Raspbian Package Auto-Building

Build log for libp11-openssl1.1 (0.4.7-1) on armhf

libp11-openssl1.10.4.7-1armhf → 2022-12-17 23:38:25

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| libp11-openssl1.1 0.4.7-1 (armhf)            Sat, 17 Dec 2022 23:30:37 +0000 |
+==============================================================================+

Package: libp11-openssl1.1
Version: 0.4.7-1
Source Version: 0.4.7-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-76910582-ce8c-47a3-93f6-c7b8a9f274ea' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/libp11-openssl1.1-8HZYzt/resolver-UXIRSV' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.5 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.3 MB]
Fetched 27.8 MB in 11s (2520 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libp11-openssl1.1' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-opensc/libp11-openssl1.1.git
Please use:
git clone https://anonscm.debian.org/git/pkg-opensc/libp11-openssl1.1.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 121 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main libp11-openssl1.1 0.4.7-1 (dsc) [2094 B]
Get:2 http://172.17.4.1/private bookworm-staging/main libp11-openssl1.1 0.4.7-1 (tar) [112 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main libp11-openssl1.1 0.4.7-1 (diff) [6596 B]
Fetched 121 kB in 0s (1108 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libp11-openssl1.1-8HZYzt/libp11-openssl1.1-0.4.7' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libp11-openssl1.1-8HZYzt' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), libltdl3-dev, libp11-kit-dev, libssl-dev, pkg-config, build-essential, fakeroot
Filtered Build-Depends: debhelper (>= 10), libltdl3-dev, libp11-kit-dev, libssl-dev, pkg-config, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [391 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [478 B]
Fetched 1826 B in 0s (48.8 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap libperl5.34 perl-modules-5.34
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils bsdutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libblkid1 libdebhelper-perl
  libelf1 libfile-stripnondeterminism-perl libicu72 libltdl-dev libltdl7
  libmagic-mgc libmagic1 libmount1 libp11-kit-dev libpipeline1 libpkgconf3
  libsmartcols1 libssl-dev libssl3 libsub-override-perl libtool libuchardet0
  libuuid1 libxml2 m4 man-db mount pkg-config pkgconf pkgconf-bin po-debconf
  util-linux util-linux-extra
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc cryptsetup-bin
  p11-kit-doc libssl-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor
  less www-browser nfs-common libmail-box-perl dosfstools kbd
  util-linux-locales
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl uuid-runtime libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libltdl-dev libltdl7 libmagic-mgc
  libmagic1 libp11-kit-dev libpipeline1 libpkgconf3 libssl-dev
  libsub-override-perl libtool libuchardet0 libxml2 m4 man-db pkg-config
  pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy
The following packages will be upgraded:
  bsdutils libblkid1 libmount1 libsmartcols1 libssl3 libuuid1 mount util-linux
  util-linux-extra
9 upgraded, 38 newly installed, 0 to remove and 78 not upgraded.
Need to get 24.2 MB of archives.
After this operation, 82.0 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [896 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf bsdutils armhf 1:2.38.1-4 [83.9 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libsmartcols1 armhf 2.38.1-4 [91.6 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf util-linux-extra armhf 2.38.1-4 [98.1 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf util-linux armhf 2.38.1-4 [1062 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf mount armhf 2.38.1-4 [126 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libblkid1 armhf 2.38.1-4 [131 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmount1 armhf 2.38.1-4 [144 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libuuid1 armhf 2.38.1-4 [27.1 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-9 [774 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-4 [78.8 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.1-1 [1341 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-10 [156 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-1 [260 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-10 [495 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.1 [80.8 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-2 [19.4 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-2 [8556 B]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14+20220924-2 [93.1 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1 [570 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-10 [1203 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.1 [941 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libltdl7 armhf 2.4.7-5 [390 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libltdl-dev armhf 2.4.7-5 [161 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.1-1 [178 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libpkgconf3 armhf 1.8.0-11 [30.8 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libssl3 armhf 3.0.7-1 [1614 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.7-1 [2095 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf pkgconf-bin armhf 1.8.0-11 [27.6 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf pkgconf armhf 1.8.0-11 [25.6 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 1.8.0-11 [13.4 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 24.2 MB in 3s (8518 kB/s)
(Reading database ... 16658 files and directories currently installed.)
Preparing to unpack .../bsdutils_1%3a2.38.1-4_armhf.deb ...
Unpacking bsdutils (1:2.38.1-4) over (1:2.38.1-1.1) ...
Setting up bsdutils (1:2.38.1-4) ...
(Reading database ... 16658 files and directories currently installed.)
Preparing to unpack .../libsmartcols1_2.38.1-4_armhf.deb ...
Unpacking libsmartcols1:armhf (2.38.1-4) over (2.38.1-1.1) ...
Setting up libsmartcols1:armhf (2.38.1-4) ...
(Reading database ... 16658 files and directories currently installed.)
Preparing to unpack .../util-linux-extra_2.38.1-4_armhf.deb ...
Unpacking util-linux-extra (2.38.1-4) over (2.38.1-1.1) ...
Setting up util-linux-extra (2.38.1-4) ...
(Reading database ... 16658 files and directories currently installed.)
Preparing to unpack .../util-linux_2.38.1-4_armhf.deb ...
Unpacking util-linux (2.38.1-4) over (2.38.1-1.1) ...
Setting up util-linux (2.38.1-4) ...
(Reading database ... 16657 files and directories currently installed.)
Preparing to unpack .../mount_2.38.1-4_armhf.deb ...
Unpacking mount (2.38.1-4) over (2.38.1-1.1) ...
Preparing to unpack .../libblkid1_2.38.1-4_armhf.deb ...
Unpacking libblkid1:armhf (2.38.1-4) over (2.38.1-1.1) ...
Setting up libblkid1:armhf (2.38.1-4) ...
(Reading database ... 16656 files and directories currently installed.)
Preparing to unpack .../libmount1_2.38.1-4_armhf.deb ...
Unpacking libmount1:armhf (2.38.1-4) over (2.38.1-1.1) ...
Setting up libmount1:armhf (2.38.1-4) ...
(Reading database ... 16656 files and directories currently installed.)
Preparing to unpack .../libuuid1_2.38.1-4_armhf.deb ...
Unpacking libuuid1:armhf (2.38.1-4) over (2.38.1-1.1) ...
Setting up libuuid1:armhf (2.38.1-4) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 16655 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-9_armhf.deb ...
Unpacking groff-base (1.22.4-9) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-4_armhf.deb ...
Unpacking bsdextrautils (2.38.1-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.1-1_armhf.deb ...
Unpacking man-db (2.11.1-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-10_armhf.deb ...
Unpacking gettext-base (0.21-10) ...
Selecting previously unselected package m4.
Preparing to unpack .../09-m4_1.4.19-1_armhf.deb ...
Unpacking m4 (1.4.19-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../10-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../11-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../12-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../13-autopoint_0.21-10_all.deb ...
Unpacking autopoint (0.21-10) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../14-libdebhelper-perl_13.11.1_all.deb ...
Unpacking libdebhelper-perl (13.11.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../15-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../16-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.13.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.13.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.14+20220924-2_armhf.deb ...
Unpacking dwz (0.14+20220924-2) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../23-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../24-libxml2_2.9.14+dfsg-1.1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.21-10_armhf.deb ...
Unpacking gettext (0.21-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_13.11.1_all.deb ...
Unpacking debhelper (13.11.1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../29-libltdl7_2.4.7-5_armhf.deb ...
Unpacking libltdl7:armhf (2.4.7-5) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../30-libltdl-dev_2.4.7-5_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.7-5) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../31-libp11-kit-dev_0.24.1-1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.1-1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../32-libpkgconf3_1.8.0-11_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.0-11) ...
Preparing to unpack .../33-libssl3_3.0.7-1_armhf.deb ...
Unpacking libssl3:armhf (3.0.7-1) over (3.0.5-4) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../34-libssl-dev_3.0.7-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.7-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../35-pkgconf-bin_1.8.0-11_armhf.deb ...
Unpacking pkgconf-bin (1.8.0-11) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../36-pkgconf_1.8.0-11_armhf.deb ...
Unpacking pkgconf:armhf (1.8.0-11) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../37-pkg-config_1.8.0-11_armhf.deb ...
Unpacking pkg-config:armhf (1.8.0-11) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../38-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.1) ...
Setting up libssl3:armhf (3.0.7-1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-10) ...
Setting up m4 (1.4.19-1) ...
Setting up file (1:5.41-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpkgconf3:armhf (1.8.0-11) ...
Setting up libssl-dev:armhf (3.0.7-1) ...
Setting up autopoint (0.21-10) ...
Setting up pkgconf-bin (1.8.0-11) ...
Setting up libltdl7:armhf (2.4.7-5) ...
Setting up autoconf (2.71-2) ...
Setting up mount (2.38.1-4) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1) ...
Setting up libp11-kit-dev:armhf (0.24.1-1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.0-2) ...
Setting up gettext (0.21-10) ...
Setting up libtool (2.4.7-5) ...
Setting up pkgconf:armhf (1.8.0-11) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up libltdl-dev:armhf (2.4.7-5) ...
Setting up pkg-config:armhf (1.8.0-11) ...
Setting up dh-strip-nondeterminism (1.13.0-2) ...
Setting up dwz (0.14+20220924-2) ...
Setting up groff-base (1.22.4-9) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.35-2+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.39-6+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-3+rpi1 gcc-12_12.2.0-3+rpi1 libc6-dev_2.35-2+rpi1 libstdc++-12-dev_12.2.0-3+rpi1 libstdc++6_12.2.0-3+rpi1 linux-libc-dev_5.19.6-1+rpi1
Package versions: adduser_3.129 apt_2.5.3 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2~rc2-2 binutils_2.39-6+rpi1 binutils-arm-linux-gnueabihf_2.39-6+rpi1 binutils-common_2.39-6+rpi1 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-3+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.79 debhelper_13.11.1 debianutils_5.7-0.3 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-2 diffutils_1:3.8-1 dirmngr_2.2.39-1 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.14+20220924-2 e2fsprogs_1.46.6~rc1-1 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-3+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-3+rpi1 gcc-12-base_12.2.0-3+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-10 gettext-base_0.21-10 gnupg_2.2.39-1 gnupg-l10n_2.2.39-1 gnupg-utils_2.2.39-1 gpg_2.2.39-1 gpg-agent_2.2.39-1 gpg-wks-client_2.2.39-1 gpg-wks-server_2.2.39-1 gpgconf_2.2.39-1 gpgsm_2.2.39-1 gpgv_2.2.39-1 grep_3.7-1 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20211215-1 krb5-locales_1.20-1 libacl1_2.3.1-1 libapt-pkg6.0_2.5.3 libarchive-zip-perl_1.68-1 libasan8_12.2.0-3+rpi1 libassuan0_2.5.5-4 libatomic1_12.2.0-3+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39-6+rpi1 libblkid1_2.38.1-4 libbz2-1.0_1.0.8-5+b2 libc-bin_2.35-2+rpi1 libc-dev-bin_2.35-2+rpi1 libc6_2.35-2+rpi1 libc6-dev_2.35-2+rpi1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-3+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.39-6+rpi1 libctf0_2.39-6+rpi1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264 libdebhelper-perl_13.11.1 libdpkg-perl_1.21.9+rpi1 libelf1_0.187-2+rpi2 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-2 libgcc-12-dev_12.2.0-3+rpi1 libgcc-s1_12.2.0-3+rpi1 libgcrypt20_1.10.1-2+b2 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-2 libgomp1_12.2.0-3+rpi1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.20-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libisl23_0.25-1 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 libksba8_1.6.0-3 libldap-2.5-0_2.5.13+dfsg-2+rpi1 libltdl-dev_2.4.7-5 libltdl7_2.4.7-5 liblz4-1_1.9.4-1+rpi1 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit-dev_0.24.1-1 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-8-0_10.40-1+b2 libpcre3_2:8.39-14 libperl5.32_5.32.1-6 libperl5.34_5.34.0-5 libperl5.36_5.36.0-4 libpipeline1_1.5.7-1 libpkgconf3_1.8.0-11 libreadline8_8.2-1 libsasl2-2_2.1.28+dfsg-8 libsasl2-modules-db_2.1.28+dfsg-8 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libsqlite3-0_3.39.4-1 libss2_1.46.6~rc1-1 libssl-dev_3.0.7-1 libssl1.1_1.1.1o-1 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-3+rpi1 libstdc++6_12.2.0-3+rpi1 libsub-override-perl_0.09-4 libsystemd0_251.5-1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-3+rpi1 libuchardet0_0.0.7-1 libudev1_251.5-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-4 libxml2_2.9.14+dfsg-1.1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.6-1+rpi1 login_1:4.12.3+dfsg1-1 logsave_1.46.6~rc1-1 lsb-base_11.4+rpi1 m4_1.4.19-1 make_4.3-4.1 man-db_2.11.1-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 nano_6.4-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.12.3+dfsg1-1 patch_2.7.6-7 perl_5.36.0-4 perl-base_5.36.0-4 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-4 pinentry-curses_1.2.0-2 pkg-config_1.8.0-11 pkgconf_1.8.0-11 pkgconf-bin_1.8.0-11 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sysvinit-utils_3.05-6 tar_1.34+dfsg-1 tzdata_2022d-1 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: libp11-openssl1.1
Binary: libengine-pkcs11-openssl1.1
Architecture: any
Version: 0.4.7-1
Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
Uploaders: Eric Dorland <eric@debian.org>
Homepage: https://github.com/OpenSC/libp11
Standards-Version: 4.0.0
Vcs-Browser: https://anonscm.debian.org/gitweb/?p=pkg-opensc/libp11-openssl1.1.git
Vcs-Git: https://anonscm.debian.org/git/pkg-opensc/libp11-openssl1.1.git
Build-Depends: debhelper (>= 10), libltdl3-dev, libp11-kit-dev, libssl-dev, pkg-config
Package-List:
 libengine-pkcs11-openssl1.1 deb utils optional arch=any
Checksums-Sha1:
 9e067ac355597750fdbeb2c94f6f00f3c2628581 112456 libp11-openssl1.1_0.4.7.orig.tar.gz
 02971641b3147f000e5442e23e09d519ebf3196a 6596 libp11-openssl1.1_0.4.7-1.debian.tar.xz
Checksums-Sha256:
 a16878d7b6246db574e71288e38faa94d4d91d324f2daed3d920b3a50a0a69bf 112456 libp11-openssl1.1_0.4.7.orig.tar.gz
 80a7ee782620742f0f53f0d96e0ac8f4da9acb3a426fa3e11539e03b02e84bb1 6596 libp11-openssl1.1_0.4.7-1.debian.tar.xz
Files:
 9838c8f472b2b748be0065684227ce17 112456 libp11-openssl1.1_0.4.7.orig.tar.gz
 9f5c03be9bb7eca91889180c46a52b3a 6596 libp11-openssl1.1_0.4.7-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=Su0v
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.x4inMjcr/trustedkeys.kbx': General error
gpgv: Signature made Sat Jul  8 23:28:14 2017 UTC
gpgv:                using RSA key 43CF1228F726FD5B474CE962C256FBD500221E93
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./libp11-openssl1.1_0.4.7-1.dsc
dpkg-source: info: extracting libp11-openssl1.1 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libp11-openssl1.1_0.4.7.orig.tar.gz
dpkg-source: info: unpacking libp11-openssl1.1_0.4.7-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=f89ee6850c51463faed427366eb0b008
JOURNAL_STREAM=8:31299
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-76910582-ce8c-47a3-93f6-c7b8a9f274ea
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c77726
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package libp11-openssl1.1
dpkg-buildpackage: info: source version 0.4.7-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Remember to add 'LT_INIT' to configure.ac.
configure.ac:175: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:175: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:175: the top level
configure.ac:27: installing './compile'
configure.ac:26: installing './config.guess'
configure.ac:26: installing './config.sub'
configure.ac:15: installing './install-sh'
configure.ac:15: installing './missing'
examples/Makefile.am: installing './depcomp'
parallel-tests: installing './test-driver'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- \
	--with-enginesdir=/usr/lib/arm-linux-gnueabihf/engines-3.0
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --with-enginesdir=/usr/lib/arm-linux-gnueabihf/engines-3.0
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports nested variables... (cached) yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking if LD -Wl,--version-script works... yes
checking how to run the C preprocessor... gcc -E
checking whether ln -s works... yes
checking for a sed that does not truncate output... /bin/sed
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking for egrep... (cached) /bin/grep -E
checking for sys/wait.h that is POSIX.1 compatible... yes
checking for errno.h... yes
checking for fcntl.h... yes
checking for malloc.h... yes
checking for stdlib.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/time.h... yes
checking for unistd.h... (cached) yes
checking for locale.h... yes
checking for getopt.h... yes
checking for dlfcn.h... (cached) yes
checking for utmp.h... yes
checking for doxygen... no
checking for library containing dlopen... none required
checking for __register_atfork... yes
checking for libcrypto >= 0.9.8... yes
checking if libtool needs -no-undefined flag to build shared libraries... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating src/libp11.pc
config.status: creating src/libp11.rc
config.status: creating src/pkcs11.rc
config.status: creating doc/Makefile
config.status: creating doc/doxygen.conf
config.status: creating examples/Makefile
config.status: creating tests/Makefile
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: creating src/libp11.map

libp11 has been configured with the following options:

Version:                 0.4.7
libp11 directory:        /usr/lib/arm-linux-gnueabihf
Engine directory:        /usr/lib/arm-linux-gnueabihf/engines-3.0
Default PKCS11 module:   /usr/lib/arm-linux-gnueabihf/p11-kit-proxy.so
API doc support:         no

Host:                    arm-unknown-linux-gnueabihf
Compiler:                gcc
Preprocessor flags:      -Wdate-time -D_FORTIFY_SOURCE=2
Compiler flags:          -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
Linker flags:            -Wl,-z,relro
Libraries:               

OPENSSL_CFLAGS:          
OPENSSL_LIBS:            -lcrypto 

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_front.lo `test -f 'eng_front.c' || echo './'`eng_front.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_back.lo `test -f 'eng_back.c' || echo './'`eng_back.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_parse.lo `test -f 'eng_parse.c' || echo './'`eng_parse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pkcs11_la-eng_err.lo `test -f 'eng_err.c' || echo './'`eng_err.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_front.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_front.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_err.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_err.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_back.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_back.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_parse.c  -fPIC -DPIC -o .libs/pkcs11_la-eng_parse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_err.c -o pkcs11_la-eng_err.o >/dev/null 2>&1
eng_front.c: In function ‘get_ctx’:
eng_front.c:138:17: warning: ‘ENGINE_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  138 |                 ctx = ENGINE_get_ex_data(engine, pkcs11_idx);
      |                 ^~~
In file included from engine.h:41,
                 from eng_front.c:63:
/usr/include/openssl/engine.h:534:29: note: declared here
  534 | OSSL_DEPRECATEDIN_3_0 void *ENGINE_get_ex_data(const ENGINE *e, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
eng_front.c:142:17: warning: ‘ENGINE_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  142 |                 ENGINE_set_ex_data(engine, pkcs11_idx, ctx);
      |                 ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/engine.h:533:27: note: declared here
  533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
eng_front.c: In function ‘engine_destroy’:
eng_front.c:157:9: warning: ‘ENGINE_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  157 |         ENGINE_set_ex_data(engine, pkcs11_idx, NULL);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/engine.h:533:27: note: declared here
  533 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
eng_front.c: In function ‘bind_helper’:
eng_front.c:219:9: warning: ‘ENGINE_set_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  219 |         if (!ENGINE_set_id(e, PKCS11_ENGINE_ID) ||
      |         ^~
/usr/include/openssl/engine.h:495:27: note: declared here
  495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id);
      |                           ^~~~~~~~~~~~~
eng_front.c:220:25: warning: ‘ENGINE_set_destroy_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  220 |                         !ENGINE_set_destroy_function(e, engine_destroy) ||
      |                         ^
/usr/include/openssl/engine.h:503:5: note: declared here
  503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:221:25: warning: ‘ENGINE_set_init_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  221 |                         !ENGINE_set_init_function(e, engine_init) ||
      |                         ^
/usr/include/openssl/engine.h:505:5: note: declared here
  505 | int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:222:25: warning: ‘ENGINE_set_finish_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  222 |                         !ENGINE_set_finish_function(e, engine_finish) ||
      |                         ^
/usr/include/openssl/engine.h:507:5: note: declared here
  507 | int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:223:25: warning: ‘ENGINE_set_ctrl_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  223 |                         !ENGINE_set_ctrl_function(e, engine_ctrl) ||
      |                         ^
/usr/include/openssl/engine.h:509:5: note: declared here
  509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:224:25: warning: ‘ENGINE_set_cmd_defns’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  224 |                         !ENGINE_set_cmd_defns(e, engine_cmd_defns) ||
      |                         ^
/usr/include/openssl/engine.h:526:27: note: declared here
  526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e,
      |                           ^~~~~~~~~~~~~~~~~~~~
eng_front.c:225:25: warning: ‘ENGINE_set_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |                         !ENGINE_set_name(e, PKCS11_ENGINE_NAME) ||
      |                         ^
/usr/include/openssl/engine.h:496:27: note: declared here
  496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name);
      |                           ^~~~~~~~~~~~~~~
eng_front.c:227:25: warning: ‘ENGINE_set_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  227 |                         !ENGINE_set_RSA(e, PKCS11_get_rsa_method()) ||
      |                         ^
/usr/include/openssl/engine.h:497:27: note: declared here
  497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
      |                           ^~~~~~~~~~~~~~
eng_front.c:232:25: warning: ‘ENGINE_set_EC’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  232 |                         !ENGINE_set_EC(e, PKCS11_get_ec_key_method()) ||
      |                         ^
/usr/include/openssl/engine.h:499:27: note: declared here
  499 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_EC(ENGINE *e, const EC_KEY_METHOD *ecdsa_meth);
      |                           ^~~~~~~~~~~~~
eng_front.c:242:25: warning: ‘ENGINE_set_load_pubkey_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  242 |                         !ENGINE_set_load_pubkey_function(e, load_pubkey) ||
      |                         ^
/usr/include/openssl/engine.h:513:5: note: declared here
  513 | int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
eng_front.c:243:25: warning: ‘ENGINE_set_load_privkey_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  243 |                         !ENGINE_set_load_privkey_function(e, load_privkey)) {
      |                         ^
/usr/include/openssl/engine.h:511:5: note: declared here
  511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-libpkcs11.lo `test -f 'libpkcs11.c' || echo './'`libpkcs11.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_front.c -o pkcs11_la-eng_front.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c libpkcs11.c  -fPIC -DPIC -o .libs/libp11_la-libpkcs11.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_parse.c -o pkcs11_la-eng_parse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c libpkcs11.c -o libp11_la-libpkcs11.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_attr.lo `test -f 'p11_attr.c' || echo './'`p11_attr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_attr.c  -fPIC -DPIC -o .libs/libp11_la-p11_attr.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_cert.lo `test -f 'p11_cert.c' || echo './'`p11_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c eng_back.c -o pkcs11_la-eng_back.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_err.lo `test -f 'p11_err.c' || echo './'`p11_err.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_cert.c  -fPIC -DPIC -o .libs/libp11_la-p11_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_err.c  -fPIC -DPIC -o .libs/libp11_la-p11_err.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_attr.c -o libp11_la-p11_attr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_err.c -o libp11_la-p11_err.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_ckr.lo `test -f 'p11_ckr.c' || echo './'`p11_ckr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_cert.c -o libp11_la-p11_cert.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ckr.c  -fPIC -DPIC -o .libs/libp11_la-p11_ckr.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_key.lo `test -f 'p11_key.c' || echo './'`p11_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ckr.c -o libp11_la-p11_ckr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_key.c  -fPIC -DPIC -o .libs/libp11_la-p11_key.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_load.lo `test -f 'p11_load.c' || echo './'`p11_load.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_misc.lo `test -f 'p11_misc.c' || echo './'`p11_misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_load.c  -fPIC -DPIC -o .libs/libp11_la-p11_load.o
p11_key.c: In function ‘pkcs11_generate_key’:
p11_key.c:156:9: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  156 |         rsa = RSA_new();
      |         ^~~
In file included from libp11.h:31,
                 from libp11-int.h:26,
                 from p11_key.c:20:
/usr/include/openssl/rsa.h:201:28: note: declared here
  201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_misc.c  -fPIC -DPIC -o .libs/libp11_la-p11_misc.o
p11_key.c:162:25: warning: ‘RSA_generate_key_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  162 |                         !RSA_generate_key_ex(rsa, bits, exp, gencb)) {
      |                         ^
/usr/include/openssl/rsa.h:260:27: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
      |                           ^~~~~~~~~~~~~~~~~~~
p11_key.c:163:17: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  163 |                 RSA_free(rsa);
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_key.c:178:9: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  178 |         EVP_PKEY_assign_RSA(pk, rsa);
      |         ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32:
/usr/include/openssl/evp.h:1328:5: note: declared here
 1328 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
p11_key.c: In function ‘pkcs11_store_key’:
p11_key.c:252:17: warning: ‘EVP_PKEY_get1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  252 |                 RSA *rsa = EVP_PKEY_get1_RSA(pk);
      |                 ^~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
p11_key.c:259:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  259 |                 RSA_get0_key(rsa, &rsa_n, &rsa_e, &rsa_d);
      |                 ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_key.c:260:17: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  260 |                 RSA_get0_factors(rsa, &rsa_p, &rsa_q);
      |                 ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:220:28: note: declared here
  220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_rsa.lo `test -f 'p11_rsa.c' || echo './'`p11_rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_rsa.c  -fPIC -DPIC -o .libs/libp11_la-p11_rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_misc.c -o libp11_la-p11_misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_load.c -o libp11_la-p11_load.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_key.c -o libp11_la-p11_key.o >/dev/null 2>&1
p11_rsa.c: In function ‘pkcs11_rsa’:
p11_rsa.c:42:9: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   42 |         rsa = EVP_PKEY_get0_RSA(evp_key);
      |         ^~~
In file included from /usr/include/openssl/x509.h:29,
                 from libp11.h:32,
                 from libp11-int.h:26,
                 from p11_rsa.c:25:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
p11_rsa.c:42:13: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
   42 |         rsa = EVP_PKEY_get0_RSA(evp_key);
      |             ^
p11_rsa.c: In function ‘pkcs11_sign’:
p11_rsa.c:55:9: warning: ‘RSA_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   55 |         return RSA_sign(type, m, m_len, sigret, siglen, rsa);
      |         ^~~~~~
In file included from libp11.h:31:
/usr/include/openssl/rsa.h:348:27: note: declared here
  348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m,
      |                           ^~~~~~~~
p11_rsa.c: In function ‘pkcs11_get_rsa’:
p11_rsa.c:187:9: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  187 |         rsa = RSA_new();
      |         ^~~
/usr/include/openssl/rsa.h:201:28: note: declared here
  201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
p11_rsa.c:225:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c:230:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  230 |                 RSA_set0_key(rsa, rsa_n, rsa_e, NULL);
      |                 ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:207:27: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_set_ex_data_rsa’:
p11_rsa.c:240:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  240 |         RSA_set_ex_data(rsa, rsa_ex_index, key);
      |         ^~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:445:27: note: declared here
  445 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_update_ex_data_rsa’:
p11_rsa.c:251:9: warning: ‘EVP_PKEY_get1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  251 |         RSA* rsa = EVP_PKEY_get1_RSA(evp);
      |         ^~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
p11_rsa.c:253:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  253 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c: In function ‘pkcs11_get_evp_key_rsa’:
p11_rsa.c:268:17: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  268 |                 RSA_free(rsa);
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c:271:9: warning: ‘EVP_PKEY_set1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  271 |         EVP_PKEY_set1_RSA(pk, rsa); /* Also increments the rsa ref count */
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1344:5: note: declared here
 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
p11_rsa.c:274:17: warning: ‘RSA_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |                 RSA_set_method(rsa, PKCS11_get_rsa_method());
      |                 ^~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:302:27: note: declared here
  302 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
p11_rsa.c:283:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  283 |         RSA_free(rsa); /* Drops our reference to it */
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
p11_rsa.c: In function ‘pkcs11_get_key_modulus’:
p11_rsa.c:296:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  296 |         RSA_get0_key(rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_get_key_exponent’:
p11_rsa.c:313:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  313 |         RSA_get0_key(rsa, NULL, &rsa_e, NULL);
      |         ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:217:28: note: declared here
  217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_get_key_size’:
p11_rsa.c:327:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  327 |         return RSA_size(rsa);
      |         ^~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
p11_rsa.c: In function ‘pkcs11_rsa_priv_dec_method’:
p11_rsa.c:351:9: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  351 |         PKCS11_KEY *key = RSA_get_ex_data(rsa, rsa_ex_index);
      |         ^~~~~~~~~~
/usr/include/openssl/rsa.h:446:29: note: declared here
  446 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
p11_rsa.c:355:17: warning: ‘RSA_meth_get_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |                 priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method());
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:515:7: note: declared here
  515 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:355:17: warning: ‘RSA_get_default_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |                 priv_dec = RSA_meth_get_priv_dec(RSA_get_default_method());
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_rsa_priv_enc_method’:
p11_rsa.c:364:9: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  364 |         PKCS11_KEY *key = RSA_get_ex_data(rsa, rsa_ex_index);
      |         ^~~~~~~~~~
/usr/include/openssl/rsa.h:446:29: note: declared here
  446 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
p11_rsa.c:368:17: warning: ‘RSA_meth_get_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  368 |                 priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method());
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:505:7: note: declared here
  505 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:368:17: warning: ‘RSA_get_default_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  368 |                 priv_enc = RSA_meth_get_priv_enc(RSA_get_default_method());
      |                 ^~~~~~~~
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c: In function ‘pkcs11_rsa_free_method’:
p11_rsa.c:376:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |         RSA_set_ex_data(rsa, rsa_ex_index, NULL);
      |         ^~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:445:27: note: declared here
  445 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
p11_rsa.c: In function ‘PKCS11_get_rsa_method’:
p11_rsa.c:467:17: warning: ‘RSA_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  467 |                 ops = RSA_meth_dup(RSA_get_default_method());
      |                 ^~~
/usr/include/openssl/rsa.h:475:35: note: declared here
  475 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
p11_rsa.c:467:17: warning: ‘RSA_get_default_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  467 |                 ops = RSA_meth_dup(RSA_get_default_method());
      |                 ^~~
/usr/include/openssl/rsa.h:299:41: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:470:17: warning: ‘RSA_meth_set1_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  470 |                 RSA_meth_set1_name(ops, "libp11 RSA method");
      |                 ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:477:27: note: declared here
  477 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
p11_rsa.c:471:17: warning: ‘RSA_meth_set_flags’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  471 |                 RSA_meth_set_flags(ops, 0);
      |                 ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:480:27: note: declared here
  480 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set_flags(RSA_METHOD *meth, int flags);
      |                           ^~~~~~~~~~~~~~~~~~
p11_rsa.c:472:17: warning: ‘RSA_meth_set_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  472 |                 RSA_meth_set_priv_enc(ops, pkcs11_rsa_priv_enc_method);
      |                 ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:510:5: note: declared here
  510 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:473:17: warning: ‘RSA_meth_set_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  473 |                 RSA_meth_set_priv_dec(ops, pkcs11_rsa_priv_dec_method);
      |                 ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:520:5: note: declared here
  520 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
p11_rsa.c:474:17: warning: ‘RSA_meth_set_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  474 |                 RSA_meth_set_finish(ops, pkcs11_rsa_free_method);
      |                 ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:554:5: note: declared here
  554 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa));
      |     ^~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_ec.lo `test -f 'p11_ec.c' || echo './'`p11_ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ec.c  -fPIC -DPIC -o .libs/libp11_la-p11_ec.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_slot.lo `test -f 'p11_slot.c' || echo './'`p11_slot.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_rsa.c -o libp11_la-p11_rsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_slot.c  -fPIC -DPIC -o .libs/libp11_la-p11_slot.o
p11_ec.c: In function ‘pkcs11_get_ec’:
p11_ec.c:194:9: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  194 |         ec = EC_KEY_new();
      |         ^~
In file included from /usr/include/openssl/x509.h:33,
                 from libp11.h:32,
                 from libp11-int.h:26,
                 from p11_ec.c:27:
/usr/include/openssl/ec.h:968:31: note: declared here
  968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
p11_ec.c:207:17: warning: ‘d2i_ECParameters’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  207 |                 found_params = d2i_ECParameters(&ec, &a, (long)params_len);
      |                 ^~~~~~~~~~~~
/usr/include/openssl/ec.h:1211:31: note: declared here
 1211 | OSSL_DEPRECATEDIN_3_0 EC_KEY *d2i_ECParameters(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~~
p11_ec.c:224:25: warning: ‘o2i_ECPublicKey’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  224 |                         found_point = o2i_ECPublicKey(&ec, &a, os->length);
      |                         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1236:31: note: declared here
 1236 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~
p11_ec.c:229:25: warning: ‘o2i_ECPublicKey’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  229 |                         found_point = o2i_ECPublicKey(&ec, &a, point_len);
      |                         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1236:31: note: declared here
 1236 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~
p11_ec.c:236:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  236 |                 EC_KEY_free(ec);
      |                 ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function ‘pkcs11_set_ex_data_ec’:
p11_ec.c:246:9: warning: ‘EC_KEY_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  246 |         EC_KEY_set_ex_data(ec, ec_ex_index, key);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1083:27: note: declared here
 1083 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
p11_ec.c: In function ‘pkcs11_update_ex_data_ec’:
p11_ec.c:260:9: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  260 |         EC_KEY* ec = EVP_PKEY_get1_EC_KEY(evp);
      |         ^~~~~~
In file included from /usr/include/openssl/x509.h:29:
/usr/include/openssl/evp.h:1374:19: note: declared here
 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
      |                   ^~~~~~~~~~~~~~~~~~~~
p11_ec.c:262:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  262 |         EC_KEY_free(ec);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function ‘pkcs11_get_evp_key_ec’:
p11_ec.c:284:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  284 |                 EC_KEY_free(ec);
      |                 ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c:287:9: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  287 |         EVP_PKEY_set1_EC_KEY(pk, ec); /* Also increments the ec ref count */
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1370:5: note: declared here
 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
      |     ^~~~~~~~~~~~~~~~~~~~
p11_ec.c:291:17: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  291 |                 EC_KEY_set_method(ec, PKCS11_get_ec_key_method());
      |                 ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1283:27: note: declared here
 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
p11_ec.c:301:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  301 |         EC_KEY_free(ec); /* Drops our reference to it */
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
p11_ec.c: In function ‘pkcs11_ecdsa_sign_sig’:
p11_ec.c:367:9: warning: ‘EC_KEY_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  367 |         key = (PKCS11_KEY *)EC_KEY_get_ex_data(ec, ec_ex_index);
      |         ^~~
/usr/include/openssl/ec.h:1084:29: note: declared here
 1084 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
p11_ec.c:374:17: warning: ‘EC_KEY_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  374 |                 const EC_KEY_METHOD *meth = EC_KEY_OpenSSL();
      |                 ^~~~~
/usr/include/openssl/ec.h:1279:44: note: declared here
 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
p11_ec.c:375:17: warning: ‘EC_KEY_METHOD_get_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  375 |                 EC_KEY_METHOD_get_sign((EC_KEY_METHOD *)meth,
      |                 ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1524:28: note: declared here
 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:388:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  388 |                 const EC_GROUP *group = EC_KEY_get0_group(ec);
      |                 ^~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
p11_ec.c: In function ‘pkcs11_ec_ckey’:
p11_ec.c:556:9: warning: ‘EC_KEY_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  556 |         key = (PKCS11_KEY *)EC_KEY_get_ex_data(ecdh, ec_ex_index);
      |         ^~~
/usr/include/openssl/ec.h:1084:29: note: declared here
 1084 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
p11_ec.c:562:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  562 |         parms = pkcs11_ecdh_params_alloc(EC_KEY_get0_group(ecdh), peer_point);
      |         ^~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
p11_ec.c: In function ‘PKCS11_get_ec_key_method’:
p11_ec.c:653:17: warning: ‘EC_KEY_METHOD_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  653 |                 ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL());
      |                 ^~~
/usr/include/openssl/ec.h:1461:38: note: declared here
 1461 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
p11_ec.c:653:17: warning: ‘EC_KEY_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  653 |                 ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL());
      |                 ^~~
/usr/include/openssl/ec.h:1279:44: note: declared here
 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
p11_ec.c:654:17: warning: ‘EC_KEY_METHOD_get_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  654 |                 EC_KEY_METHOD_get_sign(ops, &orig_sign, NULL, NULL);
      |                 ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1524:28: note: declared here
 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:655:17: warning: ‘EC_KEY_METHOD_set_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  655 |                 EC_KEY_METHOD_set_sign(ops, orig_sign, NULL, pkcs11_ecdsa_sign_sig);
      |                 ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1480:28: note: declared here
 1480 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:656:17: warning: ‘EC_KEY_METHOD_get_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  656 |                 EC_KEY_METHOD_get_compute_key(ops, &ossl_ecdh_compute_key);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1517:28: note: declared here
 1517 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
p11_ec.c:657:17: warning: ‘EC_KEY_METHOD_set_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  657 |                 EC_KEY_METHOD_set_compute_key(ops, pkcs11_ec_ckey);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1475:28: note: declared here
 1475 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-p11_front.lo `test -f 'p11_front.c' || echo './'`p11_front.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_ec.c -o libp11_la-p11_ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_front.c  -fPIC -DPIC -o .libs/libp11_la-p11_front.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libp11_la-atfork.lo `test -f 'atfork.c' || echo './'`atfork.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c atfork.c  -fPIC -DPIC -o .libs/libp11_la-atfork.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_slot.c -o libp11_la-p11_slot.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c atfork.c -o libp11_la-atfork.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c p11_front.c -o libp11_la-p11_front.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -module -shared -shrext .so -avoid-version -export-symbols "./pkcs11.exports" -Wl,-z,relro -o pkcs11.la -rpath /usr/lib/arm-linux-gnueabihf/engines-3.0 pkcs11_la-eng_front.lo pkcs11_la-eng_back.lo pkcs11_la-eng_parse.lo pkcs11_la-eng_err.lo  libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-atfork.lo  -lcrypto  
/bin/bash ../libtool  --tag=CC   --mode=link gcc   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -version-info 6:7:4 -Wl,--version-script=libp11.map   -Wl,-z,relro -o libp11.la -rpath /usr/lib/arm-linux-gnueabihf libp11_la-libpkcs11.lo libp11_la-p11_attr.lo libp11_la-p11_cert.lo libp11_la-p11_err.lo libp11_la-p11_ckr.lo libp11_la-p11_key.lo libp11_la-p11_load.lo libp11_la-p11_misc.lo libp11_la-p11_rsa.lo libp11_la-p11_ec.lo libp11_la-p11_slot.lo libp11_la-p11_front.lo libp11_la-atfork.lo  -lcrypto  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-atfork.o   -lcrypto  -g -O2 -fstack-protector-strong -Wl,--version-script=libp11.map -Wl,-z -Wl,relro   -Wl,-soname -Wl,libp11.so.2 -o .libs/libp11.so.2.4.7
libtool: link: echo "{ global:" > .libs/pkcs11.ver
libtool: link:  cat ./pkcs11.exports | /bin/sed -e "s/\(.*\)/\1;/" >> .libs/pkcs11.ver
libtool: link:  echo "local: *; };" >> .libs/pkcs11.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/pkcs11_la-eng_front.o .libs/pkcs11_la-eng_back.o .libs/pkcs11_la-eng_parse.o .libs/pkcs11_la-eng_err.o .libs/libp11_la-libpkcs11.o .libs/libp11_la-p11_attr.o .libs/libp11_la-p11_cert.o .libs/libp11_la-p11_err.o .libs/libp11_la-p11_ckr.o .libs/libp11_la-p11_key.o .libs/libp11_la-p11_load.o .libs/libp11_la-p11_misc.o .libs/libp11_la-p11_rsa.o .libs/libp11_la-p11_ec.o .libs/libp11_la-p11_slot.o .libs/libp11_la-p11_front.o .libs/libp11_la-atfork.o   -lcrypto  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro   -Wl,-soname -Wl,pkcs11.so -Wl,-version-script -Wl,.libs/pkcs11.ver -o .libs/pkcs11.so
libtool: link: (cd ".libs" && rm -f "libp11.so.2" && ln -s "libp11.so.2.4.7" "libp11.so.2")
libtool: link: (cd ".libs" && rm -f "libp11.so" && ln -s "libp11.so.2.4.7" "libp11.so")
libtool: link: ar cr .libs/libp11.a  libp11_la-libpkcs11.o libp11_la-p11_attr.o libp11_la-p11_cert.o libp11_la-p11_err.o libp11_la-p11_ckr.o libp11_la-p11_key.o libp11_la-p11_load.o libp11_la-p11_misc.o libp11_la-p11_rsa.o libp11_la-p11_ec.o libp11_la-p11_slot.o libp11_la-p11_front.o libp11_la-atfork.o
libtool: link: ( cd ".libs" && rm -f "pkcs11.la" && ln -s "../pkcs11.la" "pkcs11.la" )
libtool: link: ranlib .libs/libp11.a
libtool: link: ( cd ".libs" && rm -f "libp11.la" && ln -s "../libp11.la" "libp11.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making all in examples
make[2]: Entering directory '/<<PKGBUILDDIR>>/examples'
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.o auth.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o decrypt.o decrypt.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o getrandom.o getrandom.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I. -I../src -I../ -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o listkeys.o listkeys.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o getrandom getrandom.o ../src/libp11.la -lcrypto  
decrypt.c: In function ‘main’:
decrypt.c:135:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  135 |         encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from ../src/libp11.h:31,
                 from decrypt.c:19:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
decrypt.c:135:9: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  135 |         encrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:145:9: warning: ‘RSA_public_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  145 |         len = RSA_public_encrypt(RANDOM_SIZE, random, encrypted,
      |         ^~~
/usr/include/openssl/rsa.h:282:5: note: declared here
  282 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
decrypt.c:147:25: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  147 |                         EVP_PKEY_get0_RSA(pubkey),
      |                         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:147:25: warning: passing argument 4 of ‘RSA_public_encrypt’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  147 |                         EVP_PKEY_get0_RSA(pubkey),
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:283:29: note: expected ‘RSA *’ {aka ‘struct rsa_st *’} but argument is of type ‘const struct rsa_st *’
  283 |                        RSA *rsa, int padding);
      |                        ~~~~~^~~
decrypt.c:204:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  204 |         decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
decrypt.c:204:9: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  204 |         decrypted = OPENSSL_malloc(RSA_size(EVP_PKEY_get0_RSA(pubkey)));
      |         ^~~~~~~~~
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
decrypt.c:211:9: warning: ‘PKCS11_private_decrypt’ is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations]
  211 |         rc = PKCS11_private_decrypt(len, encrypted,
      |         ^~
../src/libp11.h:473:32: note: declared here
  473 | P11_DEPRECATED_FUNC extern int PKCS11_private_decrypt(
      |                                ^~~~~~~~~~~~~~~~~~~~~~
auth.c: In function ‘main’:
auth.c:199:9: warning: ‘PKCS11_sign’ is deprecated: This function will be removed in libp11 0.5.0 [-Wdeprecated-declarations]
  199 |         rc = PKCS11_sign(NID_sha1, random, RANDOM_SIZE,
      |         ^~
In file included from auth.c:19:
../src/libp11.h:449:32: note: declared here
  449 | P11_DEPRECATED_FUNC extern int PKCS11_sign(int type,
      |                                ^~~~~~~~~~~
auth.c:214:9: warning: ‘RSA_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  214 |         rc = RSA_verify(NID_sha1, random, RANDOM_SIZE,
      |         ^~
In file included from ../src/libp11.h:31:
/usr/include/openssl/rsa.h:351:27: note: declared here
  351 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m,
      |                           ^~~~~~~~~~
auth.c:216:25: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  216 |                         signature, siglen, EVP_PKEY_get0_RSA(pubkey));
      |                         ^~~~~~~~~
In file included from /usr/include/openssl/x509.h:29,
                 from ../src/libp11.h:32:
/usr/include/openssl/evp.h:1346:22: note: declared here
 1346 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
auth.c:216:44: warning: passing argument 6 of ‘RSA_verify’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  216 |                         signature, siglen, EVP_PKEY_get0_RSA(pubkey));
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:354:64: note: expected ‘RSA *’ {aka ‘struct rsa_st *’} but argument is of type ‘const struct rsa_st *’
  354 |                                      unsigned int siglen, RSA *rsa);
      |                                                           ~~~~~^~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o listkeys listkeys.o ../src/libp11.la -lcrypto  
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/getrandom getrandom.o  ../src/.libs/libp11.so -lcrypto
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o decrypt decrypt.o ../src/libp11.la -lcrypto  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o auth auth.o ../src/libp11.la -lcrypto  
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/listkeys listkeys.o  ../src/.libs/libp11.so -lcrypto
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/decrypt decrypt.o  ../src/.libs/libp11.so -lcrypto
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/auth auth.o  ../src/.libs/libp11.so -lcrypto
make[2]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making all in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cd .libs && ln -s -f pkcs11.so libpkcs11.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making check in examples
make[2]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  openssl_version fork-test evp-sign \
  rsa-testpkcs11.softhsm rsa-testfork.softhsm rsa-testlistkeys.softhsm rsa-evp-sign.softhsm ec-testfork.softhsm rsa-cert.der rsa-prvkey.der rsa-pubkey.der ec-cert.der ec-prvkey.der ec-pubkey.der
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o openssl_version.o openssl_version.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fork-test.o fork-test.c
gcc -DHAVE_CONFIG_H -I. -I../src  -I.. -I../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o evp-sign.o evp-sign.c
make[3]: Nothing to be done for 'rsa-testpkcs11.softhsm'.
make[3]: Nothing to be done for 'rsa-testfork.softhsm'.
make[3]: Nothing to be done for 'rsa-testlistkeys.softhsm'.
make[3]: Nothing to be done for 'rsa-evp-sign.softhsm'.
make[3]: Nothing to be done for 'ec-testfork.softhsm'.
make[3]: Nothing to be done for 'rsa-cert.der'.
make[3]: Nothing to be done for 'rsa-prvkey.der'.
make[3]: Nothing to be done for 'rsa-pubkey.der'.
make[3]: Nothing to be done for 'ec-cert.der'.
make[3]: Nothing to be done for 'ec-prvkey.der'.
make[3]: Nothing to be done for 'ec-pubkey.der'.
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o openssl_version openssl_version.o ../src/libp11.la -lcrypto  
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o openssl_version openssl_version.o  ../src/.libs/libp11.so -lcrypto -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
evp-sign.c: In function ‘display_openssl_errors’:
evp-sign.c:133:9: warning: ‘ERR_get_error_line’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  133 |         while ((e = ERR_get_error_line(&file, &line))) {
      |         ^~~~~
In file included from evp-sign.c:38:
/usr/include/openssl/err.h:423:15: note: declared here
  423 | unsigned long ERR_get_error_line(const char **file, int *line);
      |               ^~~~~~~~~~~~~~~~~~
evp-sign.c: In function ‘main’:
evp-sign.c:185:9: warning: ‘ENGINE_add_conf_module’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  185 |         ENGINE_add_conf_module();
      |         ^~~~~~~~~~~~~~~~~~~~~~
In file included from evp-sign.c:39:
/usr/include/openssl/engine.h:709:28: note: declared here
  709 | OSSL_DEPRECATEDIN_3_0 void ENGINE_add_conf_module(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:190:9: warning: ‘ENGINE_load_builtin_engines’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  190 |         ENGINE_load_builtin_engines();
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/engine.h:358:28: note: declared here
  358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void);
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:191:9: warning: ‘ENGINE_by_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  191 |         e = ENGINE_by_id("pkcs11");
      |         ^
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
evp-sign.c:197:9: warning: ‘ENGINE_ctrl_cmd_string’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  197 |         if (!ENGINE_ctrl_cmd_string(e, "VERBOSE", NULL, 0)) {
      |         ^~
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:202:9: warning: ‘ENGINE_ctrl_cmd_string’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  202 |         if (!ENGINE_ctrl_cmd_string(e, "MODULE_PATH", module_path, 0)) {
      |         ^~
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:207:9: warning: ‘ENGINE_init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  207 |         if (!ENGINE_init(e)) {
      |         ^~
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
evp-sign.c:220:17: warning: ‘ENGINE_ctrl_cmd_string’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  220 |                 if (key_pass && !ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0)) {
      |                 ^~
/usr/include/openssl/engine.h:479:5: note: declared here
  479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
      |     ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:228:9: warning: ‘ENGINE_load_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  228 |         private_key = ENGINE_load_private_key(e, private_key_name,
      |         ^~~~~~~~~~~
/usr/include/openssl/engine.h:638:11: note: declared here
  638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:236:9: warning: ‘ENGINE_load_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  236 |         public_key = ENGINE_load_public_key(e, public_key_name,
      |         ^~~~~~~~~~
/usr/include/openssl/engine.h:641:11: note: declared here
  641 | EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
      |           ^~~~~~~~~~~~~~~~~~~~~~
evp-sign.c:305:9: warning: ‘ENGINE_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  305 |         ENGINE_finish(e);
      |         ^~~~~~~~~~~~~
/usr/include/openssl/engine.h:628:27: note: declared here
  628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e);
      |                           ^~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o fork-test fork-test.o ../src/libp11.la -lcrypto  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o evp-sign evp-sign.o ../src/libp11.la -lcrypto  
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o fork-test fork-test.o  ../src/.libs/libp11.so -lcrypto -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o evp-sign evp-sign.o  ../src/.libs/libp11.so -lcrypto -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
SKIP: rsa-testpkcs11.softhsm
SKIP: rsa-testfork.softhsm
SKIP: rsa-testlistkeys.softhsm
SKIP: rsa-evp-sign.softhsm
SKIP: ec-testfork.softhsm
============================================================================
Testsuite summary for libp11 0.4.7
============================================================================
# TOTAL: 5
# PASS:  0
# SKIP:  5
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=/<<PKGBUILDDIR>>/debian/tmp
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libp11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libp11.so.2.4.7 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.so.2.4.7
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libp11.so.2.4.7 libp11.so.2 || { rm -f libp11.so.2 && ln -s libp11.so.2.4.7 libp11.so.2; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libp11.so.2.4.7 libp11.so || { rm -f libp11.so && ln -s libp11.so.2.4.7 libp11.so; }; })
libtool: install: /usr/bin/install -c .libs/libp11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.la
libtool: install: /usr/bin/install -c .libs/libp11.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libp11.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3.0'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3.0'
libtool: install: /usr/bin/install -c .libs/pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3.0/pkcs11.so
libtool: install: /usr/bin/install -c .libs/pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3.0/pkcs11.la
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf/engines-3.0'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/src'
cd '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3.0' && ln -s -f pkcs11.so libpkcs11.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 libp11.h p11_err.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 libp11.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making install in examples
make[3]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[4]: Entering directory '/<<PKGBUILDDIR>>/examples'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/examples'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/examples'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/libp11'
 /usr/bin/install -c -m 644 NEWS '/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/libp11'
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libengine-pkcs11-openssl1.1' in '../libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb'.
dpkg-deb: building package 'libengine-pkcs11-openssl1.1-dbgsym' in '../libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../libp11-openssl1.1_0.4.7-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../libp11-openssl1.1_0.4.7-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-12-17T23:38:19Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libp11-openssl1.1_0.4.7-1_armhf.changes:
----------------------------------------

Format: 1.8
Date: Sat, 08 Jul 2017 17:51:58 -0400
Source: libp11-openssl1.1
Binary: libengine-pkcs11-openssl1.1 libengine-pkcs11-openssl1.1-dbgsym
Architecture: armhf
Version: 0.4.7-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Eric Dorland <eric@debian.org>
Description:
 libengine-pkcs11-openssl1.1 - OpenSSL 1.1 engine for PKCS#11 modules
Closes: 867253
Changes:
 libp11-openssl1.1 (0.4.7-1) unstable; urgency=medium
 .
   * New upstream release. (Closes: #867253)
   * debian/control: Standards-Version to 4.0.0.
Checksums-Sha1:
 b4b39302f0a0f0a95101e70ed6f6d5d2ca89b64e 98820 libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 027c309aebe8264a1054676a78673fec0976d657 24092 libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
 6716defab327fe810ef49882a640bd653d4fb369 5329 libp11-openssl1.1_0.4.7-1_armhf.buildinfo
Checksums-Sha256:
 06f86dfaad652f27f802d88d039f48d7b61040c030c380b44d93fd1325d23ac2 98820 libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 177f9be6350898c7efa3100554fce774dcd9dfb0ca56c1df89dea548ff6a69d4 24092 libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
 2adafa5888573ad1e0851700dd0c85bd646aaa4be122637914b9641e8cc78c14 5329 libp11-openssl1.1_0.4.7-1_armhf.buildinfo
Files:
 387e67809335a9bad6566c8a681c394d 98820 debug optional libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 26cd296b7d7d20e183a0c8275e1a037c 24092 utils optional libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
 f782cbfafae3ca21ad43a151182b56ce 5329 utils optional libp11-openssl1.1_0.4.7-1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: libp11-openssl1.1
Binary: libengine-pkcs11-openssl1.1 libengine-pkcs11-openssl1.1-dbgsym
Architecture: armhf
Version: 0.4.7-1
Checksums-Md5:
 387e67809335a9bad6566c8a681c394d 98820 libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 26cd296b7d7d20e183a0c8275e1a037c 24092 libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
Checksums-Sha1:
 b4b39302f0a0f0a95101e70ed6f6d5d2ca89b64e 98820 libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 027c309aebe8264a1054676a78673fec0976d657 24092 libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
Checksums-Sha256:
 06f86dfaad652f27f802d88d039f48d7b61040c030c380b44d93fd1325d23ac2 98820 libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
 177f9be6350898c7efa3100554fce774dcd9dfb0ca56c1df89dea548ff6a69d4 24092 libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sat, 17 Dec 2022 23:38:18 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.71-2),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-10),
 autotools-dev (= 20220109.1),
 base-files (= 12.3+rpi1),
 base-passwd (= 3.6.1),
 bash (= 5.2~rc2-2),
 binutils (= 2.39-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.39-6+rpi1),
 binutils-common (= 2.39-6+rpi1),
 bsdextrautils (= 2.38.1-4),
 bsdutils (= 1:2.38.1-4),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 coreutils (= 9.1-1),
 cpp (= 4:12.2.0-1+rpi1),
 cpp-12 (= 12.2.0-3+rpi1),
 dash (= 0.5.11+git20210903+057cd650a4ed-9),
 debconf (= 1.5.79),
 debhelper (= 13.11.1),
 debianutils (= 5.7-0.3),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.0-2),
 diffutils (= 1:3.8-1),
 dpkg (= 1.21.9+rpi1),
 dpkg-dev (= 1.21.9+rpi1),
 dwz (= 0.14+20220924-2),
 file (= 1:5.41-4),
 findutils (= 4.9.0-3),
 g++ (= 4:12.2.0-1+rpi1),
 g++-12 (= 12.2.0-3+rpi1),
 gcc (= 4:12.2.0-1+rpi1),
 gcc-12 (= 12.2.0-3+rpi1),
 gcc-12-base (= 12.2.0-3+rpi1),
 gettext (= 0.21-10),
 gettext-base (= 0.21-10),
 grep (= 3.7-1),
 groff-base (= 1.22.4-9),
 gzip (= 1.12-1),
 hostname (= 3.23),
 init-system-helpers (= 1.64),
 intltool-debian (= 0.35.0+20060710.6),
 libacl1 (= 2.3.1-1),
 libarchive-zip-perl (= 1.68-1),
 libasan8 (= 12.2.0-3+rpi1),
 libatomic1 (= 12.2.0-3+rpi1),
 libattr1 (= 1:2.5.1-1),
 libaudit-common (= 1:3.0.7-1.1),
 libaudit1 (= 1:3.0.7-1.1),
 libbinutils (= 2.39-6+rpi1),
 libblkid1 (= 2.38.1-4),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.35-2+rpi1),
 libc-dev-bin (= 2.35-2+rpi1),
 libc6 (= 2.35-2+rpi1),
 libc6-dev (= 2.35-2+rpi1),
 libcap-ng0 (= 0.8.3-1),
 libcap2 (= 1:2.44-1),
 libcc1-0 (= 12.2.0-3+rpi1),
 libcom-err2 (= 1.46.6~rc1-1),
 libcrypt-dev (= 1:4.4.28-2),
 libcrypt1 (= 1:4.4.28-2),
 libctf-nobfd0 (= 2.39-6+rpi1),
 libctf0 (= 2.39-6+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.10),
 libdebconfclient0 (= 0.264),
 libdebhelper-perl (= 13.11.1),
 libdpkg-perl (= 1.21.9+rpi1),
 libelf1 (= 0.187-2+rpi2),
 libffi8 (= 3.4.2-4),
 libfile-stripnondeterminism-perl (= 1.13.0-2),
 libgcc-12-dev (= 12.2.0-3+rpi1),
 libgcc-s1 (= 12.2.0-3+rpi1),
 libgcrypt20 (= 1.10.1-2+b2),
 libgdbm-compat4 (= 1.23-3),
 libgdbm6 (= 1.23-3),
 libgmp10 (= 2:6.2.1+dfsg1-1.1),
 libgomp1 (= 12.2.0-3+rpi1),
 libgpg-error0 (= 1.45-2),
 libgssapi-krb5-2 (= 1.20-1),
 libicu72 (= 72.1-3),
 libisl23 (= 0.25-1),
 libk5crypto3 (= 1.20-1),
 libkeyutils1 (= 1.6.3-1),
 libkrb5-3 (= 1.20-1),
 libkrb5support0 (= 1.20-1),
 libltdl-dev (= 2.4.7-5),
 libltdl7 (= 2.4.7-5),
 liblz4-1 (= 1.9.4-1+rpi1),
 liblzma5 (= 5.2.5-2.1),
 libmagic-mgc (= 1:5.41-4),
 libmagic1 (= 1:5.41-4),
 libmount1 (= 2.38.1-4),
 libmpc3 (= 1.2.1-2),
 libmpfr6 (= 4.1.0-3),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit-dev (= 0.24.1-1),
 libp11-kit0 (= 0.24.1-1),
 libpam-modules (= 1.5.2-5),
 libpam-modules-bin (= 1.5.2-5),
 libpam-runtime (= 1.5.2-5),
 libpam0g (= 1.5.2-5),
 libpcre2-8-0 (= 10.40-1+b2),
 libpcre3 (= 2:8.39-14),
 libperl5.36 (= 5.36.0-4),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.0-11),
 libseccomp2 (= 2.5.4-1+rpi1),
 libselinux1 (= 3.4-1),
 libsmartcols1 (= 2.38.1-4),
 libssl-dev (= 3.0.7-1),
 libssl3 (= 3.0.7-1),
 libstdc++-12-dev (= 12.2.0-3+rpi1),
 libstdc++6 (= 12.2.0-3+rpi1),
 libsub-override-perl (= 0.09-4),
 libsystemd0 (= 251.5-1+rpi1),
 libtinfo6 (= 6.3+20220423-2),
 libtirpc-common (= 1.3.3+ds-1),
 libtirpc-dev (= 1.3.3+ds-1),
 libtirpc3 (= 1.3.3+ds-1),
 libtool (= 2.4.7-5),
 libubsan1 (= 12.2.0-3+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 251.5-1+rpi1),
 libunistring2 (= 1.0-2),
 libuuid1 (= 2.38.1-4),
 libxml2 (= 2.9.14+dfsg-1.1),
 libzstd1 (= 1.5.2+dfsg-1),
 linux-libc-dev (= 5.19.6-1+rpi1),
 login (= 1:4.12.3+dfsg1-1),
 m4 (= 1.4.19-1),
 make (= 4.3-4.1),
 man-db (= 2.11.1-1),
 mawk (= 1.3.4.20200120-3.1),
 ncurses-base (= 6.3+20220423-2),
 ncurses-bin (= 6.3+20220423-2),
 patch (= 2.7.6-7),
 perl (= 5.36.0-4),
 perl-base (= 5.36.0-4),
 perl-modules-5.36 (= 5.36.0-4),
 pkg-config (= 1.8.0-11),
 pkgconf (= 1.8.0-11),
 pkgconf-bin (= 1.8.0-11),
 po-debconf (= 1.0.21+nmu1),
 rpcsvc-proto (= 1.4.2-4),
 sed (= 4.8-1),
 sensible-utils (= 0.0.17),
 sysvinit-utils (= 3.05-6),
 tar (= 1.34+dfsg-1),
 util-linux (= 2.38.1-4),
 util-linux-extra (= 2.38.1-4),
 xz-utils (= 5.2.5-2.1),
 zlib1g (= 1:1.2.11.dfsg-4.1)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1499550718"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libengine-pkcs11-openssl1.1-dbgsym_0.4.7-1_armhf.deb
----------------------------------------------------

 new Debian package, version 2.0.
 size 98820 bytes: control archive=572 bytes.
     453 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libengine-pkcs11-openssl1.1-dbgsym
 Source: libp11-openssl1.1
 Version: 0.4.7-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 122
 Depends: libengine-pkcs11-openssl1.1 (= 0.4.7-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libengine-pkcs11-openssl1.1
 Build-Ids: f80f0cf9698d0c44cd16e746e6b0cfa08f42e59b

drwxr-xr-x root/root         0 2017-07-08 21:51 ./
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/debug/.build-id/f8/
-rw-r--r-- root/root    113876 2017-07-08 21:51 ./usr/lib/debug/.build-id/f8/0f0cf9698d0c44cd16e746e6b0cfa08f42e59b.debug
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/share/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-07-08 21:51 ./usr/share/doc/libengine-pkcs11-openssl1.1-dbgsym -> libengine-pkcs11-openssl1.1


libengine-pkcs11-openssl1.1_0.4.7-1_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 24092 bytes: control archive=876 bytes.
     780 bytes,    22 lines      control              
     350 bytes,     4 lines      md5sums              
 Package: libengine-pkcs11-openssl1.1
 Source: libp11-openssl1.1
 Version: 0.4.7-1
 Architecture: armhf
 Maintainer: Debian OpenSC Maintainers <pkg-opensc-maint@lists.alioth.debian.org>
 Installed-Size: 84
 Depends: p11-kit, libc6 (>= 2.34), libssl3 (>= 3.0.0)
 Section: utils
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/OpenSC/libp11
 Description: OpenSSL 1.1 engine for PKCS#11 modules
  With this engine for OpenSSL you can use OpenSSL library
  and command line tools with any PKCS#11 implementation as
  backend for the crypto operations.
  .
  Engine_pkcs11 was developed for smart cards, and mostly
  for the OpenSC PKCS#11 module, but it should work fine with
  any PKCS#11 implementation.
  .
  Engine_pkcs11 is a spin off from OpenSC and replaced
  libopensc-openssl.

drwxr-xr-x root/root         0 2017-07-08 21:51 ./
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/lib/arm-linux-gnueabihf/engines-3.0/
lrwxrwxrwx root/root         0 2017-07-08 21:51 ./usr/lib/arm-linux-gnueabihf/engines-3.0/libpkcs11.so -> pkcs11.so
-rw-r--r-- root/root       942 2017-07-08 21:51 ./usr/lib/arm-linux-gnueabihf/engines-3.0/pkcs11.la
-rw-r--r-- root/root     68716 2017-07-08 21:51 ./usr/lib/arm-linux-gnueabihf/engines-3.0/pkcs11.so
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/share/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-08 21:51 ./usr/share/doc/libengine-pkcs11-openssl1.1/
-rw-r--r-- root/root       604 2017-07-08 21:51 ./usr/share/doc/libengine-pkcs11-openssl1.1/changelog.Debian.gz
-rw-r--r-- root/root      3300 2017-07-08 21:51 ./usr/share/doc/libengine-pkcs11-openssl1.1/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 8824
Build-Time: 56
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 364
Job: libp11-openssl1.1_0.4.7-1
Machine Architecture: armhf
Package: libp11-openssl1.1
Package-Time: 462
Source-Version: 0.4.7-1
Space: 8824
Status: successful
Version: 0.4.7-1
--------------------------------------------------------------------------------
Finished at 2022-12-17T23:38:19Z
Build needed 00:07:42, 8824k disk space