                                                                     long unsigned int
      |                                                                                   %u
  851 |                                                 " login\n", matched_count);
      |                                                             ~~~~~~~~~~~~~            
      |                                                             |
      |                                                             size_t {aka unsigned int}
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c libpkcs11.c  -fPIC -DPIC -o .libs/libp11_la-libpkcs11.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_front.c -o pkcs11_la-eng_front.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_parse.c -o pkcs11_la-eng_parse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c libpkcs11.c -o libp11_la-libpkcs11.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_attr.lo `test -f 'p11_attr.c' || echo './'`p11_attr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_attr.c  -fPIC -DPIC -o .libs/libp11_la-p11_attr.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_cert.lo `test -f 'p11_cert.c' || echo './'`p11_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_cert.c  -fPIC -DPIC -o .libs/libp11_la-p11_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_attr.c -o libp11_la-p11_attr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_err.lo `test -f 'p11_err.c' || echo './'`p11_err.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_back.c -o pkcs11_la-eng_back.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_err.c  -fPIC -DPIC -o .libs/libp11_la-p11_err.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_err.c -o libp11_la-p11_err.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_cert.c -o libp11_la-p11_cert.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_ckr.lo `test -f 'p11_ckr.c' || echo './'`p11_ckr.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_key.lo `test -f 'p11_key.c' || echo './'`p11_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ckr.c  -fPIC -DPIC -o .libs/libp11_la-p11_ckr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_key.c  -fPIC -DPIC -o .libs/libp11_la-p11_key.o
p11_key.c: In function 'pkcs11_store_key':
p11_key.c:256:17: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  256 |                 RSA *rsa = EVP_PKEY_get1_RSA(pk);
      |                 ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_key.c:20:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
p11_key.c:258:17: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  258 |                 RSA_get0_key(rsa, &rsa_n, &rsa_e, &rsa_d);
      |                 ^~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_key.c:20:
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_key.c:259:17: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  259 |                 RSA_get0_factors(rsa, &rsa_p, &rsa_q);
      |                 ^~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_key.c:20:
/usr/include/openssl/rsa.h:220:28: note: declared here
  220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~
p11_key.c:260:17: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  260 |                 RSA_get0_crt_params(rsa, &rsa_dmp1, &rsa_dmq1, &rsa_iqmp);
      |                 ^~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_key.c:20:
/usr/include/openssl/rsa.h:225:28: note: declared here
  225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~~~~
p11_key.c:261:17: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  261 |                 RSA_free(rsa);
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_key.c:20:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ckr.c -o libp11_la-p11_ckr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_load.lo `test -f 'p11_load.c' || echo './'`p11_load.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_load.c  -fPIC -DPIC -o .libs/libp11_la-p11_load.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_misc.lo `test -f 'p11_misc.c' || echo './'`p11_misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_misc.c  -fPIC -DPIC -o .libs/libp11_la-p11_misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_key.c -o libp11_la-p11_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_load.c -o libp11_la-p11_load.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_rsa.lo `test -f 'p11_rsa.c' || echo './'`p11_rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_rsa.c  -fPIC -DPIC -o .libs/libp11_la-p11_rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_misc.c -o libp11_la-p11_misc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_ec.lo `test -f 'p11_ec.c' || echo './'`p11_ec.c
p11_rsa.c: In function 'pkcs11_rsa':
p11_rsa.c:38:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   38 |         rsa = EVP_PKEY_get0_RSA(evp_key);
      |         ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
p11_rsa.c:38:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
   38 |         rsa = EVP_PKEY_get0_RSA(evp_key);
      |             ^
p11_rsa.c: In function 'pkcs11_sign':
p11_rsa.c:51:9: warning: 'RSA_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   51 |         return RSA_sign(type, m, m_len, sigret, siglen, rsa);
      |         ^~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:348:27: note: declared here
  348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m,
      |                           ^~~~~~~~
p11_rsa.c: In function 'pkcs11_get_rsa':
p11_rsa.c:223:9: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  223 |         rsa = RSA_new();
      |         ^~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:201:28: note: declared here
  201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
p11_rsa.c:227:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  227 |         RSA_set0_key(rsa, rsa_n, rsa_e, NULL);
      |         ^~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:207:27: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_get_ex_data_rsa':
p11_rsa.c:237:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  237 |         return RSA_get_ex_data(rsa, rsa_ex_index);
      |         ^~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:446:29: note: declared here
  446 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_set_ex_data_rsa':
p11_rsa.c:242:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  242 |         RSA_set_ex_data(rsa, rsa_ex_index, key);
      |         ^~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:445:27: note: declared here
  445 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_update_ex_data_rsa':
p11_rsa.c:254:9: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  254 |         rsa = EVP_PKEY_get1_RSA(evp);
      |         ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
p11_rsa.c:256:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  256 |         RSA_free(rsa);
      |         ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c: In function 'pkcs11_get_evp_key_rsa':
p11_rsa.c:271:17: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  271 |                 RSA_free(rsa);
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c:274:9: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |         EVP_PKEY_set1_RSA(pk, rsa); /* Also increments the rsa ref count */
      |         ^~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/evp.h:1344:5: note: declared here
 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
p11_rsa.c:277:17: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  277 |                 RSA_set_method(rsa, PKCS11_get_rsa_method());
      |                 ^~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:302:27: note: declared here
  302 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
p11_rsa.c:279:17: warning: 'RSA_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  279 |                 RSA_set_flags(rsa, RSA_FLAG_EXT_PKEY);
      |                 ^~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:243:28: note: declared here
  243 | OSSL_DEPRECATEDIN_3_0 void RSA_set_flags(RSA *r, int flags);
      |                            ^~~~~~~~~~~~~
p11_rsa.c:292:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  292 |         RSA_free(rsa); /* Drops our reference to it */
      |         ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c: In function 'pkcs11_get_key_modulus':
p11_rsa.c:305:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  305 |         RSA_get0_key(rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_get_key_exponent':
p11_rsa.c:322:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  322 |         RSA_get0_key(rsa, NULL, &rsa_e, NULL);
      |         ^~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_get_key_size':
p11_rsa.c:336:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  336 |         return RSA_size(rsa);
      |         ^~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
p11_rsa.c: In function 'pkcs11_rsa_priv_dec_method':
p11_rsa.c:369:17: warning: 'RSA_meth_get_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  369 |                 priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method());
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:515:7: note: declared here
  515 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:369:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  369 |                 priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method());
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_rsa_priv_enc_method':
p11_rsa.c:382:17: warning: 'RSA_meth_get_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  382 |                 priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method());
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:505:7: note: declared here
  505 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:382:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  382 |                 priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method());
      |                 ^~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c: In function 'pkcs11_rsa_free_method':
p11_rsa.c:390:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  390 |         RSA_set_ex_data(rsa, rsa_ex_index, NULL);
      |         ^~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:445:27: note: declared here
  445 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
p11_rsa.c:392:17: warning: 'RSA_meth_get_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  392 |                 RSA_meth_get_finish(RSA_get_default_method());
      |                 ^~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:552:7: note: declared here
  552 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa);
      |       ^~~~~~~~~~~~~~~~~~~
p11_rsa.c:392:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  392 |                 RSA_meth_get_finish(RSA_get_default_method());
      |                 ^~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c: In function 'PKCS11_get_rsa_method':
p11_rsa.c:493:17: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  493 |                 ops = RSA_meth_dup(RSA_get_default_method());
      |                 ^~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:475:35: note: declared here
  475 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
p11_rsa.c:493:17: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  493 |                 ops = RSA_meth_dup(RSA_get_default_method());
      |                 ^~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:496:17: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  496 |                 RSA_meth_set1_name(ops, "libp11 RSA method");
      |                 ^~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:477:27: note: declared here
  477 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
p11_rsa.c:497:17: warning: 'RSA_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  497 |                 RSA_meth_set_flags(ops, 0);
      |                 ^~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:480:27: note: declared here
  480 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set_flags(RSA_METHOD *meth, int flags);
      |                           ^~~~~~~~~~~~~~~~~~
p11_rsa.c:498:17: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  498 |                 RSA_meth_set_priv_enc(ops, pkcs11_rsa_priv_enc_method);
      |                 ^~~~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:510:5: note: declared here
  510 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:499:17: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  499 |                 RSA_meth_set_priv_dec(ops, pkcs11_rsa_priv_dec_method);
      |                 ^~~~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:520:5: note: declared here
  520 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:500:17: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  500 |                 RSA_meth_set_finish(ops, pkcs11_rsa_free_method);
      |                 ^~~~~~~~~~~~~~~~~~~
In file included from libp11.h:31,
                 from libp11-int.h:27,
                 from p11_rsa.c:25:
/usr/include/openssl/rsa.h:554:5: note: declared here
  554 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa));
      |     ^~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_pkey.lo `test -f 'p11_pkey.c' || echo './'`p11_pkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ec.c  -fPIC -DPIC -o .libs/libp11_la-p11_ec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_pkey.c  -fPIC -DPIC -o .libs/libp11_la-p11_pkey.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_slot.lo `test -f 'p11_slot.c' || echo './'`p11_slot.c
p11_ec.c: In function 'pkcs11_get_params':
p11_ec.c:201:9: warning: 'd2i_ECParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  201 |         rv = d2i_ECParameters(&ec, &a, (long)params_len) == NULL;
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1211:31: note: declared here
 1211 | OSSL_DEPRECATEDIN_3_0 EC_KEY *d2i_ECParameters(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_get_point_key':
p11_ec.c:224:17: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  224 |                 rv = o2i_ECPublicKey(&ec, &a, os->length) == NULL;
      |                 ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1236:31: note: declared here
 1236 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~
p11_ec.c:229:17: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  229 |                 rv = o2i_ECPublicKey(&ec, &a, (long)point_len) == NULL;
      |                 ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1236:31: note: declared here
 1236 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_get_point_cert':
p11_ec.c:253:9: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  253 |         pubkey_ec = EVP_PKEY_get0_EC_KEY(pubkey);
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/evp.h:1372:25: note: declared here
 1372 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
p11_ec.c:253:19: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  253 |         pubkey_ec = EVP_PKEY_get0_EC_KEY(pubkey);
      |                   ^
p11_ec.c:256:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  256 |         point = EC_KEY_get0_public_key(pubkey_ec);
      |         ^~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1062:39: note: declared here
 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:259:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  259 |         if (EC_KEY_set_public_key(ec, point) == 0)
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1070:27: note: declared here
 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_get_ec':
p11_ec.c:274:9: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |         ec = EC_KEY_new();
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:968:31: note: declared here
  968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
p11_ec.c:290:9: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |         if (key->isPrivate && EC_KEY_get0_private_key(ec) == NULL) {
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1048:37: note: declared here
 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:292:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  292 |                 EC_KEY_set_private_key(ec, bn);
      |                 ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1056:27: note: declared here
 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
      |                           ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:298:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  298 |                 EC_KEY_free(ec);
      |                 ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function 'pkcs11_get_ex_data_ec':
p11_ec.c:308:9: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  308 |         return EC_KEY_get_ex_data(ec, ec_ex_index);
      |         ^~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1084:29: note: declared here
 1084 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_set_ex_data_ec':
p11_ec.c:317:9: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  317 |         EC_KEY_set_ex_data(ec, ec_ex_index, key);
      |         ^~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1083:27: note: declared here
 1083 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_update_ex_data_ec':
p11_ec.c:332:9: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  332 |         ec = EVP_PKEY_get1_EC_KEY(evp);
      |         ^~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/evp.h:1374:19: note: declared here
 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
      |                   ^~~~~~~~~~~~~~~~~~~~
p11_ec.c:334:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  334 |         EC_KEY_free(ec);
      |         ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function 'pkcs11_get_evp_key_ec':
p11_ec.c:356:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  356 |                 EC_KEY_free(ec);
      |                 ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c:359:9: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  359 |         EVP_PKEY_set1_EC_KEY(pk, ec); /* Also increments the ec ref count */
      |         ^~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/evp.h:1370:5: note: declared here
 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
      |     ^~~~~~~~~~~~~~~~~~~~
p11_ec.c:363:17: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                 EC_KEY_set_method(ec, PKCS11_get_ec_key_method());
      |                 ^~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1283:27: note: declared here
 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
p11_ec.c:373:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |         EC_KEY_free(ec); /* Drops our reference to it */
      |         ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function 'pkcs11_ecdsa_sign_sig':
p11_ec.c:442:17: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  442 |                 const EC_KEY_METHOD *meth = EC_KEY_OpenSSL();
      |                 ^~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1279:44: note: declared here
 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
p11_ec.c:443:17: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  443 |                 EC_KEY_METHOD_get_sign((EC_KEY_METHOD *)meth,
      |                 ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1524:28: note: declared here
 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:455:17: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  455 |                 const EC_GROUP *group = EC_KEY_get0_group(ec);
      |                 ^~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
p11_ec.c: In function 'pkcs11_ecdh_compute_key':
p11_ec.c:611:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  611 |         const EC_GROUP *group = EC_KEY_get0_group(ecdh);
      |         ^~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
p11_ec.c: In function 'PKCS11_get_ec_key_method':
p11_ec.c:716:17: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  716 |                 ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL());
      |                 ^~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1461:38: note: declared here
 1461 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
p11_ec.c:716:17: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  716 |                 ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL());
      |                 ^~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1279:44: note: declared here
 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
p11_ec.c:717:17: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  717 |                 EC_KEY_METHOD_get_sign(ops, &orig_sign, NULL, NULL);
      |                 ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1524:28: note: declared here
 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:718:17: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  718 |                 EC_KEY_METHOD_set_sign(ops, orig_sign, NULL, pkcs11_ecdsa_sign_sig);
      |                 ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1480:28: note: declared here
 1480 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:719:17: warning: 'EC_KEY_METHOD_get_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  719 |                 EC_KEY_METHOD_get_compute_key(ops, &ossl_ecdh_compute_key);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1517:28: note: declared here
 1517 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:720:17: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  720 |                 EC_KEY_METHOD_set_compute_key(ops, pkcs11_ec_ckey);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:1475:28: note: declared here
 1475 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_rsa.c -o libp11_la-p11_rsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_slot.c  -fPIC -DPIC -o .libs/libp11_la-p11_slot.o
p11_pkey.c: In function 'pkcs11_try_pkey_rsa_sign':
p11_pkey.c:318:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  318 |         rsa = EVP_PKEY_get0_RSA(pkey);
      |         ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
p11_pkey.c:318:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  318 |         rsa = EVP_PKEY_get0_RSA(pkey);
      |             ^
p11_pkey.c: In function 'pkcs11_try_pkey_rsa_decrypt':
p11_pkey.c:422:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  422 |         rsa = EVP_PKEY_get0_RSA(pkey);
      |         ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
p11_pkey.c:422:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  422 |         rsa = EVP_PKEY_get0_RSA(pkey);
      |             ^
p11_pkey.c: In function 'pkcs11_pkey_method_rsa':
p11_pkey.c:511:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  511 |         orig_meth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(EVP_PKEY_RSA);
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1743:46: note: declared here
 1743 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
p11_pkey.c:512:9: warning: 'EVP_PKEY_meth_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  512 |         EVP_PKEY_meth_get_sign(orig_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2079:28: note: declared here
 2079 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_pkey.c:514:9: warning: 'EVP_PKEY_meth_get_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  514 |         EVP_PKEY_meth_get_decrypt(orig_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2107:28: note: declared here
 2107 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_decrypt
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
p11_pkey.c:518:9: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |         new_meth = EVP_PKEY_meth_new(EVP_PKEY_RSA,
      |         ^~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1744:40: note: declared here
 1744 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
p11_pkey.c:526:9: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |         EVP_PKEY_meth_copy(new_meth, orig_meth);
      |         ^~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1747:28: note: declared here
 1747 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
p11_pkey.c:528:9: warning: 'EVP_PKEY_meth_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  528 |         EVP_PKEY_meth_set_sign(new_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2010:28: note: declared here
 2010 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_pkey.c:530:9: warning: 'EVP_PKEY_meth_set_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  530 |         EVP_PKEY_meth_set_decrypt(new_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2037:28: note: declared here
 2037 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_decrypt
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
p11_pkey.c: In function 'pkcs11_try_pkey_ec_sign':
p11_pkey.c:569:9: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  569 |         eckey = (EC_KEY *)EVP_PKEY_get0_EC_KEY(pkey);
      |         ^~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1372:25: note: declared here
 1372 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
p11_pkey.c:573:9: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  573 |         if (*siglen < (size_t)ECDSA_size(eckey))
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/ec.h:1455:27: note: declared here
 1455 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey);
      |                           ^~~~~~~~~~
p11_pkey.c: In function 'pkcs11_pkey_method_ec':
p11_pkey.c:660:9: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  660 |         orig_meth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(EVP_PKEY_EC);
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1743:46: note: declared here
 1743 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
p11_pkey.c:661:9: warning: 'EVP_PKEY_meth_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  661 |         EVP_PKEY_meth_get_sign(orig_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2079:28: note: declared here
 2079 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_pkey.c:664:9: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  664 |         new_meth = EVP_PKEY_meth_new(EVP_PKEY_EC, 0);
      |         ^~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1744:40: note: declared here
 1744 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
p11_pkey.c:671:9: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  671 |         EVP_PKEY_meth_copy(new_meth, orig_meth);
      |         ^~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:1747:28: note: declared here
 1747 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
p11_pkey.c:673:9: warning: 'EVP_PKEY_meth_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  673 |         EVP_PKEY_meth_set_sign(new_meth,
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:27,
                 from p11_pkey.c:20:
/usr/include/openssl/evp.h:2010:28: note: declared here
 2010 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ec.c -o libp11_la-p11_ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_pkey.c -o libp11_la-p11_pkey.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_front.lo `test -f 'p11_front.c' || echo './'`p11_front.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_front.c  -fPIC -DPIC -o .libs/libp11_la-p11_front.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_slot.c -o libp11_la-p11_slot.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_atfork.lo `test -f 'p11_atfork.c' || echo './'`p11_atfork.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_atfork.c  -fPIC -DPIC -o .libs/libp11_la-p11_atfork.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_front.c -o libp11_la-p11_front.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_atfork.c -o libp11_la-p11_atfork.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -module -shared -shrext .so -avoid-version -export-symbols "./pkcs11.exports" -Wl,-z,relro -o pkcs11.la -rpath /usr/lib/arm-linux-gnueabihf/engines-3 pkcs11_la-eng_front.lo pkcs11_la-eng_back.lo pkcs11_la-eng_parse.lo pkcs11_la-eng_err.lo  libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_pkey.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-p11_atfork.lo  -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -version-info 7:3:4 -Wl,--version-script=libp11.map   -Wl,-z,relro -o libp11.la -rpath /usr/lib/arm-linux-gnueabihf libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_pkey.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-p11_atfork.lo  -lcrypto -ldl 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_pkey.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-p11_atfork.o   -lcrypto -ldl  -g -O2 -fstack-protector-strong -Wl,--version-script=libp11.map -Wl,-z -Wl,relro   -Wl,-soname -Wl,libp11.so.3 -o .libs/libp11.so.3.4.3
libtool: link: echo "{ global:" > .libs/pkcs11.ver
libtool: link:  cat ./pkcs11.exports | /bin/sed -e "s/\(.*\)/\1;/" >> .libs/pkcs11.ver
libtool: link:  echo "local: *; };" >> .libs/pkcs11.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/pkcs11_la-eng_front.o .libs/pkcs11_la-eng_back.o .libs/pkcs11_la-eng_parse.o .libs/pkcs11_la-eng_err.o .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_pkey.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-p11_atfork.o   -lcrypto -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro   -Wl,-soname -Wl,pkcs11.so -Wl,-version-script -Wl,.libs/pkcs11.ver -o .libs/pkcs11.so
libtool: link: (cd ".libs" && rm -f "libp11.so.3" && ln -s "libp11.so.3.4.3" "libp11.so.3")
libtool: link: (cd ".libs" && rm -f "libp11.so" && ln -s "libp11.so.3.4.3" "libp11.so")
libtool: link: ar cr .libs/libp11.a  libp11_la-libpkcs11.o libp11_la-p11_attr.o libp11_la-p11_cert.o libp11_la-p11_err.o libp11_la-p11_ckr.o libp11_la-p11_key.o libp11_la-p11_load.o libp11_la-p11_misc.o libp11_la-p11_rsa.o libp11_la-p11_ec.o libp11_la-p11_pkey.o libp11_la-p11_slot.o libp11_la-p11_front.o libp11_la-p11_atfork.o
libtool: link: ( cd ".libs" && rm -f "pkcs11.la" && ln -s "../pkcs11.la" "pkcs11.la" )
libtool: link: ranlib .libs/libp11.a
libtool: link: ( cd ".libs" && rm -f "libp11.la" && ln -s "../libp11.la" "libp11.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making all in examples
make[2]: Entering directory '/<<PKGBUILDDIR>>/examples'
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.o auth.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o decrypt.o decrypt.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o getrandom.o getrandom.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o listkeys.o listkeys.c
decrypt.c: In function 'main':
decrypt.c:172:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  172 |         encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from ../src/libp11.h:31,
                 from decrypt.c:48:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
decrypt.c:172:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  172 |         encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32,
                 from decrypt.c:48:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:183:9: warning: 'RSA_public_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  183 |         len = RSA_public_encrypt(RANDOM_SIZE, random, encrypted,
      |         ^~~
In file included from ../src/libp11.h:31,
                 from decrypt.c:48:
/usr/include/openssl/rsa.h:282:5: note: declared here
  282 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
decrypt.c:185:25: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  185 |                         EVP_PKEY_get0_RSA(pubkey),
      |                         ^~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32,
                 from decrypt.c:48:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:185:25: warning: passing argument 4 of 'RSA_public_encrypt' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  185 |                         EVP_PKEY_get0_RSA(pubkey),
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../src/libp11.h:31,
                 from decrypt.c:48:
/usr/include/openssl/rsa.h:283:29: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *'
  283 |                        RSA *rsa, int padding);
      |                        ~~~~~^~~
decrypt.c:252:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  252 |         decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from ../src/libp11.h:31,
                 from decrypt.c:48:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
decrypt.c:252:9: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  252 |         decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32,
                 from decrypt.c:48:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:261:9: warning: 'PKCS11_private_decrypt' is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations]
  261 |         rc = PKCS11_private_decrypt(len, encrypted,
      |         ^~
In file included from decrypt.c:48:
../src/libp11.h:494:32: note: declared here
  494 | P11_DEPRECATED_FUNC extern int PKCS11_private_decrypt(
      |                                ^~~~~~~~~~~~~~~~~~~~~~
auth.c: In function 'main':
auth.c:252:9: warning: 'PKCS11_sign' is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations]
  252 |         rc = PKCS11_sign(NID_sha1, random, RANDOM_SIZE,
      |         ^~
In file included from auth.c:48:
../src/libp11.h:470:32: note: declared here
  470 | P11_DEPRECATED_FUNC extern int PKCS11_sign(int type,
      |                                ^~~~~~~~~~~
auth.c:269:9: warning: 'RSA_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  269 |         rc = RSA_verify(NID_sha1, random, RANDOM_SIZE,
      |         ^~
In file included from ../src/libp11.h:31,
                 from auth.c:48:
/usr/include/openssl/rsa.h:351:27: note: declared here
  351 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m,
      |                           ^~~~~~~~~~
auth.c:271:25: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  271 |                         signature, siglen, EVP_PKEY_get0_RSA(pubkey));
      |                         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32,
                 from auth.c:48:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
auth.c:271:44: warning: passing argument 6 of 'RSA_verify' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  271 |                         signature, siglen, EVP_PKEY_get0_RSA(pubkey));
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../src/libp11.h:31,
                 from auth.c:48:
/usr/include/openssl/rsa.h:354:64: note: expected 'RSA *' {aka 'struct rsa_st *'} but argument is of type 'const struct rsa_st *'
  354 |                                      unsigned int siglen, RSA *rsa);
      |                                                           ~~~~~^~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o getrandom getrandom.o ../src/libp11.la -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o listkeys listkeys.o ../src/libp11.la -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o decrypt decrypt.o ../src/libp11.la -lcrypto -ldl 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/getrandom getrandom.o  ../src/.libs/libp11.so -lcrypto -ldl
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o auth auth.o ../src/libp11.la -lcrypto -ldl 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/listkeys listkeys.o  ../src/.libs/libp11.so -lcrypto -ldl
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/decrypt decrypt.o  ../src/.libs/libp11.so -lcrypto -ldl
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/auth auth.o  ../src/.libs/libp11.so -lcrypto -ldl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making all in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cd .libs && ln -s -f pkcs11.so libpkcs11.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making check in examples
make[2]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  openssl_version fork-test evp-sign fork-change-slot list-tokens rsa-pss-sign rsa-oaep check-privkey \
  rsa-testpkcs11.softhsm rsa-testfork.softhsm rsa-testlistkeys.softhsm rsa-evp-sign.softhsm ec-evp-sign.softhsm ec-testfork.softhsm fork-change-slot.softhsm rsa-pss-sign.softhsm rsa-oaep.softhsm case-insensitive.softhsm ec-check-privkey.softhsm pkcs11-uri-without-token.softhsm search-all-matching-tokens.softhsm rsa-cert.der rsa-prvkey.der rsa-pubkey.der ec-cert.der ec-prvkey.der ec-pubkey.der
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o openssl_version.o openssl_version.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fork-test.o fork-test.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o evp-sign.o evp-sign.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fork-change-slot.o fork-change-slot.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o list-tokens.o list-tokens.c
fork-change-slot.c: In function 'main':
fork-change-slot.c:209:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  209 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
fork-change-slot.c:212:5: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  212 |     ENGINE_add_conf_module();
      |     ^~~~~~~~~~~~~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
fork-change-slot.c:222:5: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  222 |     ENGINE_load_builtin_engines();
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
fork-change-slot.c:225:5: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |     engine = ENGINE_by_id("pkcs11");
      |     ^~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
fork-change-slot.c:234:9: warning: 'ENGINE_ctrl_cmd' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  234 |         ENGINE_ctrl_cmd(engine, "MODULE_PATH", 0, argv[3], NULL, 1);
      |         ^~~~~~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:450:27: note: declared here
  450 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name,
      |                           ^~~~~~~~~~~~~~~
fork-change-slot.c:238:5: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  238 |     if (ENGINE_init(engine)) {
      |     ^~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
fork-change-slot.c:239:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  239 |         pkey = ENGINE_load_private_key(engine, argv[1], 0, 0);
      |         ^~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
fork-change-slot.c:245:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  245 |         ENGINE_free(engine);
      |         ^~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:493:27: note: declared here
  493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e);
      |                           ^~~~~~~~~~~
fork-change-slot.c:314:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  314 |         ENGINE_free(engine);
      |         ^~~~~~~~~~~
In file included from fork-change-slot.c:61:
/usr/include/openssl/engine.h:493:27: note: declared here
  493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e);
      |                           ^~~~~~~~~~~
evp-sign.c: In function 'display_openssl_errors':
evp-sign.c:134:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  134 |         while ((e = ERR_get_error_line(&file, &line))) {
      |         ^~~~~
In file included from evp-sign.c:38:
/usr/include/openssl/err.h:411:15: note: declared here
  411 | unsigned long ERR_get_error_line(const char **file, int *line);
      |               ^~~~~~~~~~~~~~~~~~
evp-sign.c: In function 'main':
evp-sign.c:186:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  186 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:198:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  198 |         ENGINE_load_builtin_engines();
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:199:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  199 |         e = ENGINE_by_id("pkcs11");
      |         ^
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
evp-sign.c:205:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  205 |         if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) {
      |         ^~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:210:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  210 |         if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) {
      |         ^~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:215:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  215 |         if (!ENGINE_init(e)) {
      |         ^~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
evp-sign.c:228:17: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  228 |                 if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) {
      |                 ^~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:236:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  236 |         private_key = ENGINE_load_private_key(e, private_key_name,
      |         ^~~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:244:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  244 |         public_key = ENGINE_load_public_key(e, public_key_name,
      |         ^~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:641:11: note: declared here
  641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:309:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  309 |         ENGINE_finish(e);
      |         ^~~~~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:628:27: note: declared here
  628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e);
      |                           ^~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rsa-pss-sign.o rsa-pss-sign.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rsa-oaep.o rsa-oaep.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o check-privkey.o check-privkey.c
make[3]: Nothing to be done for 'rsa-testpkcs11.softhsm'.
make[3]: Nothing to be done for 'rsa-testfork.softhsm'.
make[3]: Nothing to be done for 'rsa-testlistkeys.softhsm'.
make[3]: Nothing to be done for 'rsa-evp-sign.softhsm'.
make[3]: Nothing to be done for 'ec-evp-sign.softhsm'.
make[3]: Nothing to be done for 'ec-testfork.softhsm'.
make[3]: Nothing to be done for 'fork-change-slot.softhsm'.
make[3]: Nothing to be done for 'rsa-pss-sign.softhsm'.
make[3]: Nothing to be done for 'rsa-oaep.softhsm'.
make[3]: Nothing to be done for 'case-insensitive.softhsm'.
make[3]: Nothing to be done for 'ec-check-privkey.softhsm'.
make[3]: Nothing to be done for 'pkcs11-uri-without-token.softhsm'.
make[3]: Nothing to be done for 'search-all-matching-tokens.softhsm'.
make[3]: Nothing to be done for 'rsa-cert.der'.
make[3]: Nothing to be done for 'rsa-prvkey.der'.
make[3]: Nothing to be done for 'rsa-pubkey.der'.
make[3]: Nothing to be done for 'ec-cert.der'.
make[3]: Nothing to be done for 'ec-prvkey.der'.
make[3]: Nothing to be done for 'ec-pubkey.der'.
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o openssl_version openssl_version.o ../src/libp11.la -lcrypto -ldl 
rsa-pss-sign.c: In function 'display_openssl_errors':
rsa-pss-sign.c:49:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   49 |         while ((e = ERR_get_error_line(&file, &line))) {
      |         ^~~~~
In file included from rsa-pss-sign.c:35:
/usr/include/openssl/err.h:411:15: note: declared here
  411 | unsigned long ERR_get_error_line(const char **file, int *line);
      |               ^~~~~~~~~~~~~~~~~~
rsa-pss-sign.c: In function 'main':
rsa-pss-sign.c:98:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   98 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:110:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  110 |         ENGINE_load_builtin_engines();
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:111:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  111 |         e = ENGINE_by_id("pkcs11");
      |         ^
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
rsa-pss-sign.c:117:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  117 |         if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) {
      |         ^~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:122:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  122 |         if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) {
      |         ^~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:127:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  127 |         if (!ENGINE_init(e)) {
      |         ^~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
rsa-pss-sign.c:132:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  132 |         if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) {
      |         ^~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:137:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  137 |         private_key = ENGINE_load_private_key(e, private_key_name, NULL, NULL);
      |         ^~~~~~~~~~~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:144:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  144 |         public_key = ENGINE_load_public_key(e, public_key_name, NULL, NULL);
      |         ^~~~~~~~~~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:641:11: note: declared here
  641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~
rsa-pss-sign.c:264:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  264 |         ENGINE_finish(e);
      |         ^~~~~~~~~~~~~
In file included from rsa-pss-sign.c:36:
/usr/include/openssl/engine.h:628:27: note: declared here
  628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e);
      |                           ^~~~~~~~~~~~~
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o openssl_version openssl_version.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
rsa-oaep.c: In function 'display_openssl_errors':
rsa-oaep.c:50:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   50 |         while ((e = ERR_get_error_line(&file, &line))) {
      |         ^~~~~
In file included from rsa-oaep.c:35:
/usr/include/openssl/err.h:411:15: note: declared here
  411 | unsigned long ERR_get_error_line(const char **file, int *line);
      |               ^~~~~~~~~~~~~~~~~~
rsa-oaep.c: In function 'main':
rsa-oaep.c:98:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   98 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:108:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  108 |         ENGINE_load_builtin_engines();
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:110:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  110 |         e = ENGINE_by_id("pkcs11");
      |         ^
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
rsa-oaep.c:116:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  116 |         if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) {
      |         ^~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:121:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  121 |         if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) {
      |         ^~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:126:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  126 |         if (!ENGINE_init(e)) {
      |         ^~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
rsa-oaep.c:131:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  131 |         if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) {
      |         ^~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:136:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  136 |         private_key = ENGINE_load_private_key(e, private_key_name, NULL, NULL);
      |         ^~~~~~~~~~~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:143:9: warning: 'ENGINE_load_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  143 |         public_key = ENGINE_load_public_key(e, public_key_name, NULL, NULL);
      |         ^~~~~~~~~~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:641:11: note: declared here
  641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~
rsa-oaep.c:241:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  241 |         ENGINE_finish(e);
      |         ^~~~~~~~~~~~~
In file included from rsa-oaep.c:36:
/usr/include/openssl/engine.h:628:27: note: declared here
  628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e);
      |                           ^~~~~~~~~~~~~
check-privkey.c: In function 'display_openssl_errors':
check-privkey.c:47:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   47 |         while ((e = ERR_get_error_line(&file, &line))) {
      |         ^~~~~
In file included from /usr/include/openssl/engine.h:31,
                 from check-privkey.c:24:
/usr/include/openssl/err.h:411:15: note: declared here
  411 | unsigned long ERR_get_error_line(const char **file, int *line);
      |               ^~~~~~~~~~~~~~~~~~
check-privkey.c: In function 'main':
check-privkey.c:87:9: warning: 'ENGINE_add_conf_module' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   87 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
check-privkey.c:99:9: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   99 |         ENGINE_load_builtin_engines();
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o fork-test fork-test.o ../src/libp11.la -lcrypto -ldl 
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
check-privkey.c:101:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  101 |         engine = ENGINE_by_id("pkcs11");
      |         ^~~~~~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
check-privkey.c:109:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  109 |         if (!ENGINE_ctrl_cmd_string(engine, "VERBOSE", NULL, 0)) {
      |         ^~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
check-privkey.c:114:9: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  114 |         if (!ENGINE_ctrl_cmd_string(engine, "MODULE_PATH", module, 0)) {
      |         ^~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
check-privkey.c:119:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  119 |         if (!ENGINE_init(engine)) {
      |         ^~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
check-privkey.c:128:17: warning: 'ENGINE_ctrl_cmd' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  128 |                 if (!ENGINE_ctrl_cmd(engine, "LOAD_CERT_CTRL", 0, &params, NULL, 1)) {
      |                 ^~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:450:27: note: declared here
  450 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name,
      |                           ^~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o evp-sign evp-sign.o ../src/libp11.la -lcrypto -ldl 
check-privkey.c:153:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  153 |         pkey = ENGINE_load_private_key(engine, privkey, 0, 0);
      |         ^~~~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
check-privkey.c:162:9: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  162 |         ENGINE_finish(engine);
      |         ^~~~~~~~~~~~~
In file included from check-privkey.c:24:
/usr/include/openssl/engine.h:628:27: note: declared here
  628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e);
      |                           ^~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o fork-change-slot fork-change-slot.o ../src/libp11.la -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o list-tokens list-tokens.o ../src/libp11.la -lcrypto -ldl 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o fork-test fork-test.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o evp-sign evp-sign.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o fork-change-slot fork-change-slot.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o list-tokens list-tokens.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o rsa-pss-sign rsa-pss-sign.o ../src/libp11.la -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o rsa-oaep rsa-oaep.o ../src/libp11.la -lcrypto -ldl 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o check-privkey check-privkey.o ../src/libp11.la -lcrypto -ldl 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o rsa-pss-sign rsa-pss-sign.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o rsa-oaep rsa-oaep.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o check-privkey check-privkey.o  ../src/.libs/libp11.so -lcrypto -ldl -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
SKIP: rsa-testpkcs11.softhsm
SKIP: rsa-testfork.softhsm
SKIP: rsa-testlistkeys.softhsm
SKIP: rsa-evp-sign.softhsm
SKIP: fork-change-slot.softhsm
SKIP: rsa-pss-sign.softhsm
SKIP: ec-testfork.softhsm
SKIP: ec-evp-sign.softhsm
SKIP: rsa-oaep.softhsm
SKIP: case-insensitive.softhsm
SKIP: pkcs11-uri-without-token.softhsm
SKIP: ec-check-privkey.softhsm
SKIP: search-all-matching-tokens.softhsm
============================================================================
Testsuite summary for libp11 0.4.11
============================================================================
# TOTAL: 13
# PASS:  0
# SKIP:  13
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libp11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libp11.so.3.4.3 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.so.3.4.3
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libp11.so.3.4.3 libp11.so.3 || { rm -f libp11.so.3 && ln -s libp11.so.3.4.3 libp11.so.3; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libp11.so.3.4.3 libp11.so || { rm -f libp11.so && ln -s libp11.so.3.4.3 libp11.so; }; })
libtool: install: /usr/bin/install -c .libs/libp11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.la
libtool: install: /usr/bin/install -c .libs/libp11.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
libtool: install: /usr/bin/install -c .libs/pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/pkcs11.so
libtool: install: /usr/bin/install -c .libs/pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/pkcs11.la
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf/engines-3'
make  install-exec-hook
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
cd '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3' && ln -s -f pkcs11.so libpkcs11.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 libp11.h p11_err.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 libp11.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making install in examples
make[2]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/libp11'
 /usr/bin/install -c -m 644 NEWS '/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/libp11'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
dh_missing: warning: usr/lib/arm-linux-gnueabihf/libp11.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/share/doc/libp11/NEWS exists in debian/tmp but is not installed to anywhere (related file: "NEWS")

	While detecting missing files, dh_missing noted some files with a similar name to those
	that were missing.  This warning /might/ be resolved by replacing references to the
	missing files with the similarly named ones that dh_missing found - assuming the content
	is identical.

	As an example, you might want to replace:
	 * NEWS
	with:
	 * usr/share/doc/libp11/NEWS
	in a file in debian/ or as argument to one of the dh_* tools called from debian/rules.
	(Note it is possible the paths are not used verbatim but instead directories 
	containing or globs matching them are used instead)

	Alternatively, add the missing file to debian/not-installed if it cannot and should not
	be used.

	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: libengine-pkcs11-openssl (3), libengine-pkcs11-openssl1.1 (0), libp11-3 (2), libp11-dev (5)
	 * dh_installdocs: libengine-pkcs11-openssl (0), libengine-pkcs11-openssl1.1 (0), libp11-3 (0), libp11-dev (2)
	 * dh_installexamples: libengine-pkcs11-openssl (0), libengine-pkcs11-openssl1.1 (0), libp11-3 (0), libp11-dev (5)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.

	Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to
	use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed
	to ensure it works on all architectures (see #961104).
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libp11-3-dbgsym' in '../libp11-3-dbgsym_0.4.11-1+b1_armhf.deb'.
dpkg-deb: building package 'libengine-pkcs11-openssl-dbgsym' in '../libengine-pkcs11-openssl-dbgsym_0.4.11-1+b1_armhf.deb'.
dpkg-deb: building package 'libp11-dev' in '../libp11-dev_0.4.11-1+b1_armhf.deb'.
dpkg-deb: building package 'libengine-pkcs11-openssl' in '../libengine-pkcs11-openssl_0.4.11-1+b1_armhf.deb'.
dpkg-deb: building package 'libengine-pkcs11-openssl1.1' in '../libengine-pkcs11-openssl1.1_0.4.11-1+b1_armhf.deb'.
dpkg-deb: building package 'libp11-3' in '../libp11-3_0.4.11-1+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../libp11_0.4.11-1+b1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../libp11_0.4.11-1+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-06-12T12:01:28Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libp11_0.4.11-1+b1_armhf.changes:
---------------------------------

Format: 1.8
Date: Sat, 17 Oct 2020 22:48:01 -0400
Source: libp11 (0.4.11-1)
Binary: libengine-pkcs11-openssl libengine-pkcs11-openssl-dbgsym libengine-pkcs11-openssl1.1 libp11-3 libp11-3-dbgsym libp11-dev
Binary-Only: yes
Architecture: armhf
Version: 0.4.11-1+b1
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raspbian wandboard test autobuilder <root@raspbian.org>
Description:
 libengine-pkcs11-openssl - OpenSSL engine for PKCS#11 modules
 libengine-pkcs11-openssl1.1 - dummy package for upgrades from libengine-pkcs11-openssl1.1
 libp11-3   - pkcs#11 convenience library
 libp11-dev - pkcs#11 convenience library - development files
Changes:
 libp11 (0.4.11-1+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 980f4b972e6a25c914b3ef99b93ce781b3d53cd2 92328 libengine-pkcs11-openssl-dbgsym_0.4.11-1+b1_armhf.deb
 5eac906d45f5ea1130298d000e98cfd8559ceef9 5788 libengine-pkcs11-openssl1.1_0.4.11-1+b1_armhf.deb
 a9a89cb490c684c9b4f4d512e1d3f04a756bd471 30116 libengine-pkcs11-openssl_0.4.11-1+b1_armhf.deb
 6416693fb33e37a89a9ac3b16d1ee5794eb82f21 70048 libp11-3-dbgsym_0.4.11-1+b1_armhf.deb
 e004f3ac511240e3b59be88d013d5545f90bccf9 23428 libp11-3_0.4.11-1+b1_armhf.deb
 dafc0fcec79f59adfbbb53ab68bf12f1dc62ba8a 41104 libp11-dev_0.4.11-1+b1_armhf.deb
 1a51111b451133113e122594d4fb2cbabc4cfa74 6787 libp11_0.4.11-1+b1_armhf.buildinfo
Checksums-Sha256:
 0485780e8c3d129809cd78ea68cc626ea9505cbd8b2daf0944e54bdc28ba25e4 92328 libengine-pkcs11-openssl-dbgsym_0.4.11-1+b1_armhf.deb
 5db08f8874d7a14d938d547f1c779cf377122d8eada94fa5066a3c525a143bda 5788 libengine-pkcs11-openssl1.1_0.4.11-1+b1_armhf.deb
 2c2bdbee5f324c864cc1189d0cb3dfe9fea7eade85ddf80d9fd31077f62e7dfe 30116 libengine-pkcs11-openssl_0.4.11-1+b1_armhf.deb
 21c6309fa1a8d40d0c20e19bd3eb4c6809e7fb493074a89382a39ffc5ece43e9 70048 libp11-3-dbgsym_0.4.11-1+b1_armhf.deb
 f760e1987471c928dd883b688a74f7ca280e5e4d7c0164cb5e044d45b45ac0f4 23428 libp11-3_0.4.11-1+b1_armhf.deb
 3b411dbc73119fb0a6c9be46150ea7e694148aa09f95156441d79f09511303ee 41104 libp11-dev_0.4.11-1+b1_armhf.deb
 02b084a417d8ca7516774b59ce13e0bc5d34ffe95aeadcd687a4eda06fffa637 6787 libp11_0.4.11-1+b1_armhf.buildinfo
Files:
 9a5f0c9226f015190049b7db2cd4cc34 92328 debug optional libengine-pkcs11-openssl-dbgsym_0.4.11-1+b1_armhf.deb
 d47f9f6bd14cd90530686bb0c0cd7659 5788 oldlibs optional libengine-pkcs11-openssl1.1_0.4.11-1+b1_armhf.deb
 092f0e893cb66f43231627a2d82bd0ac 30116 libdevel optional libengine-pkcs11-openssl_0.4.11-1+b1_armhf.deb
 63299e263a228d919c6771449019c9b0 70048 debug optional libp11-3-dbgsym_0.4.11-1+b1_armhf.deb
 296c07437c1043acf6fd3127030dd81c 23428 libs optional libp11-3_0.4.11-1+b1_armhf.deb
 f43f73df66906e9f807129f919f2c4ee 41104 libdevel optional libp11-dev_0.4.11-1+b1_armhf.deb
 8440a174d99af05d80f55014dd80cd81 6787 libdevel optional libp11_0.4.11-1+b1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libengine-pkcs11-openssl-dbgsym_0.4.11-1+b1_armhf.deb
-----------------------------------------------------

 new Debian package, version 2.0.
 size 92328 bytes: control archive=572 bytes.
     452 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libengine-pkcs11-openssl-dbgsym
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 116
 Depends: libengine-pkcs11-openssl (= 0.4.11-1+b1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libengine-pkcs11-openssl
 Build-Ids: 8cce74bc1ffc6a3813c91801513fe77dd85ece8d

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/.build-id/8c/
-rw-r--r-- root/root    108500 2020-10-18 02:48 ./usr/lib/debug/.build-id/8c/ce74bc1ffc6a3813c91801513fe77dd85ece8d.debug
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl-dbgsym -> libengine-pkcs11-openssl


libengine-pkcs11-openssl1.1_0.4.11-1+b1_armhf.deb
-------------------------------------------------

 new Debian package, version 2.0.
 size 5788 bytes: control archive=640 bytes.
     447 bytes,    13 lines      control              
     284 bytes,     3 lines      md5sums              
 Package: libengine-pkcs11-openssl1.1
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 15
 Depends: libengine-pkcs11-openssl (= 0.4.11-1+b1)
 Section: oldlibs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/OpenSC/libp11
 Description: dummy package for upgrades from libengine-pkcs11-openssl1.1
  Can be safely removed.

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl1.1/
-rw-r--r-- root/root       221 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl1.1/changelog.Debian.armhf.gz
-rw-r--r-- root/root      3186 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl1.1/changelog.Debian.gz
-rw-r--r-- root/root      3301 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl1.1/copyright


libengine-pkcs11-openssl_0.4.11-1+b1_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 30116 bytes: control archive=948 bytes.
     984 bytes,    26 lines      control              
     439 bytes,     5 lines      md5sums              
 Package: libengine-pkcs11-openssl
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 88
 Depends: p11-kit, libc6 (>= 2.7), libssl3 (>= 3.0.0)
 Conflicts: libopensc-openssl
 Breaks: libengine-pkcs11-openssl1.1 (<< 0.4.9-2)
 Replaces: libengine-pkcs11-openssl1.1 (<< 0.4.9-2), libopensc-openssl
 Provides: libengine-pkcs11-openssl1.1, libopensc-openssl
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/OpenSC/libp11
 Description: OpenSSL engine for PKCS#11 modules
  With this engine for OpenSSL you can use OpenSSL library
  and command line tools with any PKCS#11 implementation as
  backend for the crypto operations.
  .
  Engine_pkcs11 was developed for smart cards, and mostly
  for the OpenSC PKCS#11 module, but it should work fine with
  any PKCS#11 implementation.
  .
  Engine_pkcs11 is a spin off from OpenSC and replaced
  libopensc-openssl.

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/engines-3/
lrwxrwxrwx root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/engines-3/libpkcs11.so -> pkcs11.so
-rw-r--r-- root/root       945 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/engines-3/pkcs11.la
-rw-r--r-- root/root     68888 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/engines-3/pkcs11.so
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl/
-rw-r--r-- root/root       221 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl/changelog.Debian.armhf.gz
-rw-r--r-- root/root      3186 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl/changelog.Debian.gz
-rw-r--r-- root/root      3301 2020-10-18 02:48 ./usr/share/doc/libengine-pkcs11-openssl/copyright


libp11-3-dbgsym_0.4.11-1+b1_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 70048 bytes: control archive=556 bytes.
     403 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libp11-3-dbgsym
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 92
 Depends: libp11-3 (= 0.4.11-1+b1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libp11-3
 Build-Ids: 8e194908890abc5c6cd216ecd7f67b7344608f1a

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/debug/.build-id/8e/
-rw-r--r-- root/root     83660 2020-10-18 02:48 ./usr/lib/debug/.build-id/8e/194908890abc5c6cd216ecd7f67b7344608f1a.debug
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-10-18 02:48 ./usr/share/doc/libp11-3-dbgsym -> libp11-3


libp11-3_0.4.11-1+b1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 23428 bytes: control archive=1272 bytes.
     549 bytes,    17 lines      control              
     305 bytes,     4 lines      md5sums              
      30 bytes,     1 lines      shlibs               
    1858 bytes,    51 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libp11-3
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 70
 Depends: libc6 (>= 2.4), libssl3 (>= 3.0.0)
 Breaks: libp11-2
 Replaces: libp11-2
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/OpenSC/libp11
 Description: pkcs#11 convenience library
  Libp11 is a library to simplify using smart cards via PKCS#11
  modules.  It was spun of the OpenSC project but can be used with any
  pkcs#11 module.

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/libp11.so.3 -> libp11.so.3.4.3
-rw-r--r-- root/root     48168 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/libp11.so.3.4.3
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/libp11-3/
-rw-r--r-- root/root       221 2020-10-18 02:48 ./usr/share/doc/libp11-3/changelog.Debian.armhf.gz
-rw-r--r-- root/root      3186 2020-10-18 02:48 ./usr/share/doc/libp11-3/changelog.Debian.gz
-rw-r--r-- root/root      3301 2020-10-18 02:48 ./usr/share/doc/libp11-3/copyright


libp11-dev_0.4.11-1+b1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 41104 bytes: control archive=1096 bytes.
     602 bytes,    16 lines      control              
    1023 bytes,    14 lines      md5sums              
 Package: libp11-dev
 Source: libp11 (0.4.11-1)
 Version: 0.4.11-1+b1
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 151
 Depends: libp11-3 (= 0.4.11-1+b1), libssl-dev, pkg-config
 Section: libdevel
 Priority: optional
 Homepage: https://github.com/OpenSC/libp11
 Description: pkcs#11 convenience library - development files
  Libp11 is a library to simplify using smart cards via PKCS#11
  modules.  It was spun of the OpenSC project but can be used with any
  pkcs#11 module.
  .
  This package contains the header files and static libraries.

drwxr-xr-x root/root         0 2020-10-18 02:48 ./
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/include/
-rw-r--r-- root/root     19765 2020-10-18 02:48 ./usr/include/libp11.h
-rw-r--r-- root/root      1994 2020-10-18 02:48 ./usr/include/p11_err.h
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     74420 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/libp11.a
lrwxrwxrwx root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/libp11.so -> libp11.so.3.4.3
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       226 2020-10-18 02:48 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libp11.pc
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/libp11-dev/
-rw-r--r-- root/root      3961 2020-10-11 14:48 ./usr/share/doc/libp11-dev/NEWS.gz
-rw-r--r-- root/root      3183 2018-12-24 21:39 ./usr/share/doc/libp11-dev/README.md.gz
-rw-r--r-- root/root       221 2020-10-18 02:48 ./usr/share/doc/libp11-dev/changelog.Debian.armhf.gz
-rw-r--r-- root/root      3186 2020-10-18 02:48 ./usr/share/doc/libp11-dev/changelog.Debian.gz
-rw-r--r-- root/root      3301 2020-10-18 02:48 ./usr/share/doc/libp11-dev/copyright
drwxr-xr-x root/root         0 2020-10-18 02:48 ./usr/share/doc/libp11-dev/examples/
-rw-r--r-- root/root       620 2020-02-27 05:50 ./usr/share/doc/libp11-dev/examples/README
-rw-r--r-- root/root      7667 2020-02-27 05:50 ./usr/share/doc/libp11-dev/examples/auth.c
-rw-r--r-- root/root      7695 2020-02-27 05:50 ./usr/share/doc/libp11-dev/examples/decrypt.c
-rw-r--r-- root/root      3627 2020-02-27 05:50 ./usr/share/doc/libp11-dev/examples/getrandom.c
-rw-r--r-- root/root      4927 2020-02-27 05:50 ./usr/share/doc/libp11-dev/examples/listkeys.c


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 10116
Build-Time: 154
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 281
Job: libp11_0.4.11-1
Machine Architecture: armhf
Package: libp11
Package-Time: 528
Source-Version: 0.4.11-1
Space: 10116
Status: successful
Version: 0.4.11-1+b1
--------------------------------------------------------------------------------
Finished at 2022-06-12T12:01:28Z
Build needed 00:08:48, 10116k disc space