Raspbian Package Auto-Building

Build log for tpm2-tss-engine (1.2.0-2) on armhf

tpm2-tss-engine1.2.0-2armhf → 2024-02-21 05:44:17

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| tpm2-tss-engine 1.2.0-2 (armhf)              Wed, 21 Feb 2024 05:31:48 +0000 |
+==============================================================================+

Package: tpm2-tss-engine
Version: 1.2.0-2
Source Version: 1.2.0-2
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-00da8a53-7d71-474a-99e7-4f95e7208fb3' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/tpm2-tss-engine-4CiEZ7/resolver-ooEJCV' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.5 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.1 MB]
Fetched 29.6 MB in 14s (2181 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'tpm2-tss-engine' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/tpm2-tss-engine.git
Please use:
git clone https://salsa.debian.org/debian/tpm2-tss-engine.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 59.7 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main tpm2-tss-engine 1.2.0-2 (dsc) [2236 B]
Get:2 http://172.17.4.1/private trixie-staging/main tpm2-tss-engine 1.2.0-2 (tar) [53.3 kB]
Get:3 http://172.17.4.1/private trixie-staging/main tpm2-tss-engine 1.2.0-2 (diff) [4160 B]
Fetched 59.7 kB in 0s (330 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/tpm2-tss-engine-4CiEZ7/tpm2-tss-engine-1.2.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/tpm2-tss-engine-4CiEZ7' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: autoconf-archive, bash-completion, debhelper-compat (= 13), dh-package-notes, libcmocka-dev, libssl-dev, libtss2-dev, pandoc, pkgconf, build-essential, fakeroot
Filtered Build-Depends: autoconf-archive, bash-completion, debhelper-compat (= 13), dh-package-notes, libcmocka-dev, libssl-dev, libtss2-dev, pandoc, pkgconf, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [441 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [511 B]
Fetched 1909 B in 0s (52.3 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap util-linux-extra
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf autoconf-archive automake autopoint autotools-dev bash-completion
  bsdextrautils debhelper dh-autoreconf dh-package-notes
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base groff-base
  intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libbrotli1
  libcmocka-dev libcmocka0 libcryptsetup12 libcurl4 libcurl4-openssl-dev
  libdebhelper-perl libdevmapper1.02.1 libelf1 libfdisk1
  libfile-stripnondeterminism-perl libicu72 libjson-c-dev libjson-c5 libkmod2
  liblua5.4-0 libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpkgconf3
  libpsl5 librtmp1 libssh2-1 libssl-dev libsub-override-perl libsystemd-shared
  libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu-4.0.1-0
  libtss2-policy0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0
  libtss2-tcti-device0 libtss2-tcti-libtpms0 libtss2-tcti-mssim0
  libtss2-tcti-pcap0 libtss2-tcti-spi-helper0 libtss2-tcti-swtpm0
  libtss2-tctildr0 libuchardet0 libxml2 libyaml-0-2 m4 man-db pandoc
  pandoc-data pkgconf pkgconf-bin po-debconf systemd systemd-dev tpm-udev udev
Suggested packages:
  gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev
  libgettextpo-dev groff libcurl4-doc libidn-dev libkrb5-dev libldap2-dev
  librtmp-dev libssh2-1-dev zlib1g-dev libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc
  texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python
  ruby r-base-core libjs-mathjax libjs-katex citation-style-language-styles
  libmail-box-perl systemd-container systemd-homed systemd-userdbd
  systemd-boot systemd-resolved libfido2-1 libip4tc2 libqrencode4 libtss2-mu0
  polkitd
Recommended packages:
  curl | wget | lynx cmocka-doc ca-certificates libarchive-cpio-perl
  publicsuffix libltdl-dev libmail-sendmail-perl default-dbus-system-bus
  | dbus-system-bus systemd-timesyncd | time-daemon
The following NEW packages will be installed:
  autoconf autoconf-archive automake autopoint autotools-dev bash-completion
  bsdextrautils debhelper dh-autoreconf dh-package-notes
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base groff-base
  intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libbrotli1
  libcmocka-dev libcmocka0 libcryptsetup12 libcurl4 libcurl4-openssl-dev
  libdebhelper-perl libdevmapper1.02.1 libelf1 libfdisk1
  libfile-stripnondeterminism-perl libicu72 libjson-c-dev libjson-c5 libkmod2
  liblua5.4-0 libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpkgconf3
  libpsl5 librtmp1 libssh2-1 libssl-dev libsub-override-perl libsystemd-shared
  libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu-4.0.1-0
  libtss2-policy0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0
  libtss2-tcti-device0 libtss2-tcti-libtpms0 libtss2-tcti-mssim0
  libtss2-tcti-pcap0 libtss2-tcti-spi-helper0 libtss2-tcti-swtpm0
  libtss2-tctildr0 libuchardet0 libxml2 libyaml-0-2 m4 man-db pandoc
  pandoc-data pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy
  systemd systemd-dev tpm-udev udev
0 upgraded, 79 newly installed, 0 to remove and 0 not upgraded.
Need to get 60.8 MB of archives.
After this operation, 344 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [936 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf libapparmor1 armhf 3.0.12-1 [37.4 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [20.7 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf dmsetup armhf 2:1.02.185-3 [81.5 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3 [124 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf libjson-c5 armhf 0.17-1 [39.7 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf libcryptsetup12 armhf 2:2.6.1-6 [192 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libfdisk1 armhf 2.39.3-6 [189 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libkmod2 armhf 31+20240202-2 [51.7 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libsystemd-shared armhf 255.3-1+rpi1 [1741 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf systemd-dev all 255.3-1+rpi1 [58.4 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf systemd armhf 255.3-1+rpi1 [3330 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf autoconf-archive all 20220903-3 [775 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-6 [81.4 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-3 [1358 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf udev armhf 255.3-1+rpi1 [1723 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf bash-completion all 1:2.11-8 [224 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.13 [85.0 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.13 [889 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf dh-package-notes all 0.9 [6144 B]
Get:46 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.1.0-2 [280 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf libcmocka0 armhf 1.1.7-3 [20.7 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf libcmocka-dev armhf 1.1.7-3 [20.4 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libnghttp2-14 armhf 1.59.0-1 [61.9 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libssh2-1 armhf 1.11.0-4 [195 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libcurl4 armhf 8.5.0-2+rpi1 [377 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libcurl4-openssl-dev armhf 8.5.0-2+rpi1 [461 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libjson-c-dev armhf 0.17-1 [68.1 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf liblua5.4-0 armhf 5.4.6-3 [120 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.1.5-1 [2121 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf tpm-udev all 0.6 [3160 B]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libtss2-mu-4.0.1-0 armhf 4.0.1-7 [75.7 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-cmd0 armhf 4.0.1-7 [35.5 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-device0 armhf 4.0.1-7 [34.5 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-mssim0 armhf 4.0.1-7 [34.4 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-swtpm0 armhf 4.0.1-7 [34.5 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf libtss2-sys1 armhf 4.0.1-7 [48.0 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libtss2-esys-3.0.2-0 armhf 4.0.1-7 [156 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-libtpms0 armhf 4.0.1-7 [35.5 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-spi-helper0 armhf 4.0.1-7 [35.8 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libtss2-tctildr0 armhf 4.0.1-7 [34.9 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf libtss2-fapi1 armhf 4.0.1-7 [337 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf libtss2-policy0 armhf 4.0.1-7 [189 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libtss2-rc0 armhf 4.0.1-7 [30.6 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-pcap0 armhf 4.0.1-7 [34.1 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libtss2-dev armhf 4.0.1-7 [73.0 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libyaml-0-2 armhf 0.2.5-1 [44.6 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf pandoc-data all 3.1.3-1 [445 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf pandoc armhf 3.1.3+ds-2 [28.5 MB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 60.8 MB in 7s (8487 kB/s)
Selecting previously unselected package libapparmor1:armhf.
(Reading database ... 12853 files and directories currently installed.)
Preparing to unpack .../00-libapparmor1_3.0.12-1_armhf.deb ...
Unpacking libapparmor1:armhf (3.0.12-1) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../01-libargon2-1_0~20190702+dfsg-4_armhf.deb ...
Unpacking libargon2-1:armhf (0~20190702+dfsg-4) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../02-dmsetup_2%3a1.02.185-3_armhf.deb ...
Unpacking dmsetup (2:1.02.185-3) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.185-3_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../04-libjson-c5_0.17-1_armhf.deb ...
Unpacking libjson-c5:armhf (0.17-1) ...
Selecting previously unselected package libcryptsetup12:armhf.
Preparing to unpack .../05-libcryptsetup12_2%3a2.6.1-6_armhf.deb ...
Unpacking libcryptsetup12:armhf (2:2.6.1-6) ...
Selecting previously unselected package libfdisk1:armhf.
Preparing to unpack .../06-libfdisk1_2.39.3-6_armhf.deb ...
Unpacking libfdisk1:armhf (2.39.3-6) ...
Selecting previously unselected package libkmod2:armhf.
Preparing to unpack .../07-libkmod2_31+20240202-2_armhf.deb ...
Unpacking libkmod2:armhf (31+20240202-2) ...
Selecting previously unselected package libsystemd-shared:armhf.
Preparing to unpack .../08-libsystemd-shared_255.3-1+rpi1_armhf.deb ...
Unpacking libsystemd-shared:armhf (255.3-1+rpi1) ...
Selecting previously unselected package systemd-dev.
Preparing to unpack .../09-systemd-dev_255.3-1+rpi1_all.deb ...
Unpacking systemd-dev (255.3-1+rpi1) ...
Selecting previously unselected package systemd.
Preparing to unpack .../10-systemd_255.3-1+rpi1_armhf.deb ...
Unpacking systemd (255.3-1+rpi1) ...
Selecting previously unselected package autoconf-archive.
Preparing to unpack .../11-autoconf-archive_20220903-3_all.deb ...
Unpacking autoconf-archive (20220903-3) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../12-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../13-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../14-bsdextrautils_2.39.3-6_armhf.deb ...
Unpacking bsdextrautils (2.39.3-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../15-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../16-man-db_2.12.0-3_armhf.deb ...
Unpacking man-db (2.12.0-3) ...
Selecting previously unselected package udev.
Preparing to unpack .../17-udev_255.3-1+rpi1_armhf.deb ...
Unpacking udev (255.3-1+rpi1) ...
Selecting previously unselected package bash-completion.
Preparing to unpack .../18-bash-completion_1%3a2.11-8_all.deb ...
Unpacking bash-completion (1:2.11-8) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../19-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../20-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../21-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../22-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package m4.
Preparing to unpack .../23-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../24-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../25-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../26-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../27-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../28-libdebhelper-perl_13.13_all.deb ...
Unpacking libdebhelper-perl (13.13) ...
Selecting previously unselected package libtool.
Preparing to unpack .../29-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../30-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../31-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../32-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../33-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../34-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../35-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../36-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../37-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../38-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../39-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../40-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../41-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../42-debhelper_13.13_all.deb ...
Unpacking debhelper (13.13) ...
Selecting previously unselected package dh-package-notes.
Preparing to unpack .../43-dh-package-notes_0.9_all.deb ...
Unpacking dh-package-notes (0.9) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../44-libbrotli1_1.1.0-2_armhf.deb ...
Unpacking libbrotli1:armhf (1.1.0-2) ...
Selecting previously unselected package libcmocka0:armhf.
Preparing to unpack .../45-libcmocka0_1.1.7-3_armhf.deb ...
Unpacking libcmocka0:armhf (1.1.7-3) ...
Selecting previously unselected package libcmocka-dev:armhf.
Preparing to unpack .../46-libcmocka-dev_1.1.7-3_armhf.deb ...
Unpacking libcmocka-dev:armhf (1.1.7-3) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../47-libnghttp2-14_1.59.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.59.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../48-libpsl5_0.21.2-1+b1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1+b1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../49-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../50-libssh2-1_1.11.0-4_armhf.deb ...
Unpacking libssh2-1:armhf (1.11.0-4) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../51-libcurl4_8.5.0-2+rpi1_armhf.deb ...
Unpacking libcurl4:armhf (8.5.0-2+rpi1) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../52-libcurl4-openssl-dev_8.5.0-2+rpi1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (8.5.0-2+rpi1) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../53-libjson-c-dev_0.17-1_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.17-1) ...
Selecting previously unselected package liblua5.4-0:armhf.
Preparing to unpack .../54-liblua5.4-0_5.4.6-3_armhf.deb ...
Unpacking liblua5.4-0:armhf (5.4.6-3) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../55-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../56-libssl-dev_3.1.5-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.1.5-1) ...
Selecting previously unselected package tpm-udev.
Preparing to unpack .../57-tpm-udev_0.6_all.deb ...
Unpacking tpm-udev (0.6) ...
Selecting previously unselected package libtss2-mu-4.0.1-0:armhf.
Preparing to unpack .../58-libtss2-mu-4.0.1-0_4.0.1-7_armhf.deb ...
Unpacking libtss2-mu-4.0.1-0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-cmd0:armhf.
Preparing to unpack .../59-libtss2-tcti-cmd0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-cmd0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-device0:armhf.
Preparing to unpack .../60-libtss2-tcti-device0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-device0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-mssim0:armhf.
Preparing to unpack .../61-libtss2-tcti-mssim0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-mssim0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-swtpm0:armhf.
Preparing to unpack .../62-libtss2-tcti-swtpm0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-swtpm0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-sys1:armhf.
Preparing to unpack .../63-libtss2-sys1_4.0.1-7_armhf.deb ...
Unpacking libtss2-sys1:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-esys-3.0.2-0:armhf.
Preparing to unpack .../64-libtss2-esys-3.0.2-0_4.0.1-7_armhf.deb ...
Unpacking libtss2-esys-3.0.2-0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-libtpms0:armhf.
Preparing to unpack .../65-libtss2-tcti-libtpms0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-libtpms0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-spi-helper0:armhf.
Preparing to unpack .../66-libtss2-tcti-spi-helper0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-spi-helper0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tctildr0:armhf.
Preparing to unpack .../67-libtss2-tctildr0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tctildr0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-fapi1:armhf.
Preparing to unpack .../68-libtss2-fapi1_4.0.1-7_armhf.deb ...
Unpacking libtss2-fapi1:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-policy0:armhf.
Preparing to unpack .../69-libtss2-policy0_4.0.1-7_armhf.deb ...
Unpacking libtss2-policy0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-rc0:armhf.
Preparing to unpack .../70-libtss2-rc0_4.0.1-7_armhf.deb ...
Unpacking libtss2-rc0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-tcti-pcap0:armhf.
Preparing to unpack .../71-libtss2-tcti-pcap0_4.0.1-7_armhf.deb ...
Unpacking libtss2-tcti-pcap0:armhf (4.0.1-7) ...
Selecting previously unselected package libtss2-dev:armhf.
Preparing to unpack .../72-libtss2-dev_4.0.1-7_armhf.deb ...
Unpacking libtss2-dev:armhf (4.0.1-7) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../73-libyaml-0-2_0.2.5-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.5-1) ...
Selecting previously unselected package pandoc-data.
Preparing to unpack .../74-pandoc-data_3.1.3-1_all.deb ...
Unpacking pandoc-data (3.1.3-1) ...
Selecting previously unselected package pandoc.
Preparing to unpack .../75-pandoc_3.1.3+ds-2_armhf.deb ...
Unpacking pandoc (3.1.3+ds-2) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../76-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../77-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../78-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libapparmor1:armhf (3.0.12-1) ...
Setting up libpsl5:armhf (0.21.2-1+b1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-6) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libyaml-0-2:armhf (0.2.5-1) ...
Setting up libargon2-1:armhf (0~20190702+dfsg-4) ...
Setting up libdebhelper-perl (13.13) ...
Setting up libbrotli1:armhf (1.1.0-2) ...
Setting up libnghttp2-14:armhf (1.59.0-1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up systemd-dev (255.3-1+rpi1) ...
Setting up autoconf-archive (20220903-3) ...
Setting up file (1:5.45-2) ...
Setting up libcmocka0:armhf (1.1.7-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up bash-completion (1:2.11-8) ...
Setting up libssl-dev:armhf (3.1.5-1) ...
Setting up autopoint (0.21-14) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up libcmocka-dev:armhf (1.1.7-3) ...
Setting up autoconf (2.71-3) ...
Setting up libfdisk1:armhf (2.39.3-6) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up liblua5.4-0:armhf (5.4.6-3) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up libssh2-1:armhf (1.11.0-4) ...
Setting up pandoc-data (3.1.3-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libjson-c5:armhf (0.17-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libkmod2:armhf (31+20240202-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-14) ...
Setting up libtool (2.4.7-7) ...
Setting up libjson-c-dev:armhf (0.17-1) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up pandoc (3.1.3+ds-2) ...
Setting up libsystemd-shared:armhf (255.3-1+rpi1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up libcurl4:armhf (8.5.0-2+rpi1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.12.0-3) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer.
Setting up libcurl4-openssl-dev:armhf (8.5.0-2+rpi1) ...
Setting up debhelper (13.13) ...
Setting up dh-package-notes (0.9) ...
Setting up libdevmapper1.02.1:armhf (2:1.02.185-3) ...
Setting up dmsetup (2:1.02.185-3) ...
Setting up libcryptsetup12:armhf (2:2.6.1-6) ...
Setting up systemd (255.3-1+rpi1) ...
Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /usr/lib/systemd/system/getty@.service.
Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /usr/lib/systemd/system/remote-fs.target.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /usr/lib/systemd/system/systemd-pstore.service.
Initializing machine ID from random generator.
Setting up udev (255.3-1+rpi1) ...
Creating group 'sgx' with GID 995.
Setting up tpm-udev (0.6) ...
info: Selecting GID from range 100 to 999 ...
info: Adding group `tss' (GID 118) ...
info: Selecting UID from range 100 to 999 ...

info: Adding system user `tss' (UID 113) ...
info: Adding new user `tss' (UID 113) with group `tss' ...
info: Not creating home directory `/var/lib/tpm'.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Setting up libtss2-mu-4.0.1-0:armhf (4.0.1-7) ...
Setting up libtss2-rc0:armhf (4.0.1-7) ...
Setting up libtss2-sys1:armhf (4.0.1-7) ...
Setting up libtss2-tcti-swtpm0:armhf (4.0.1-7) ...
Setting up libtss2-tcti-libtpms0:armhf (4.0.1-7) ...
Setting up libtss2-tcti-device0:armhf (4.0.1-7) ...
Setting up libtss2-tcti-spi-helper0:armhf (4.0.1-7) ...
Setting up libtss2-tcti-cmd0:armhf (4.0.1-7) ...
Setting up libtss2-tcti-mssim0:armhf (4.0.1-7) ...
Setting up libtss2-esys-3.0.2-0:armhf (4.0.1-7) ...
Setting up libtss2-policy0:armhf (4.0.1-7) ...
Setting up libtss2-tctildr0:armhf (4.0.1-7) ...
Setting up libtss2-fapi1:armhf (4.0.1-7) ...
Setting up libtss2-tcti-pcap0:armhf (4.0.1-7) ...
Setting up libtss2-dev:armhf (4.0.1-7) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.37-15~deb13u1+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.4+rpi1 g++-12_12.3.0-14+rpi1 g++-13_13.2.0-9+rpi1 gcc-12_12.3.0-14+rpi1 gcc-13_13.2.0-9+rpi1 libc6-dev_2.37-15~deb13u1+rpi1 libstdc++-12-dev_12.3.0-14+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 linux-libc-dev_6.5.6-1+rpi1+b1
Package versions: adduser_3.137 apt_2.7.11 autoconf_2.71-3 autoconf-archive_20220903-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 bash-completion_1:2.11-8 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 coreutils_9.4-3 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-14+rpi1 cpp-13_13.2.0-9+rpi1 dash_0.5.12-6 debconf_1.5.86 debhelper_13.13 debianutils_5.16 dh-autoreconf_20 dh-package-notes_0.9 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dmsetup_2:1.02.185-3 dpkg_1.22.4+rpi1 dpkg-dev_1.22.4+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-14+rpi1 g++-13_13.2.0-9+rpi1 gcc_4:13.2.0-1+rpi1 gcc-12_12.3.0-14+rpi1 gcc-12-base_12.3.0-14+rpi1 gcc-13_13.2.0-9+rpi1 gcc-13-base_13.2.0-9+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20240117-1 krb5-locales_1.20.1-5 libacl1_2.3.2-1 libapparmor1_3.0.12-1 libapt-pkg6.0_2.7.11 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-9+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-9+rpi1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2 libaudit1_1:3.1.2-2 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-6 libbrotli1_1.1.0-2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-15~deb13u1+rpi1 libc-dev-bin_2.37-15~deb13u1+rpi1 libc6_2.37-15~deb13u1+rpi1 libc6-dev_2.37-15~deb13u1+rpi1 libcap-ng0_0.8.4-2 libcap2_1:2.66-5 libcap2-bin_1:2.66-5 libcc1-0_13.2.0-9+rpi1 libcmocka-dev_1.1.7-3 libcmocka0_1.1.7-3 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.6.1-6 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libcurl4_8.5.0-2+rpi1 libcurl4-openssl-dev_8.5.0-2+rpi1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271 libdebhelper-perl_13.13 libdevmapper1.02.1_2:1.02.185-3 libdpkg-perl_1.22.4+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.33-1 libfdisk1_2.39.3-6 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-14+rpi1 libgcc-13-dev_13.2.0-9+rpi1 libgcc-s1_13.2.0-9+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.3-1 libgomp1_13.2.0-9+rpi1 libgpg-error0_1.47-3 libgssapi-krb5-2_1.20.1-5 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.7-2 libisl23_0.26-3 libjansson4_2.14-2 libjson-c-dev_0.17-1 libjson-c5_0.17-1 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1+b1 liblua5.4-0_5.4.6-3 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.3-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2 libnghttp2-14_1.59.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-4 libpam-cap_1:2.66-5 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-8-0_10.42-4 libpcre3_2:8.39-15 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1+b1 libreadline8_8.2-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.5-1+rpi1 libselinux1_3.5-2 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol1_3.1-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-6 libsqlite3-0_3.45.1-1 libss2_1.47.0-2 libssh2-1_1.11.0-4 libssl-dev_3.1.5-1 libssl1.1_1.1.1o-1 libssl3_3.1.5-1 libstdc++-12-dev_12.3.0-14+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 libsub-override-perl_0.10-1 libsystemd-shared_255.3-1+rpi1 libsystemd0_255.3-1+rpi1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libtss2-dev_4.0.1-7 libtss2-esys-3.0.2-0_4.0.1-7 libtss2-fapi1_4.0.1-7 libtss2-mu-4.0.1-0_4.0.1-7 libtss2-policy0_4.0.1-7 libtss2-rc0_4.0.1-7 libtss2-sys1_4.0.1-7 libtss2-tcti-cmd0_4.0.1-7 libtss2-tcti-device0_4.0.1-7 libtss2-tcti-libtpms0_4.0.1-7 libtss2-tcti-mssim0_4.0.1-7 libtss2-tcti-pcap0_4.0.1-7 libtss2-tcti-spi-helper0_4.0.1-7 libtss2-tcti-swtpm0_4.0.1-7 libtss2-tctildr0_4.0.1-7 libubsan1_13.2.0-9+rpi1 libuchardet0_0.0.8-1 libudev1_255.3-1+rpi1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libyaml-0-2_0.2.5-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1+b1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 mount_2.39.3-6 nano_7.2-2 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 pandoc_3.1.3+ds-2 pandoc-data_3.1.3-1 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.3-1+rpi1 systemd-dev_255.3-1+rpi1 sysvinit-utils_3.08-6 tar_1.35+dfsg-3 tpm-udev_0.6 tzdata_2024a-1 udev_255.3-1+rpi1 usrmerge_39 util-linux_2.39.3-6 util-linux-extra_2.39.3-6 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: tpm2-tss-engine
Binary: libengine-tpm2-tss-openssl, tpm2-tss-engine-dev, tpm2-tss-engine-tools
Architecture: any all
Version: 1.2.0-2
Maintainer: Luca Boccassi <bluca@debian.org>
Homepage: https://github.com/tpm2-software/tpm2-tss-engine
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/debian/tpm2-tss-engine
Vcs-Git: https://salsa.debian.org/debian/tpm2-tss-engine.git
Build-Depends: autoconf-archive, bash-completion, debhelper-compat (= 13), dh-package-notes, libcmocka-dev <!nocheck>, libssl-dev, libtss2-dev, pandoc <!nodoc>, pkgconf
Package-List:
 libengine-tpm2-tss-openssl deb libs optional arch=any
 tpm2-tss-engine-dev deb libdevel optional arch=all
 tpm2-tss-engine-tools deb utils optional arch=any
Checksums-Sha1:
 9095074ce0240fe8bfb43bd0d8036858610edb2f 53340 tpm2-tss-engine_1.2.0.orig.tar.gz
 f416506cda3ffbe32dc8f0033885b8bd368c04fa 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz
Checksums-Sha256:
 2b1b71aab191cf2a3f4c92a12a9dc7a3d362807693148802ab3335431f904eb2 53340 tpm2-tss-engine_1.2.0.orig.tar.gz
 dc6f6bc1501153df75e84692cbf773d14476b81397dcdd19b5442946301291d1 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz
Files:
 7f5adbe5949201651c9681e6f2def0c6 53340 tpm2-tss-engine_1.2.0.orig.tar.gz
 f3f6747c9d88ee26c41a9e657f7f2ee4 4160 tpm2-tss-engine_1.2.0-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=fkjV
-----END PGP SIGNATURE-----

gpgv: Signature made Fri Feb 16 01:15:05 2024 UTC
gpgv:                using RSA key AC24AAC7DDC420F18ECA6B91286BF7EFCD77241E
gpgv:                issuer "bluca@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./tpm2-tss-engine_1.2.0-2.dsc: no acceptable signature found
dpkg-source: info: extracting tpm2-tss-engine in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking tpm2-tss-engine_1.2.0.orig.tar.gz
dpkg-source: info: unpacking tpm2-tss-engine_1.2.0-2.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=539dea8b567c411499a729ba3d4ba4c9
JOURNAL_STREAM=8:41227
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-00da8a53-7d71-474a-99e7-4f95e7208fb3
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c38085
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package tpm2-tss-engine
dpkg-buildpackage: info: source version 1.2.0-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
dpkg-source: info: using options from tpm2-tss-engine-1.2.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile|m4/.*|build-aux/.*|configure|Makefile\.in|aclocal\.m4|aminclude_static\.am|src/config\.h\.in|\.lgtm.yml|\.travis.yml|MAINTAINERS|AUTHORS|RELEASE\.md|bootstrap|openssl\.conf\.sample|m4|man/man.*)$
 debian/rules clean
dh clean
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4'
aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4'
aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4'
aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4'
aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4'
aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4'
aclocal: installing 'm4/ax_check_gnu_make.m4' from '/usr/share/aclocal/ax_check_gnu_make.m4'
aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4'
aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4'
aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4'
aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4'
aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4'
aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4'
aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4'
aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4'
aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4'
aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4'
aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4'
aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4'
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
configure.ac:53: warning: The macro `AC_CANONICAL_SYSTEM' is obsolete.
configure.ac:53: You should run autoupdate.
./lib/autoconf/general.m4:2081: AC_CANONICAL_SYSTEM is expanded from...
configure.ac:53: the top level
configure.ac:64: warning: The macro `AC_PROG_CC_C99' is obsolete.
configure.ac:64: You should run autoupdate.
./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from...
configure.ac:64: the top level
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
cat: ./VERSION: No such file or directory
configure.ac:63: installing 'build-aux/compile'
configure.ac:53: installing 'build-aux/config.guess'
configure.ac:53: installing 'build-aux/config.sub'
configure.ac:55: installing 'build-aux/install-sh'
configure.ac:55: installing 'build-aux/missing'
aminclude_static.am:100: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition TRUE, which includes condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED ...
Makefile.am:53:   'aminclude_static.am' included from here
Makefile.am:42: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here
Makefile.am: installing 'build-aux/depcomp'
parallel-tests: installing 'build-aux/test-driver'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --enable-unit
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-unit
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports nested variables... (cached) yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether to enable debugging... no
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking whether ln -s works... yes
checking whether C compiler accepts -std=gnu99... yes
checking whether C compiler accepts -Wall... yes
checking whether C compiler accepts -Wextra... yes
checking whether C compiler accepts -Wformat-security... yes
checking whether C compiler accepts -fstack-protector-all... yes
checking whether C compiler accepts -fpic... yes
checking whether C compiler accepts -fPIC... yes
checking whether C compiler accepts -Wno-missing-braces... yes
checking whether the linker accepts -Wl,--no-undefined... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether to build with code coverage support... no
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.25... yes
checking for libcrypto >= 1.0.2g... yes
checking for tss2-esys >= 2.3... yes
checking for tss2-mu... yes
checking for tss2-tctildr... yes
checking for EC_KEY_METHOD_set_compute_key in -lcrypto... yes
checking for EVP_PKEY_meth_set_digest_custom in -lcrypto... yes
checking for pandoc... /usr/bin/pandoc
checking for expect... no
configure: WARNING: Required executable expect not found, some tests might fail
checking for cmocka >= 1.0... yes
checking for backtrace_symbols_fd... yes
checking for valgrind... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands

tpm2-tss-engine 
    man-pages:      /usr/bin/pandoc
    enginesdir:     /usr/lib/arm-linux-gnueabihf/engines-3
    completionsdir: /usr/share/bash-completion/completions
    device:         

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p man/man1 && cat man/tpm2tss-genkey.1.md | /usr/bin/pandoc -s -t man >man/man1/tpm2tss-genkey.1
mkdir -p man/man3 && cat man/tpm2tss_tpm2data_write.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_tpm2data_write.3
mkdir -p man/man3 && cat man/tpm2tss_rsa_makekey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_rsa_makekey.3
mkdir -p man/man3 && cat man/tpm2tss_rsa_genkey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_rsa_genkey.3
mkdir -p man/man3 && cat man/tpm2tss_ecc_makekey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_makekey.3
mkdir -p man/man3 && cat man/tpm2tss_ecc_genkey.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_genkey.3
mkdir -p man/man3 && cat man/tpm2tss_ecc_getappdata.3.md | /usr/bin/pandoc -s -t man >man/man3/tpm2tss_ecc_getappdata.3
(rm man/man3/tpm2tss_tpm2data_read.3 2>/dev/null || true) && ln -s tpm2tss_tpm2data_write.3 man/man3/tpm2tss_tpm2data_read.3
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/tpm2tss_genkey-tpm2tss-genkey.o `test -f 'src/tpm2tss-genkey.c' || echo './'`src/tpm2tss-genkey.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine.lo `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-common.lo `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.lo `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-common.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-digest-sign.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_init’:
src/tpm2-tss-engine-digest-sign.c:63:5: warning: ‘EVP_MD_CTX_md’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   63 |     md = EVP_MD_CTX_md(ctx);
      |     ^~
In file included from src/tpm2-tss-engine-digest-sign.c:34:
/usr/include/openssl/evp.h:557:15: note: declared here
  557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
      |               ^~~~~~~~~~~~~
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_sign_init’:
src/tpm2-tss-engine-digest-sign.c:206:5: warning: ‘EVP_MD_CTX_set_update_fn’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  206 |     EVP_MD_CTX_set_update_fn(mctx, digest_update);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:562:6: note: declared here
  562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
      |      ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c: In function ‘tpm2tss_tpm2data_readtpm’:
src/tpm2-tss-engine-common.c:263:9: warning: ‘RAND_get_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  263 |         const RAND_METHOD *rand_save = RAND_get_rand_method();
      |         ^~~~~
In file included from /usr/include/openssl/engine.h:29,
                 from src/tpm2-tss-engine-common.c:39:
/usr/include/openssl/rand.h:50:42: note: declared here
   50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void);
      |                                          ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:55:36: note: declared here
   55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void);
      |                                    ^~~~~~~~~~~~
src/tpm2-tss-engine-common.c:296:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  296 |         RAND_set_rand_method(rand_save);
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2tss-genkey.c: In function ‘genkey_rsa’:
src/tpm2tss-genkey.c:253:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  253 |     rsa = RSA_new();
      |     ^~~
In file included from /usr/include/openssl/engine.h:25,
                 from src/tpm2tss-genkey.c:39:
/usr/include/openssl/rsa.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
src/tpm2tss-genkey.c:261:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  261 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2tss-genkey.c:272:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  272 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2tss-genkey.c:275:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  275 |     memcpy(tpm2Data, RSA_get_app_data(rsa), sizeof(*tpm2Data));
      |     ^~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2tss-genkey.c:278:5: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  278 |     RSA_free(rsa);
      |     ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2tss-genkey.c: In function ‘genkey_ecdsa’:
src/tpm2tss-genkey.c:294:5: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  294 |     eckey = EC_KEY_new();
      |     ^~~~~
In file included from /usr/include/openssl/engine.h:28:
/usr/include/openssl/ec.h:971:31: note: declared here
  971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
src/tpm2tss-genkey.c:300:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  300 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2tss-genkey.c:308:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  308 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2tss-genkey.c:313:5: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  313 |     EC_KEY_free(eckey);
      |     ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2tss-genkey.c: In function ‘main’:
src/tpm2tss-genkey.c:346:5: warning: ‘ENGINE_by_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  346 |     ENGINE *tpm_engine = ENGINE_by_id("tpm2tss");
      |     ^~~~~~
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
src/tpm2tss-genkey.c:348:9: warning: ‘ENGINE_by_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  348 |         tpm_engine = ENGINE_by_id("libtpm2tss");
      |         ^~~~~~~~~~
/usr/include/openssl/engine.h:336:31: note: declared here
  336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id);
      |                               ^~~~~~~~~~~~
src/tpm2tss-genkey.c:354:5: warning: ‘ENGINE_init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  354 |     int init_res = ENGINE_init(tpm_engine);
      |     ^~~
/usr/include/openssl/engine.h:620:27: note: declared here
  620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
      |                           ^~~~~~~~~~~
src/tpm2tss-genkey.c:355:5: warning: ‘ENGINE_get_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |     VERB("Engine name: %s\nInit result: %d \n", ENGINE_get_name(tpm_engine),
      |     ^~~~
/usr/include/openssl/engine.h:553:35: note: declared here
  553 | OSSL_DEPRECATEDIN_3_0 const char *ENGINE_get_name(const ENGINE *e);
      |                                   ^~~~~~~~~~~~~~~
src/tpm2tss-genkey.c:361:13: warning: ‘ENGINE_ctrl’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  361 |             !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_OWNERAUTH, 0, opt.ownerpw, NULL)) {
      |             ^
/usr/include/openssl/engine.h:429:27: note: declared here
  429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p,
      |                           ^~~~~~~~~~~
src/tpm2tss-genkey.c:367:13: warning: ‘ENGINE_ctrl’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  367 |             !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_PARENTAUTH, 0, opt.parentpw, NULL)) {
      |             ^
/usr/include/openssl/engine.h:429:27: note: declared here
  429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p,
      |                           ^~~~~~~~~~~
src/tpm2tss-genkey.c:373:13: warning: ‘ENGINE_ctrl’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |             !ENGINE_ctrl(tpm_engine, TPM2TSS_SET_TCTI, 0, opt.tcti_conf, NULL)) {
      |             ^
/usr/include/openssl/engine.h:429:27: note: declared here
  429 | OSSL_DEPRECATEDIN_3_0 int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p,
      |                           ^~~~~~~~~~~
src/tpm2-tss-engine.c: In function ‘bind’:
src/tpm2-tss-engine.c:329:5: warning: ‘ENGINE_set_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  329 |     if (!ENGINE_set_id(e, engine_id)) {
      |     ^~
In file included from src/tpm2-tss-engine.c:36:
/usr/include/openssl/engine.h:495:27: note: declared here
  495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id);
      |                           ^~~~~~~~~~~~~
src/tpm2-tss-engine.c:333:5: warning: ‘ENGINE_set_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  333 |     if (!ENGINE_set_name(e, engine_name)) {
      |     ^~
/usr/include/openssl/engine.h:496:27: note: declared here
  496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:345:5: warning: ‘ENGINE_set_load_privkey_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  345 |     if (!ENGINE_set_load_privkey_function(e, loadkey)) {
      |     ^~
/usr/include/openssl/engine.h:511:5: note: declared here
  511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:350:5: warning: ‘ENGINE_set_destroy_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  350 |     if (!ENGINE_set_destroy_function(e, destroy_engine)) {
      |     ^~
/usr/include/openssl/engine.h:503:5: note: declared here
  503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:355:5: warning: ‘ENGINE_set_ctrl_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |     if (!ENGINE_set_ctrl_function(e, engine_ctrl)) {
      |     ^~
/usr/include/openssl/engine.h:509:5: note: declared here
  509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:360:5: warning: ‘ENGINE_set_cmd_defns’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |     if (!ENGINE_set_cmd_defns(e, cmd_defns)) {
      |     ^~
/usr/include/openssl/engine.h:526:27: note: declared here
  526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e,
      |                           ^~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-digest-sign.c -o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine.c -o src/libtpm2tss_la-tpm2-tss-engine.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-err.lo `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-err.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-common.c -o src/libtpm2tss_la-tpm2-tss-engine-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-err.c -o src/libtpm2tss_la-tpm2-tss-engine-err.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-ecc.lo `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-rand.lo `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/libtpm2tss_la-tpm2-tss-engine-rsa.lo `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-ecc.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-rand.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-rsa.c  -fPIC -DPIC -o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o
src/tpm2-tss-engine-ecc.c: In function ‘ecdh_compute_key’:
src/tpm2-tss-engine-ecc.c:195:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  195 |     const EC_GROUP *group = EC_KEY_get0_group(eckey);
      |     ^~~~~
In file included from /usr/include/openssl/engine.h:28,
                 from src/tpm2-tss-engine-ecc.c:34:
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_ec_key_sign’:
src/tpm2-tss-engine-ecc.c:320:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  320 |         EC_KEY_set_method(eckey, ecc_method_default);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:321:9: warning: ‘ECDSA_do_sign_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  321 |         ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey);
      |         ^~~
/usr/include/openssl/ec.h:1381:34: note: declared here
 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:322:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  322 |         EC_KEY_set_method(eckey, ecc_methods);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:352:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  352 |     int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8;
      |     ^~~
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_digest_custom’:
src/tpm2-tss-engine-ecc.c:430:5: warning: ‘EVP_PKEY_get0_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |     ^~~~~~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1377:25: note: declared here
 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |                     ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:435:5: warning: ‘ECDSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  435 |     return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey));
      |     ^~~~~~
/usr/include/openssl/ec.h:1458:27: note: declared here
 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey);
      |                           ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘populate_ecc’:
src/tpm2-tss-engine-ecc.c:531:5: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  531 |     if (!EC_KEY_set_group(key, ecgroup)) {
      |     ^~
/usr/include/openssl/ec.h:1045:27: note: declared here
 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:536:5: warning: ‘EC_KEY_set_asn1_flag’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  536 |     EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE);
      |     ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rand.c: In function ‘init_rand’:
src/tpm2-tss-engine-rand.c:150:5: warning: ‘ENGINE_set_RAND’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  150 |     return ENGINE_set_RAND(e, &rand_methods);
      |     ^~~~~~
In file included from src/tpm2-tss-engine-rand.c:34:
/usr/include/openssl/engine.h:501:27: note: declared here
  501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth);
      |                           ^~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1090:28: note: declared here
 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
      |                            ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:550:5: warning: ‘EC_KEY_set_public_key_affine_coordinates’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  550 |     if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) {
      |     ^~
/usr/include/openssl/ec.h:1125:27: note: declared here
 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key,
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_makekey’:
src/tpm2-tss-engine-ecc.c:587:5: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  587 |     if ((eckey = EC_KEY_new()) == NULL) {
      |     ^~
/usr/include/openssl/ec.h:971:31: note: declared here
  971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c:596:5: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  596 |     if (!EC_KEY_set_method(eckey, ecc_methods)) {
      |     ^~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:599:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  599 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:603:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |     if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) {
      |     ^~
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:605:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  605 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_getappdata’:
src/tpm2-tss-engine-ecc.c:649:5: warning: ‘EC_KEY_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  649 |     return EC_KEY_get_ex_data(key, ec_key_app_data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1087:29: note: declared here
 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_setappdata’:
src/tpm2-tss-engine-ecc.c:673:5: warning: ‘EC_KEY_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  673 |     return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1086:27: note: declared here
 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘init_ecc’:
src/tpm2-tss-engine-ecc.c:826:5: warning: ‘EC_KEY_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  826 |     ecc_method_default = EC_KEY_OpenSSL();
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1282:44: note: declared here
 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:830:5: warning: ‘EC_KEY_METHOD_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  830 |     ecc_methods = EC_KEY_METHOD_new(ecc_method_default);
      |     ^~~~~~~~~~~
/usr/include/openssl/ec.h:1464:38: note: declared here
 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:837:5: warning: ‘EC_KEY_METHOD_get_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  837 |     EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1527:28: note: declared here
 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:838:5: warning: ‘EC_KEY_METHOD_set_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  838 |     EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1483:28: note: declared here
 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:839:5: warning: ‘EC_KEY_METHOD_set_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  839 |     EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1478:28: note: declared here
 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:851:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  851 |     pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:856:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  856 |         EVP_PKEY_meth_find(EVP_PKEY_EC);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:859:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  859 |     EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:865:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  865 |     EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:868:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  868 |     EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:869:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  869 |     EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:870:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  870 |     EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:871:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  871 |     EVP_PKEY_meth_add0(pkey_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_enc’:
src/tpm2-tss-engine-rsa.c:112:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  112 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
In file included from /usr/include/openssl/engine.h:25,
                 from src/tpm2-tss-engine-rsa.c:34:
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:120:9: warning: ‘RSA_meth_get_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  120 |         return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:511:7: note: declared here
  511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:137:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  137 |     digest.size = RSA_size(rsa);
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c:145:9: warning: ‘RSA_padding_add_PKCS1_type_1’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  145 |         ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size,
      |         ^~~
/usr/include/openssl/rsa.h:382:5: note: declared here
  382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:149:9: warning: ‘RSA_padding_add_X931’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  149 |         ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:422:27: note: declared here
  422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:152:9: warning: ‘RSA_padding_add_none’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  152 |         ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:417:27: note: declared here
  417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:179:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  179 |     if (ret > RSA_size(rsa) || ret <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_dec’:
src/tpm2-tss-engine-rsa.c:218:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  218 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:225:9: warning: ‘RSA_meth_get_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |         return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:521:7: note: declared here
  521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:274:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |     if (flen > RSA_size(rsa) || flen <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_finish’:
src/tpm2-tss-engine-rsa.c:307:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  307 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:311:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  311 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘populate_rsa’:
src/tpm2-tss-engine-rsa.c:331:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  331 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:442:5: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  442 |     RSA_set0_key(rsa, n, e, d);
      |     ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:213:27: note: declared here
  213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:443:5: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  443 |     RSA_set0_factors(rsa, p, q);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:214:27: note: declared here
  214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:444:5: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  444 |     RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r,
      |                           ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_makekey’:
src/tpm2-tss-engine-rsa.c:476:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  476 |     if ((rsa = RSA_new()) == NULL) {
      |     ^~
/usr/include/openssl/rsa.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
src/tpm2-tss-engine-rsa.c:484:5: warning: ‘RSA_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  484 |     RSA_set_method(rsa, rsa_methods);
      |     ^~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:308:27: note: declared here
  308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:487:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  487 |     if (!EVP_PKEY_assign_RSA(pkey, rsa)) {
      |     ^~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:489:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  489 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2-tss-engine-rsa.c:493:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  493 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:499:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  499 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_genkey’:
src/tpm2-tss-engine-rsa.c:590:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  590 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:603:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_digest_custom’:
src/tpm2-tss-engine-rsa.c:662:5: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |     ^~~
/usr/include/openssl/evp.h:1351:22: note: declared here
 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |                ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:663:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  663 |     TPM2_DATA *tpm2data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:667:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  667 |     return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa));
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘init_rsa’:
src/tpm2-tss-engine-rsa.c:768:5: warning: ‘RSA_PKCS1_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  768 |     default_rsa = RSA_PKCS1_OpenSSL();
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:311:41: note: declared here
  311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void);
      |                                         ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:772:5: warning: ‘RSA_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  772 |     rsa_methods = RSA_meth_dup(default_rsa);
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:481:35: note: declared here
  481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:773:5: warning: ‘RSA_meth_set1_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  773 |     RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods");
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:483:27: note: declared here
  483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:774:5: warning: ‘RSA_meth_set_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  774 |     RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:516:5: note: declared here
  516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:775:5: warning: ‘RSA_meth_set_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  775 |     RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:526:5: note: declared here
  526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:776:5: warning: ‘RSA_meth_get_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  776 |     rsa_orig_finish = RSA_meth_get_finish(rsa_methods);
      |     ^~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:558:7: note: declared here
  558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa);
      |       ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:777:5: warning: ‘RSA_meth_set_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  777 |     RSA_meth_set_finish(rsa_methods, rsa_finish);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:560:5: note: declared here
  560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa));
      |     ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:779:5: warning: ‘ENGINE_set_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  779 |     if (!ENGINE_set_RSA(e, rsa_methods))
      |     ^~
/usr/include/openssl/engine.h:497:27: note: declared here
  497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:788:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  788 |     pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA,
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:794:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  794 |         EVP_PKEY_meth_find(EVP_PKEY_RSA);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:797:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  797 |     EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:803:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  803 |     EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:806:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  806 |     EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:807:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  807 |     EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:808:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  808 |     EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:809:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  809 |     EVP_PKEY_meth_add0(pkey_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-rand.c -o src/libtpm2tss_la-tpm2-tss-engine-rand.o >/dev/null 2>&1
(rm man/man3/tpm2tss_ecc_setappdata.3 2>/dev/null || true) && ln -s tpm2tss_ecc_getappdata.3 man/man3/tpm2tss_ecc_setappdata.3
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-ecc.c -o src/libtpm2tss_la-tpm2-tss-engine-ecc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/tpm2-tss-engine-rsa.c -o src/libtpm2tss_la-tpm2-tss-engine-rsa.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro  -no-undefined -avoid-version -export-symbols-regex '(tpm2tss*|bind_engine|v_check)' -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o libtpm2tss.la -rpath /usr/lib/arm-linux-gnueabihf/engines-3 src/libtpm2tss_la-tpm2-tss-engine.lo src/libtpm2tss_la-tpm2-tss-engine-common.lo src/libtpm2tss_la-tpm2-tss-engine-digest-sign.lo src/libtpm2tss_la-tpm2-tss-engine-err.lo src/libtpm2tss_la-tpm2-tss-engine-ecc.lo src/libtpm2tss_la-tpm2-tss-engine-rand.lo src/libtpm2tss_la-tpm2-tss-engine-rsa.lo -ltss2-esys  -ltss2-mu  -ltss2-tctildr  -lcrypto  
libtool: link: /usr/bin/nm -B  src/.libs/libtpm2tss_la-tpm2-tss-engine.o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o   | /usr/bin/sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libtpm2tss.exp
libtool: link: /usr/bin/grep -E -e "(tpm2tss*|bind_engine|v_check)" ".libs/libtpm2tss.exp" > ".libs/libtpm2tss.expT"
libtool: link: mv -f ".libs/libtpm2tss.expT" ".libs/libtpm2tss.exp"
libtool: link: echo "{ global:" > .libs/libtpm2tss.ver
libtool: link:  cat .libs/libtpm2tss.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libtpm2tss.ver
libtool: link:  echo "local: *; };" >> .libs/libtpm2tss.ver
libtool: link:  gcc -shared  -fPIC -DPIC  src/.libs/libtpm2tss_la-tpm2-tss-engine.o src/.libs/libtpm2tss_la-tpm2-tss-engine-common.o src/.libs/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/.libs/libtpm2tss_la-tpm2-tss-engine-err.o src/.libs/libtpm2tss_la-tpm2-tss-engine-ecc.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rand.o src/.libs/libtpm2tss_la-tpm2-tss-engine-rsa.o   -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto  -fstack-protector-all -g -O2 -fstack-protector-strong -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs   -Wl,-soname -Wl,libtpm2tss.so -Wl,-version-script -Wl,.libs/libtpm2tss.ver -o .libs/libtpm2tss.so
libtool: link: ar cr .libs/libtpm2tss.a  src/libtpm2tss_la-tpm2-tss-engine.o src/libtpm2tss_la-tpm2-tss-engine-common.o src/libtpm2tss_la-tpm2-tss-engine-digest-sign.o src/libtpm2tss_la-tpm2-tss-engine-err.o src/libtpm2tss_la-tpm2-tss-engine-ecc.o src/libtpm2tss_la-tpm2-tss-engine-rand.o src/libtpm2tss_la-tpm2-tss-engine-rsa.o
libtool: link: ranlib .libs/libtpm2tss.a
libtool: link: ( cd ".libs" && rm -f "libtpm2tss.la" && ln -s "../libtpm2tss.la" "libtpm2tss.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2    -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro  -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o tpm2tss-genkey src/tpm2tss_genkey-tpm2tss-genkey.o -ltss2-esys  -ltss2-mu  -ltss2-tctildr  -lcrypto  libtpm2tss.la 
libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o .libs/tpm2tss-genkey src/tpm2tss_genkey-tpm2tss-genkey.o  -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto ./.libs/libtpm2tss.so -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/engines-3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  test/error_tpm2-tss-engine-common test/tpm2-tss-engine-common
make[2]: Entering directory '/<<PKGBUILDDIR>>'
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c
src/tpm2-tss-engine.c: In function ‘bind’:
src/tpm2-tss-engine-common.c: In function ‘tpm2tss_tpm2data_readtpm’:
src/tpm2-tss-engine-common.c:263:9: warning: ‘RAND_get_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  263 |         const RAND_METHOD *rand_save = RAND_get_rand_method();
      |         ^~~~~
In file included from /usr/include/openssl/engine.h:29,
                 from src/tpm2-tss-engine-common.c:39:
/usr/include/openssl/rand.h:50:42: note: declared here
   50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void);
      |                                          ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:55:36: note: declared here
   55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void);
      |                                    ^~~~~~~~~~~~
src/tpm2-tss-engine-common.c:296:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  296 |         RAND_set_rand_method(rand_save);
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:329:5: warning: ‘ENGINE_set_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  329 |     if (!ENGINE_set_id(e, engine_id)) {
      |     ^~
In file included from src/tpm2-tss-engine.c:36:
/usr/include/openssl/engine.h:495:27: note: declared here
  495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id);
      |                           ^~~~~~~~~~~~~
src/tpm2-tss-engine.c:333:5: warning: ‘ENGINE_set_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  333 |     if (!ENGINE_set_name(e, engine_name)) {
      |     ^~
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_init’:
src/tpm2-tss-engine-digest-sign.c:63:5: warning: ‘EVP_MD_CTX_md’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   63 |     md = EVP_MD_CTX_md(ctx);
      |     ^~
/usr/include/openssl/engine.h:496:27: note: declared here
  496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name);
      |                           ^~~~~~~~~~~~~~~
In file included from src/tpm2-tss-engine-digest-sign.c:34:
/usr/include/openssl/evp.h:557:15: note: declared here
  557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
      |               ^~~~~~~~~~~~~
src/tpm2-tss-engine.c:345:5: warning: ‘ENGINE_set_load_privkey_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  345 |     if (!ENGINE_set_load_privkey_function(e, loadkey)) {
      |     ^~
/usr/include/openssl/engine.h:511:5: note: declared here
  511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:350:5: warning: ‘ENGINE_set_destroy_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  350 |     if (!ENGINE_set_destroy_function(e, destroy_engine)) {
      |     ^~
/usr/include/openssl/engine.h:503:5: note: declared here
  503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_sign_init’:
src/tpm2-tss-engine-digest-sign.c:206:5: warning: ‘EVP_MD_CTX_set_update_fn’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  206 |     EVP_MD_CTX_set_update_fn(mctx, digest_update);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:562:6: note: declared here
  562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
      |      ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:355:5: warning: ‘ENGINE_set_ctrl_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |     if (!ENGINE_set_ctrl_function(e, engine_ctrl)) {
      |     ^~
/usr/include/openssl/engine.h:509:5: note: declared here
  509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:360:5: warning: ‘ENGINE_set_cmd_defns’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |     if (!ENGINE_set_cmd_defns(e, cmd_defns)) {
      |     ^~
/usr/include/openssl/engine.h:526:27: note: declared here
  526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e,
      |                           ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c
src/tpm2-tss-engine-ecc.c: In function ‘ecdh_compute_key’:
src/tpm2-tss-engine-ecc.c:195:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  195 |     const EC_GROUP *group = EC_KEY_get0_group(eckey);
      |     ^~~~~
In file included from /usr/include/openssl/engine.h:28,
                 from src/tpm2-tss-engine-ecc.c:34:
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_ec_key_sign’:
src/tpm2-tss-engine-ecc.c:320:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  320 |         EC_KEY_set_method(eckey, ecc_method_default);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:321:9: warning: ‘ECDSA_do_sign_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  321 |         ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey);
      |         ^~~
/usr/include/openssl/ec.h:1381:34: note: declared here
 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:322:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  322 |         EC_KEY_set_method(eckey, ecc_methods);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:352:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  352 |     int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8;
      |     ^~~
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_digest_custom’:
src/tpm2-tss-engine-ecc.c:430:5: warning: ‘EVP_PKEY_get0_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |     ^~~~~~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1377:25: note: declared here
 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |                     ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:435:5: warning: ‘ECDSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  435 |     return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey));
      |     ^~~~~~
/usr/include/openssl/ec.h:1458:27: note: declared here
 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey);
      |                           ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘populate_ecc’:
src/tpm2-tss-engine-ecc.c:531:5: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  531 |     if (!EC_KEY_set_group(key, ecgroup)) {
      |     ^~
/usr/include/openssl/ec.h:1045:27: note: declared here
 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:536:5: warning: ‘EC_KEY_set_asn1_flag’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  536 |     EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE);
      |     ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1090:28: note: declared here
 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
      |                            ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:550:5: warning: ‘EC_KEY_set_public_key_affine_coordinates’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  550 |     if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) {
      |     ^~
/usr/include/openssl/ec.h:1125:27: note: declared here
 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key,
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_makekey’:
src/tpm2-tss-engine-ecc.c:587:5: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  587 |     if ((eckey = EC_KEY_new()) == NULL) {
      |     ^~
/usr/include/openssl/ec.h:971:31: note: declared here
  971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c:596:5: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  596 |     if (!EC_KEY_set_method(eckey, ecc_methods)) {
      |     ^~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:599:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  599 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:603:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |     if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) {
      |     ^~
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:605:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  605 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_getappdata’:
src/tpm2-tss-engine-ecc.c:649:5: warning: ‘EC_KEY_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  649 |     return EC_KEY_get_ex_data(key, ec_key_app_data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1087:29: note: declared here
 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_setappdata’:
src/tpm2-tss-engine-ecc.c:673:5: warning: ‘EC_KEY_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  673 |     return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1086:27: note: declared here
 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘init_ecc’:
src/tpm2-tss-engine-ecc.c:826:5: warning: ‘EC_KEY_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  826 |     ecc_method_default = EC_KEY_OpenSSL();
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1282:44: note: declared here
 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:830:5: warning: ‘EC_KEY_METHOD_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  830 |     ecc_methods = EC_KEY_METHOD_new(ecc_method_default);
      |     ^~~~~~~~~~~
/usr/include/openssl/ec.h:1464:38: note: declared here
 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:837:5: warning: ‘EC_KEY_METHOD_get_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  837 |     EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1527:28: note: declared here
 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:838:5: warning: ‘EC_KEY_METHOD_set_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  838 |     EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1483:28: note: declared here
 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:839:5: warning: ‘EC_KEY_METHOD_set_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  839 |     EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1478:28: note: declared here
 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:851:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  851 |     pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:856:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  856 |         EVP_PKEY_meth_find(EVP_PKEY_EC);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:859:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  859 |     EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:865:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  865 |     EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:868:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  868 |     EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:869:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  869 |     EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:870:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  870 |     EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:871:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  871 |     EVP_PKEY_meth_add0(pkey_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rand.c: In function ‘init_rand’:
src/tpm2-tss-engine-rand.c:150:5: warning: ‘ENGINE_set_RAND’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  150 |     return ENGINE_set_RAND(e, &rand_methods);
      |     ^~~~~~
In file included from src/tpm2-tss-engine-rand.c:34:
/usr/include/openssl/engine.h:501:27: note: declared here
  501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_enc’:
src/tpm2-tss-engine-rsa.c:112:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  112 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
In file included from /usr/include/openssl/engine.h:25,
                 from src/tpm2-tss-engine-rsa.c:34:
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:120:9: warning: ‘RSA_meth_get_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  120 |         return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:511:7: note: declared here
  511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:137:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  137 |     digest.size = RSA_size(rsa);
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c:145:9: warning: ‘RSA_padding_add_PKCS1_type_1’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  145 |         ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size,
      |         ^~~
/usr/include/openssl/rsa.h:382:5: note: declared here
  382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:149:9: warning: ‘RSA_padding_add_X931’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  149 |         ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:422:27: note: declared here
  422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:152:9: warning: ‘RSA_padding_add_none’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  152 |         ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:417:27: note: declared here
  417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:179:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  179 |     if (ret > RSA_size(rsa) || ret <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_dec’:
src/tpm2-tss-engine-rsa.c:218:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  218 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:225:9: warning: ‘RSA_meth_get_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |         return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:521:7: note: declared here
  521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:274:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |     if (flen > RSA_size(rsa) || flen <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_finish’:
src/tpm2-tss-engine-rsa.c:307:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  307 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:311:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  311 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘populate_rsa’:
src/tpm2-tss-engine-rsa.c:331:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  331 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:442:5: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  442 |     RSA_set0_key(rsa, n, e, d);
      |     ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:213:27: note: declared here
  213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:443:5: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  443 |     RSA_set0_factors(rsa, p, q);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:214:27: note: declared here
  214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:444:5: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  444 |     RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r,
      |                           ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_makekey’:
src/tpm2-tss-engine-rsa.c:476:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  476 |     if ((rsa = RSA_new()) == NULL) {
      |     ^~
/usr/include/openssl/rsa.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
src/tpm2-tss-engine-rsa.c:484:5: warning: ‘RSA_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  484 |     RSA_set_method(rsa, rsa_methods);
      |     ^~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:308:27: note: declared here
  308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:487:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  487 |     if (!EVP_PKEY_assign_RSA(pkey, rsa)) {
      |     ^~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:489:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  489 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2-tss-engine-rsa.c:493:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  493 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:499:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  499 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_genkey’:
src/tpm2-tss-engine-rsa.c:590:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  590 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:603:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_digest_custom’:
src/tpm2-tss-engine-rsa.c:662:5: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |     ^~~
/usr/include/openssl/evp.h:1351:22: note: declared here
 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |                ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:663:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  663 |     TPM2_DATA *tpm2data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:667:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  667 |     return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa));
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘init_rsa’:
src/tpm2-tss-engine-rsa.c:768:5: warning: ‘RSA_PKCS1_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  768 |     default_rsa = RSA_PKCS1_OpenSSL();
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:311:41: note: declared here
  311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void);
      |                                         ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:772:5: warning: ‘RSA_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  772 |     rsa_methods = RSA_meth_dup(default_rsa);
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:481:35: note: declared here
  481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:773:5: warning: ‘RSA_meth_set1_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  773 |     RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods");
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:483:27: note: declared here
  483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:774:5: warning: ‘RSA_meth_set_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  774 |     RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:516:5: note: declared here
  516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:775:5: warning: ‘RSA_meth_set_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  775 |     RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:526:5: note: declared here
  526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:776:5: warning: ‘RSA_meth_get_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  776 |     rsa_orig_finish = RSA_meth_get_finish(rsa_methods);
      |     ^~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:558:7: note: declared here
  558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa);
      |       ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:777:5: warning: ‘RSA_meth_set_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  777 |     RSA_meth_set_finish(rsa_methods, rsa_finish);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:560:5: note: declared here
  560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa));
      |     ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:779:5: warning: ‘ENGINE_set_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  779 |     if (!ENGINE_set_RSA(e, rsa_methods))
      |     ^~
/usr/include/openssl/engine.h:497:27: note: declared here
  497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:788:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  788 |     pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA,
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:794:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  794 |         EVP_PKEY_meth_find(EVP_PKEY_RSA);
      |         ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'test/tpm2-tss-engine-common.c' || echo './'`test/tpm2-tss-engine-common.c
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:797:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  797 |     EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:803:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  803 |     EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:806:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  806 |     EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:807:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  807 |     EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:808:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  808 |     EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:809:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  809 |     EVP_PKEY_meth_add0(pkey_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o `test -f 'src/tpm2-tss-engine.c' || echo './'`src/tpm2-tss-engine.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o `test -f 'src/tpm2-tss-engine-common.c' || echo './'`src/tpm2-tss-engine-common.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o `test -f 'src/tpm2-tss-engine-digest-sign.c' || echo './'`src/tpm2-tss-engine-digest-sign.c
src/tpm2-tss-engine.c: In function ‘bind’:
src/tpm2-tss-engine.c:329:5: warning: ‘ENGINE_set_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  329 |     if (!ENGINE_set_id(e, engine_id)) {
      |     ^~
In file included from src/tpm2-tss-engine.c:36:
/usr/include/openssl/engine.h:495:27: note: declared here
  495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id);
      |                           ^~~~~~~~~~~~~
src/tpm2-tss-engine.c:333:5: warning: ‘ENGINE_set_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  333 |     if (!ENGINE_set_name(e, engine_name)) {
      |     ^~
/usr/include/openssl/engine.h:496:27: note: declared here
  496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:345:5: warning: ‘ENGINE_set_load_privkey_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  345 |     if (!ENGINE_set_load_privkey_function(e, loadkey)) {
      |     ^~
/usr/include/openssl/engine.h:511:5: note: declared here
  511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:350:5: warning: ‘ENGINE_set_destroy_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  350 |     if (!ENGINE_set_destroy_function(e, destroy_engine)) {
      |     ^~
/usr/include/openssl/engine.h:503:5: note: declared here
  503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:355:5: warning: ‘ENGINE_set_ctrl_function’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |     if (!ENGINE_set_ctrl_function(e, engine_ctrl)) {
      |     ^~
/usr/include/openssl/engine.h:509:5: note: declared here
  509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine.c:360:5: warning: ‘ENGINE_set_cmd_defns’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |     if (!ENGINE_set_cmd_defns(e, cmd_defns)) {
      |     ^~
/usr/include/openssl/engine.h:526:27: note: declared here
  526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e,
      |                           ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o `test -f 'src/tpm2-tss-engine-err.c' || echo './'`src/tpm2-tss-engine-err.c
src/tpm2-tss-engine-common.c: In function ‘tpm2tss_tpm2data_readtpm’:
src/tpm2-tss-engine-common.c:263:9: warning: ‘RAND_get_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  263 |         const RAND_METHOD *rand_save = RAND_get_rand_method();
      |         ^~~~~
In file included from /usr/include/openssl/engine.h:29,
                 from src/tpm2-tss-engine-common.c:39:
/usr/include/openssl/rand.h:50:42: note: declared here
   50 | OSSL_DEPRECATEDIN_3_0 const RAND_METHOD *RAND_get_rand_method(void);
      |                                          ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-common.c:267:9: warning: ‘RAND_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |         RAND_set_rand_method(RAND_OpenSSL());
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:55:36: note: declared here
   55 | OSSL_DEPRECATEDIN_3_0 RAND_METHOD *RAND_OpenSSL(void);
      |                                    ^~~~~~~~~~~~
src/tpm2-tss-engine-common.c:296:9: warning: ‘RAND_set_rand_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  296 |         RAND_set_rand_method(rand_save);
      |         ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rand.h:49:27: note: declared here
   49 | OSSL_DEPRECATEDIN_3_0 int RAND_set_rand_method(const RAND_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o `test -f 'src/tpm2-tss-engine-ecc.c' || echo './'`src/tpm2-tss-engine-ecc.c
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o `test -f 'src/tpm2-tss-engine-rand.c' || echo './'`src/tpm2-tss-engine-rand.c
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_init’:
src/tpm2-tss-engine-digest-sign.c:63:5: warning: ‘EVP_MD_CTX_md’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   63 |     md = EVP_MD_CTX_md(ctx);
      |     ^~
In file included from src/tpm2-tss-engine-digest-sign.c:34:
/usr/include/openssl/evp.h:557:15: note: declared here
  557 | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
      |               ^~~~~~~~~~~~~
src/tpm2-tss-engine-digest-sign.c: In function ‘digest_sign_init’:
src/tpm2-tss-engine-digest-sign.c:206:5: warning: ‘EVP_MD_CTX_set_update_fn’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  206 |     EVP_MD_CTX_set_update_fn(mctx, digest_update);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:562:6: note: declared here
  562 | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
      |      ^~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdh_compute_key’:
src/tpm2-tss-engine-ecc.c:195:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  195 |     const EC_GROUP *group = EC_KEY_get0_group(eckey);
      |     ^~~~~
In file included from /usr/include/openssl/engine.h:28,
                 from src/tpm2-tss-engine-ecc.c:34:
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_ec_key_sign’:
src/tpm2-tss-engine-ecc.c:320:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  320 |         EC_KEY_set_method(eckey, ecc_method_default);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:321:9: warning: ‘ECDSA_do_sign_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  321 |         ret = ECDSA_do_sign_ex(dgst, dgst_len, inv, rp, eckey);
      |         ^~~
/usr/include/openssl/ec.h:1381:34: note: declared here
 1381 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:322:9: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  322 |         EC_KEY_set_method(eckey, ecc_methods);
      |         ^~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:352:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  352 |     int curve_len = (EC_GROUP_order_bits(EC_KEY_get0_group(eckey)) + 7) / 8;
      |     ^~~
/usr/include/openssl/ec.h:1037:39: note: declared here
 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘ecdsa_digest_custom’:
src/tpm2-tss-engine-ecc.c:430:5: warning: ‘EVP_PKEY_get0_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |     ^~~~~~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1377:25: note: declared here
 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:430:21: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  430 |     EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey);
      |                     ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:435:5: warning: ‘ECDSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  435 |     return digest_sign_init(ctx, mctx, tpm2data, ECDSA_size(eckey));
      |     ^~~~~~
/usr/include/openssl/ec.h:1458:27: note: declared here
 1458 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey);
      |                           ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘populate_ecc’:
src/tpm2-tss-engine-ecc.c:531:5: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  531 |     if (!EC_KEY_set_group(key, ecgroup)) {
      |     ^~
/usr/include/openssl/ec.h:1045:27: note: declared here
 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:536:5: warning: ‘EC_KEY_set_asn1_flag’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  536 |     EC_KEY_set_asn1_flag(key, OPENSSL_EC_NAMED_CURVE);
      |     ^~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1090:28: note: declared here
 1090 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
      |                            ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:550:5: warning: ‘EC_KEY_set_public_key_affine_coordinates’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  550 |     if (!EC_KEY_set_public_key_affine_coordinates(key, x, y)) {
      |     ^~
/usr/include/openssl/ec.h:1125:27: note: declared here
 1125 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key,
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_makekey’:
src/tpm2-tss-engine-ecc.c:587:5: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  587 |     if ((eckey = EC_KEY_new()) == NULL) {
      |     ^~
/usr/include/openssl/ec.h:971:31: note: declared here
  971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
src/tpm2-tss-engine-ecc.c:596:5: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  596 |     if (!EC_KEY_set_method(eckey, ecc_methods)) {
      |     ^~
/usr/include/openssl/ec.h:1286:27: note: declared here
 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:599:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  599 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:603:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |     if (!EVP_PKEY_assign_EC_KEY(pkey, eckey)) {
      |     ^~
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:605:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  605 |         EC_KEY_free(eckey);
      |         ^~~~~~~~~~~
/usr/include/openssl/ec.h:1006:28: note: declared here
 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_getappdata’:
src/tpm2-tss-engine-ecc.c:649:5: warning: ‘EC_KEY_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  649 |     return EC_KEY_get_ex_data(key, ec_key_app_data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1087:29: note: declared here
 1087 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘tpm2tss_ecc_setappdata’:
src/tpm2-tss-engine-ecc.c:673:5: warning: ‘EC_KEY_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  673 |     return EC_KEY_set_ex_data(key, ec_key_app_data, tpm2Data);
      |     ^~~~~~
/usr/include/openssl/ec.h:1086:27: note: declared here
 1086 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c: In function ‘init_ecc’:
src/tpm2-tss-engine-ecc.c:826:5: warning: ‘EC_KEY_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  826 |     ecc_method_default = EC_KEY_OpenSSL();
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1282:44: note: declared here
 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:830:5: warning: ‘EC_KEY_METHOD_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  830 |     ecc_methods = EC_KEY_METHOD_new(ecc_method_default);
      |     ^~~~~~~~~~~
/usr/include/openssl/ec.h:1464:38: note: declared here
 1464 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:837:5: warning: ‘EC_KEY_METHOD_get_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  837 |     EC_KEY_METHOD_get_sign(ecc_methods, &orig_sign, NULL, NULL);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1527:28: note: declared here
 1527 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:838:5: warning: ‘EC_KEY_METHOD_set_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  838 |     EC_KEY_METHOD_set_sign(ecc_methods, orig_sign, NULL, ecdsa_ec_key_sign);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1483:28: note: declared here
 1483 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:839:5: warning: ‘EC_KEY_METHOD_set_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  839 |     EC_KEY_METHOD_set_compute_key(ecc_methods, ecdh_compute_key);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1478:28: note: declared here
 1478 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:851:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  851 |     pkey_ecc_methods = EVP_PKEY_meth_new(EVP_PKEY_EC, 0);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:856:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  856 |         EVP_PKEY_meth_find(EVP_PKEY_EC);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:859:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  859 |     EVP_PKEY_meth_copy(pkey_ecc_methods, pkey_orig_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:864:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  864 |     EVP_PKEY_meth_get_copy(pkey_ecc_methods, &ecdsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:865:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  865 |     EVP_PKEY_meth_get_cleanup(pkey_ecc_methods, &ecdsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:867:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  867 |     EVP_PKEY_meth_set_copy(pkey_ecc_methods, ecdsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:868:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  868 |     EVP_PKEY_meth_set_cleanup(pkey_ecc_methods, ecdsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:869:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  869 |     EVP_PKEY_meth_set_signctx(pkey_ecc_methods, NULL, ecdsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:870:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  870 |     EVP_PKEY_meth_set_digest_custom(pkey_ecc_methods, ecdsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-ecc.c:871:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  871 |     EVP_PKEY_meth_add0(pkey_ecc_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o `test -f 'src/tpm2-tss-engine-rsa.c' || echo './'`src/tpm2-tss-engine-rsa.c
src/tpm2-tss-engine-rand.c: In function ‘init_rand’:
src/tpm2-tss-engine-rand.c:150:5: warning: ‘ENGINE_set_RAND’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  150 |     return ENGINE_set_RAND(e, &rand_methods);
      |     ^~~~~~
In file included from src/tpm2-tss-engine-rand.c:34:
/usr/include/openssl/engine.h:501:27: note: declared here
  501 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth);
      |                           ^~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I./src   -Wdate-time -D_FORTIFY_SOURCE=2 -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o `test -f 'test/error_tpm2-tss-engine-common.c' || echo './'`test/error_tpm2-tss-engine-common.c
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_enc’:
src/tpm2-tss-engine-rsa.c:112:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  112 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
In file included from /usr/include/openssl/engine.h:25,
                 from src/tpm2-tss-engine-rsa.c:34:
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:120:9: warning: ‘RSA_meth_get_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  120 |         return RSA_meth_get_priv_enc(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:511:7: note: declared here
  511 | int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:137:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  137 |     digest.size = RSA_size(rsa);
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c:145:9: warning: ‘RSA_padding_add_PKCS1_type_1’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  145 |         ret = RSA_padding_add_PKCS1_type_1(&digest.buffer[0], digest.size,
      |         ^~~
/usr/include/openssl/rsa.h:382:5: note: declared here
  382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:149:9: warning: ‘RSA_padding_add_X931’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  149 |         ret = RSA_padding_add_X931(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:422:27: note: declared here
  422 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_X931(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:152:9: warning: ‘RSA_padding_add_none’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  152 |         ret = RSA_padding_add_none(&digest.buffer[0], digest.size, from, flen);
      |         ^~~
/usr/include/openssl/rsa.h:417:27: note: declared here
  417 | OSSL_DEPRECATEDIN_3_0 int RSA_padding_add_none(unsigned char *to, int tlen,
      |                           ^~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:179:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  179 |     if (ret > RSA_size(rsa) || ret <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_priv_dec’:
src/tpm2-tss-engine-rsa.c:218:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  218 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:225:9: warning: ‘RSA_meth_get_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  225 |         return RSA_meth_get_priv_dec(default_rsa)(flen, from, to, rsa, padding);
      |         ^~~~~~
/usr/include/openssl/rsa.h:521:7: note: declared here
  521 | int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen,
      |       ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:274:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  274 |     if (flen > RSA_size(rsa) || flen <= 0) {
      |     ^~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_finish’:
src/tpm2-tss-engine-rsa.c:307:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  307 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:311:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  311 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘populate_rsa’:
src/tpm2-tss-engine-rsa.c:331:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  331 |     TPM2_DATA *tpm2Data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:442:5: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  442 |     RSA_set0_key(rsa, n, e, d);
      |     ^~~~~~~~~~~~
/usr/include/openssl/rsa.h:213:27: note: declared here
  213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:443:5: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  443 |     RSA_set0_factors(rsa, p, q);
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:214:27: note: declared here
  214 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q);
      |                           ^~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:444:5: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  444 |     RSA_set0_crt_params(rsa, dmp1, dmq1, iqmp);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r,
      |                           ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_makekey’:
src/tpm2-tss-engine-rsa.c:476:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  476 |     if ((rsa = RSA_new()) == NULL) {
      |     ^~
/usr/include/openssl/rsa.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
src/tpm2-tss-engine-rsa.c:484:5: warning: ‘RSA_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  484 |     RSA_set_method(rsa, rsa_methods);
      |     ^~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:308:27: note: declared here
  308 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:487:5: warning: ‘EVP_PKEY_assign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  487 |     if (!EVP_PKEY_assign_RSA(pkey, rsa)) {
      |     ^~
In file included from /usr/include/openssl/rand.h:23,
                 from /usr/include/openssl/engine.h:29:
/usr/include/openssl/evp.h:1333:5: note: declared here
 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
      |     ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:489:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  489 |         RSA_free(rsa);
      |         ^~~~~~~~
/usr/include/openssl/rsa.h:299:28: note: declared here
  299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
src/tpm2-tss-engine-rsa.c:493:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  493 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:499:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  499 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘tpm2tss_rsa_genkey’:
src/tpm2-tss-engine-rsa.c:590:5: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  590 |     if (!RSA_set_app_data(rsa, tpm2Data)) {
      |     ^~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:603:9: warning: ‘RSA_set_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  603 |         RSA_set_app_data(rsa, NULL);
      |         ^~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:451:27: note: declared here
  451 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘rsa_digest_custom’:
src/tpm2-tss-engine-rsa.c:662:5: warning: ‘EVP_PKEY_get0_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |     ^~~
/usr/include/openssl/evp.h:1351:22: note: declared here
 1351 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:662:16: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers]
  662 |     RSA *rsa = EVP_PKEY_get0_RSA(pkey);
      |                ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:663:5: warning: ‘RSA_get_ex_data’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  663 |     TPM2_DATA *tpm2data = RSA_get_app_data(rsa);
      |     ^~~~~~~~~
/usr/include/openssl/rsa.h:452:29: note: declared here
  452 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:667:5: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  667 |     return digest_sign_init(ctx, mctx, tpm2data, RSA_size(rsa));
      |     ^~~~~~
/usr/include/openssl/rsa.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
src/tpm2-tss-engine-rsa.c: In function ‘init_rsa’:
src/tpm2-tss-engine-rsa.c:768:5: warning: ‘RSA_PKCS1_OpenSSL’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  768 |     default_rsa = RSA_PKCS1_OpenSSL();
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:311:41: note: declared here
  311 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void);
      |                                         ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:772:5: warning: ‘RSA_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  772 |     rsa_methods = RSA_meth_dup(default_rsa);
      |     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:481:35: note: declared here
  481 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:773:5: warning: ‘RSA_meth_set1_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  773 |     RSA_meth_set1_name(rsa_methods, "TPM2TSS RSA methods");
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:483:27: note: declared here
  483 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:774:5: warning: ‘RSA_meth_set_priv_enc’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  774 |     RSA_meth_set_priv_enc(rsa_methods, rsa_priv_enc);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:516:5: note: declared here
  516 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:775:5: warning: ‘RSA_meth_set_priv_dec’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  775 |     RSA_meth_set_priv_dec(rsa_methods, rsa_priv_dec);
      |     ^~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:526:5: note: declared here
  526 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:776:5: warning: ‘RSA_meth_get_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  776 |     rsa_orig_finish = RSA_meth_get_finish(rsa_methods);
      |     ^~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:558:7: note: declared here
  558 | int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa);
      |       ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:777:5: warning: ‘RSA_meth_set_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  777 |     RSA_meth_set_finish(rsa_methods, rsa_finish);
      |     ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:560:5: note: declared here
  560 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa));
      |     ^~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:779:5: warning: ‘ENGINE_set_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  779 |     if (!ENGINE_set_RSA(e, rsa_methods))
      |     ^~
/usr/include/openssl/engine.h:497:27: note: declared here
  497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
      |                           ^~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:788:5: warning: ‘EVP_PKEY_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  788 |     pkey_rsa_methods = EVP_PKEY_meth_new(EVP_PKEY_RSA,
      |     ^~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1749:40: note: declared here
 1749 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
      |                                        ^~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:794:9: warning: ‘EVP_PKEY_meth_find’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  794 |         EVP_PKEY_meth_find(EVP_PKEY_RSA);
      |         ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1748:46: note: declared here
 1748 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
      |                                              ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:797:5: warning: ‘EVP_PKEY_meth_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  797 |     EVP_PKEY_meth_copy(pkey_rsa_methods, pkey_orig_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1752:28: note: declared here
 1752 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
      |                            ^~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:5: warning: ‘EVP_PKEY_meth_get_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2073:28: note: declared here
 2073 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:802:46: warning: passing argument 2 of ‘EVP_PKEY_meth_get_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  802 |     EVP_PKEY_meth_get_copy(pkey_rsa_methods, &rsa_pkey_orig_copy);
      |                                              ^~~~~~~~~~~~~~~~~~~
      |                                              |
      |                                              int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2074:43: note: expected ‘int (**)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (**)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (**)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2074 |     (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
      |                                    ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
 2075 |                                                   const EVP_PKEY_CTX *src));
      |                                                   ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:803:5: warning: ‘EVP_PKEY_meth_get_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  803 |     EVP_PKEY_meth_get_cleanup(pkey_rsa_methods, &rsa_pkey_orig_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2076:28: note: declared here
 2076 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:5: warning: ‘EVP_PKEY_meth_set_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |     ^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2004:28: note: declared here
 2004 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
      |                            ^~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:805:46: warning: passing argument 2 of ‘EVP_PKEY_meth_set_copy’ from incompatible pointer type [-Wincompatible-pointer-types]
  805 |     EVP_PKEY_meth_set_copy(pkey_rsa_methods, rsa_pkey_copy);
      |                                              ^~~~~~~~~~~~~
      |                                              |
      |                                              int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *) {aka int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)}
/usr/include/openssl/evp.h:2005:36: note: expected ‘int (*)(EVP_PKEY_CTX *, const EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, const struct evp_pkey_ctx_st *)’} but argument is of type ‘int (*)(EVP_PKEY_CTX *, EVP_PKEY_CTX *)’ {aka ‘int (*)(struct evp_pkey_ctx_st *, struct evp_pkey_ctx_st *)’}
 2005 |     (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
      |                              ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
 2006 |                                           const EVP_PKEY_CTX *src));
      |                                           ~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:806:5: warning: ‘EVP_PKEY_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  806 |     EVP_PKEY_meth_set_cleanup(pkey_rsa_methods, rsa_pkey_cleanup);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2007:28: note: declared here
 2007 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:807:5: warning: ‘EVP_PKEY_meth_set_signctx’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  807 |     EVP_PKEY_meth_set_signctx(pkey_rsa_methods, NULL, rsa_signctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2028:28: note: declared here
 2028 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:808:5: warning: ‘EVP_PKEY_meth_set_digest_custom’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  808 |     EVP_PKEY_meth_set_digest_custom(pkey_rsa_methods, rsa_digest_custom);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:2068:28: note: declared here
 2068 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
      |                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/tpm2-tss-engine-rsa.c:809:5: warning: ‘EVP_PKEY_meth_add0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  809 |     EVP_PKEY_meth_add0(pkey_rsa_methods);
      |     ^~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1755:27: note: declared here
 1755 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
      |                           ^~~~~~~~~~~~~~~~~~
/bin/bash ./libtool  --tag=CC   --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro  -Wl,--wrap=Esys_Initialize -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/error_tpm2-tss-engine-common test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys  -ltss2-mu  -ltss2-tctildr  -lcrypto  -lcmocka  
libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--wrap=Esys_Initialize -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/error_tpm2-tss-engine-common test/error_tpm2_tss_engine_common-error_tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_error_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o  -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka
/bin/bash ./libtool  --tag=CC   --mode=link gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2  -I/usr/include/tss2  -I/usr/include/tss2     -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro  -Wl,-z,relro -Wl,-z,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/tpm2-tss-engine-common test/tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o -ltss2-esys  -ltss2-mu  -ltss2-tctildr  -lcrypto  -lcmocka  
libtool: link: gcc -I./include -I./src -std=gnu99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -DNEG_HANDLE_PEM=\"./test/neg-handle.pem\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/share/debhelper/dh_package_notes/debian-package-notes.specs -o test/tpm2-tss-engine-common test/tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-common.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-digest-sign.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-err.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-ecc.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rand.o src/test_tpm2_tss_engine_common-tpm2-tss-engine-rsa.o  -ltss2-esys -ltss2-mu -ltss2-tctildr -lcrypto -lcmocka
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make  check-TESTS
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
PASS: test/tpm2-tss-engine-common
PASS: test/error_tpm2-tss-engine-common
============================================================================
Testsuite summary for tpm2-tss-engine 
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ./libtool   --mode=install /usr/bin/install -c tpm2tss-genkey '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: 'libtpm2tss.la' has not been installed in '/usr/lib/arm-linux-gnueabihf/engines-3'
libtool: install: /usr/bin/install -c .libs/tpm2tss-genkey /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tpm2tss-genkey
([ -e /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3 ] || \
         /usr/bin/mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3)
make  install-exec-hook
make[3]: Entering directory '/<<PKGBUILDDIR>>'
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3 && \
         ln -s -f libtpm2tss.so tpm2tss.so)
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions'
 /usr/bin/install -c -m 644 bash-completion/tpm2tss-genkey '/<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 include/tpm2-tss-engine.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 man/man1/tpm2tss-genkey.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 man/man3/tpm2tss_tpm2data_write.3 man/man3/tpm2tss_rsa_makekey.3 man/man3/tpm2tss_rsa_genkey.3 man/man3/tpm2tss_ecc_makekey.3 man/man3/tpm2tss_ecc_genkey.3 man/man3/tpm2tss_ecc_getappdata.3 man/man3/tpm2tss_tpm2data_read.3 man/man3/tpm2tss_ecc_setappdata.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   libtpm2tss.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
libtool: install: /usr/bin/install -c .libs/libtpm2tss.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.so
libtool: install: /usr/bin/install -c .libs/libtpm2tss.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.la
libtool: install: /usr/bin/install -c .libs/libtpm2tss.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf/engines-3'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_before_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
find debian/tmp \( -name '*.la' -o -name '*.a' \) -delete
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: cannot find library libtpm2tss.so needed by debian/tpm2-tss-engine-tools/usr/bin/tpm2tss-genkey (ELF format: 'elf32-littlearm' abi: 'ELF:32:l:arm:0'; RPATH: '/usr/lib/arm-linux-gnueabihf/engines-3')
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libengine-tpm2-tss-openssl-dbgsym' in '../libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb'.
dpkg-deb: building package 'libengine-tpm2-tss-openssl' in '../libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb'.
dpkg-deb: building package 'tpm2-tss-engine-tools' in '../tpm2-tss-engine-tools_1.2.0-2_armhf.deb'.
dpkg-deb: building package 'tpm2-tss-engine-tools-dbgsym' in '../tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../tpm2-tss-engine_1.2.0-2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../tpm2-tss-engine_1.2.0-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-source: info: using options from tpm2-tss-engine-1.2.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile|m4/.*|build-aux/.*|configure|Makefile\.in|aclocal\.m4|aminclude_static\.am|src/config\.h\.in|\.lgtm.yml|\.travis.yml|MAINTAINERS|AUTHORS|RELEASE\.md|bootstrap|openssl\.conf\.sample|m4|man/man.*)$
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-02-21T05:44:08Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


tpm2-tss-engine_1.2.0-2_armhf.changes:
--------------------------------------

Format: 1.8
Date: Fri, 16 Feb 2024 01:13:56 +0000
Source: tpm2-tss-engine
Binary: libengine-tpm2-tss-openssl libengine-tpm2-tss-openssl-dbgsym tpm2-tss-engine-tools tpm2-tss-engine-tools-dbgsym
Architecture: armhf
Version: 1.2.0-2
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Luca Boccassi <bluca@debian.org>
Description:
 libengine-tpm2-tss-openssl - OpenSSL engine for tpm2-tss
 tpm2-tss-engine-tools - OpenSSL engine for tpm2-tss (tools)
Changes:
 tpm2-tss-engine (1.2.0-2) unstable; urgency=medium
 .
   * Source upload to allow migrating to testing, no changes.
Checksums-Sha1:
 8accfd7bc4c0a121a35afd244ff0cf31b118e6c3 51588 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 92a394b673a2ba768123a7953c9bbf2558d72771 19404 libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 6672092207943b0109efaf98a78fd7118a1965ac 12436 tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 7555b9b11e1677588c5b772b02c944185d7da847 11260 tpm2-tss-engine-tools_1.2.0-2_armhf.deb
 ba0157d44fabcfe19b281647bd96262ad9b53578 7882 tpm2-tss-engine_1.2.0-2_armhf.buildinfo
Checksums-Sha256:
 9a597f91698b80aa4dae06a4cd060d66627bde1c9ce00d2009837e251bafe4ed 51588 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 744c04c98842e4e6d2318bf84bf6035dd87f745a29af0896021d3af496dcebd6 19404 libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 d47f33e4616117c19024ac984d136ef6fc47bca6d68b9230844fd756ceb30ab5 12436 tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 02d109ddd7ba34d52b579813b4e4a9853f80714751fe48262d572c1d4791b200 11260 tpm2-tss-engine-tools_1.2.0-2_armhf.deb
 b44ed99119e96b526131945e19a13145ec3f057d611749c516853c69d11b21e5 7882 tpm2-tss-engine_1.2.0-2_armhf.buildinfo
Files:
 01d8bb00ab73bb52713849b72586e1cb 51588 debug optional libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 6e9048ca645aec35e151f3e71e015178 19404 libs optional libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 295d38521abe38072339483bfded3e69 12436 debug optional tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 0bb5377b999bf030406aeaf53ae50d6d 11260 utils optional tpm2-tss-engine-tools_1.2.0-2_armhf.deb
 5f499a63ead06eb966a281aafc60f6d3 7882 libs optional tpm2-tss-engine_1.2.0-2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: tpm2-tss-engine
Binary: libengine-tpm2-tss-openssl libengine-tpm2-tss-openssl-dbgsym tpm2-tss-engine-tools tpm2-tss-engine-tools-dbgsym
Architecture: armhf
Version: 1.2.0-2
Checksums-Md5:
 01d8bb00ab73bb52713849b72586e1cb 51588 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 6e9048ca645aec35e151f3e71e015178 19404 libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 295d38521abe38072339483bfded3e69 12436 tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 0bb5377b999bf030406aeaf53ae50d6d 11260 tpm2-tss-engine-tools_1.2.0-2_armhf.deb
Checksums-Sha1:
 8accfd7bc4c0a121a35afd244ff0cf31b118e6c3 51588 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 92a394b673a2ba768123a7953c9bbf2558d72771 19404 libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 6672092207943b0109efaf98a78fd7118a1965ac 12436 tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 7555b9b11e1677588c5b772b02c944185d7da847 11260 tpm2-tss-engine-tools_1.2.0-2_armhf.deb
Checksums-Sha256:
 9a597f91698b80aa4dae06a4cd060d66627bde1c9ce00d2009837e251bafe4ed 51588 libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
 744c04c98842e4e6d2318bf84bf6035dd87f745a29af0896021d3af496dcebd6 19404 libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
 d47f33e4616117c19024ac984d136ef6fc47bca6d68b9230844fd756ceb30ab5 12436 tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
 02d109ddd7ba34d52b579813b4e4a9853f80714751fe48262d572c1d4791b200 11260 tpm2-tss-engine-tools_1.2.0-2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Wed, 21 Feb 2024 05:44:07 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
 merged-usr-via-aliased-dirs
Installed-Build-Depends:
 adduser (= 3.137),
 autoconf (= 2.71-3),
 autoconf-archive (= 20220903-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-14),
 autotools-dev (= 20220109.1),
 base-files (= 13+rpi1),
 base-passwd (= 3.6.3),
 bash (= 5.2.21-2),
 bash-completion (= 1:2.11-8),
 binutils (= 2.41-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.41-6+rpi1),
 binutils-common (= 2.41-6+rpi1),
 bsdextrautils (= 2.39.3-6),
 bsdutils (= 1:2.39.3-6),
 build-essential (= 12.10),
 bzip2 (= 1.0.8-5+b2),
 coreutils (= 9.4-3),
 cpp (= 4:13.2.0-1+rpi1),
 cpp-12 (= 12.3.0-14+rpi1),
 cpp-13 (= 13.2.0-9+rpi1),
 dash (= 0.5.12-6),
 debconf (= 1.5.86),
 debhelper (= 13.13),
 debianutils (= 5.16),
 dh-autoreconf (= 20),
 dh-package-notes (= 0.9),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.10-1),
 dmsetup (= 2:1.02.185-3),
 dpkg (= 1.22.4+rpi1),
 dpkg-dev (= 1.22.4+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-5),
 g++ (= 4:13.2.0-1+rpi1),
 g++-13 (= 13.2.0-9+rpi1),
 gcc (= 4:13.2.0-1+rpi1),
 gcc-12 (= 12.3.0-14+rpi1),
 gcc-12-base (= 12.3.0-14+rpi1),
 gcc-13 (= 13.2.0-9+rpi1),
 gcc-13-base (= 13.2.0-9+rpi1),
 gettext (= 0.21-14),
 gettext-base (= 0.21-14),
 grep (= 3.11-4),
 groff-base (= 1.23.0-3),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu2),
 init-system-helpers (= 1.66),
 intltool-debian (= 0.35.0+20060710.6),
 libacl1 (= 2.3.2-1),
 libapparmor1 (= 3.0.12-1),
 libarchive-zip-perl (= 1.68-1),
 libargon2-1 (= 0~20190702+dfsg-4),
 libasan8 (= 13.2.0-9+rpi1),
 libatomic1 (= 13.2.0-9+rpi1),
 libattr1 (= 1:2.5.2-1),
 libaudit-common (= 1:3.1.2-2),
 libaudit1 (= 1:3.1.2-2),
 libbinutils (= 2.41-6+rpi1),
 libblkid1 (= 2.39.3-6),
 libbrotli1 (= 1.1.0-2),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.37-15~deb13u1+rpi1),
 libc-dev-bin (= 2.37-15~deb13u1+rpi1),
 libc6 (= 2.37-15~deb13u1+rpi1),
 libc6-dev (= 2.37-15~deb13u1+rpi1),
 libcap-ng0 (= 0.8.4-2),
 libcap2 (= 1:2.66-5),
 libcc1-0 (= 13.2.0-9+rpi1),
 libcmocka-dev (= 1.1.7-3),
 libcmocka0 (= 1.1.7-3),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.36-4),
 libcrypt1 (= 1:4.4.36-4),
 libcryptsetup12 (= 2:2.6.1-6),
 libctf-nobfd0 (= 2.41-6+rpi1),
 libctf0 (= 2.41-6+rpi1),
 libcurl4 (= 8.5.0-2+rpi1),
 libcurl4-openssl-dev (= 8.5.0-2+rpi1),
 libdb5.3 (= 5.3.28+dfsg2-4),
 libdebconfclient0 (= 0.271),
 libdebhelper-perl (= 13.13),
 libdevmapper1.02.1 (= 2:1.02.185-3),
 libdpkg-perl (= 1.22.4+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libfdisk1 (= 2.39.3-6),
 libffi8 (= 3.4.4-2),
 libfile-find-rule-perl (= 0.34-3),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.3.0-14+rpi1),
 libgcc-13-dev (= 13.2.0-9+rpi1),
 libgcc-s1 (= 13.2.0-9+rpi1),
 libgcrypt20 (= 1.10.3-2),
 libgdbm-compat4 (= 1.23-5),
 libgdbm6 (= 1.23-5),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgnutls30 (= 3.8.3-1),
 libgomp1 (= 13.2.0-9+rpi1),
 libgpg-error0 (= 1.47-3),
 libgssapi-krb5-2 (= 1.20.1-5),
 libhogweed6 (= 3.9.1-2),
 libicu72 (= 72.1-4),
 libidn2-0 (= 2.3.7-2),
 libisl23 (= 0.26-3),
 libjansson4 (= 2.14-2),
 libjson-c-dev (= 0.17-1),
 libjson-c5 (= 0.17-1),
 libk5crypto3 (= 1.20.1-5),
 libkeyutils1 (= 1.6.3-3),
 libkmod2 (= 31+20240202-2),
 libkrb5-3 (= 1.20.1-5),
 libkrb5support0 (= 1.20.1-5),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1+b1),
 liblua5.4-0 (= 5.4.6-3),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.5-0.3),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmd0 (= 1.1.0-2),
 libmount1 (= 2.39.3-6),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.1-1),
 libnettle8 (= 3.9.1-2),
 libnghttp2-14 (= 1.59.0-1),
 libnsl-dev (= 1.3.0-3),
 libnsl2 (= 1.3.0-3),
 libnumber-compare-perl (= 0.03-3),
 libp11-kit0 (= 0.25.3-4),
 libpam-modules (= 1.5.2-9.1),
 libpam-modules-bin (= 1.5.2-9.1),
 libpam-runtime (= 1.5.2-9.1),
 libpam0g (= 1.5.2-9.1),
 libpcre2-8-0 (= 10.42-4),
 libperl5.38 (= 5.38.2-3),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.1-1),
 libpsl5 (= 0.21.2-1+b1),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg1-4),
 libsasl2-modules-db (= 2.1.28+dfsg1-4),
 libseccomp2 (= 2.5.5-1+rpi1),
 libselinux1 (= 3.5-2),
 libsemanage-common (= 3.5-1),
 libsemanage2 (= 3.5-1),
 libsepol2 (= 3.5-2),
 libsframe1 (= 2.41-6+rpi1),
 libsmartcols1 (= 2.39.3-6),
 libssh2-1 (= 1.11.0-4),
 libssl-dev (= 3.1.5-1),
 libssl3 (= 3.1.5-1),
 libstdc++-13-dev (= 13.2.0-9+rpi1),
 libstdc++6 (= 13.2.0-9+rpi1),
 libsub-override-perl (= 0.10-1),
 libsystemd-shared (= 255.3-1+rpi1),
 libsystemd0 (= 255.3-1+rpi1),
 libtasn1-6 (= 4.19.0-3),
 libtext-glob-perl (= 0.11-3),
 libtinfo6 (= 6.4+20240113-1),
 libtirpc-common (= 1.3.4+ds-1),
 libtirpc-dev (= 1.3.4+ds-1),
 libtirpc3 (= 1.3.4+ds-1),
 libtool (= 2.4.7-7),
 libtss2-dev (= 4.0.1-7),
 libtss2-esys-3.0.2-0 (= 4.0.1-7),
 libtss2-fapi1 (= 4.0.1-7),
 libtss2-mu-4.0.1-0 (= 4.0.1-7),
 libtss2-policy0 (= 4.0.1-7),
 libtss2-rc0 (= 4.0.1-7),
 libtss2-sys1 (= 4.0.1-7),
 libtss2-tcti-cmd0 (= 4.0.1-7),
 libtss2-tcti-device0 (= 4.0.1-7),
 libtss2-tcti-libtpms0 (= 4.0.1-7),
 libtss2-tcti-mssim0 (= 4.0.1-7),
 libtss2-tcti-pcap0 (= 4.0.1-7),
 libtss2-tcti-spi-helper0 (= 4.0.1-7),
 libtss2-tcti-swtpm0 (= 4.0.1-7),
 libtss2-tctildr0 (= 4.0.1-7),
 libubsan1 (= 13.2.0-9+rpi1),
 libuchardet0 (= 0.0.8-1),
 libudev1 (= 255.3-1+rpi1),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.3-6),
 libxml2 (= 2.9.14+dfsg-1.3),
 libyaml-0-2 (= 0.2.5-1),
 libzstd1 (= 1.5.5+dfsg2-2),
 linux-libc-dev (= 6.5.6-1+rpi1+b1),
 login (= 1:4.13+dfsg1-3),
 m4 (= 1.4.19-4),
 make (= 4.3-4.1),
 man-db (= 2.12.0-3),
 mawk (= 1.3.4.20240123-1),
 mount (= 2.39.3-6),
 ncurses-base (= 6.4+20240113-1),
 ncurses-bin (= 6.4+20240113-1),
 pandoc (= 3.1.3+ds-2),
 pandoc-data (= 3.1.3-1),
 passwd (= 1:4.13+dfsg1-3),
 patch (= 2.7.6-7),
 perl (= 5.38.2-3),
 perl-base (= 5.38.2-3),
 perl-modules-5.38 (= 5.38.2-3),
 pkgconf (= 1.8.1-1),
 pkgconf-bin (= 1.8.1-1),
 po-debconf (= 1.0.21+nmu1),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-2),
 sensible-utils (= 0.0.22),
 systemd (= 255.3-1+rpi1),
 systemd-dev (= 255.3-1+rpi1),
 sysvinit-utils (= 3.08-6),
 tar (= 1.35+dfsg-3),
 tpm-udev (= 0.6),
 udev (= 255.3-1+rpi1),
 usrmerge (= 39),
 util-linux (= 2.39.3-6),
 xz-utils (= 5.4.5-0.3),
 zlib1g (= 1:1.3.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1708046036"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libengine-tpm2-tss-openssl-dbgsym_1.2.0-2_armhf.deb
---------------------------------------------------

 new Debian package, version 2.0.
 size 51588 bytes: control archive=544 bytes.
     411 bytes,    13 lines      control
     106 bytes,     1 lines      md5sums
 Package: libengine-tpm2-tss-openssl-dbgsym
 Source: tpm2-tss-engine
 Version: 1.2.0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Luca Boccassi <bluca@debian.org>
 Installed-Size: 72
 Depends: libengine-tpm2-tss-openssl (= 1.2.0-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libengine-tpm2-tss-openssl
 Build-Ids: e02a559766328b8251809ce5554d2157663f8cb6

drwxr-xr-x root/root         0 2024-02-16 01:13 ./
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/.build-id/e0/
-rw-r--r-- root/root     62560 2024-02-16 01:13 ./usr/lib/debug/.build-id/e0/2a559766328b8251809ce5554d2157663f8cb6.debug
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-02-16 01:13 ./usr/share/doc/libengine-tpm2-tss-openssl-dbgsym -> libengine-tpm2-tss-openssl


libengine-tpm2-tss-openssl_1.2.0-2_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 19404 bytes: control archive=808 bytes.
     659 bytes,    17 lines      control
     354 bytes,     4 lines      md5sums
 Package: libengine-tpm2-tss-openssl
 Source: tpm2-tss-engine
 Version: 1.2.0-2
 Architecture: armhf
 Maintainer: Luca Boccassi <bluca@debian.org>
 Installed-Size: 60
 Depends: libc6 (>= 2.7), libssl3 (>= 3.0.0), libtss2-esys-3.0.2-0 (>= 2.3.1), libtss2-mu-4.0.1-0 (>= 3.0.1), libtss2-tctildr0 (>= 3.0.1)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/tpm2-software/tpm2-tss-engine
 Description: OpenSSL engine for tpm2-tss
  With this engine for OpenSSL you can use OpenSSL library
  and command line tools with any TPM2 implementation as
  backend for the crypto operations.
  .
  This package contains the OpenSSL engine shared objects.

drwxr-xr-x root/root         0 2024-02-16 01:13 ./
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/arm-linux-gnueabihf/engines-3/
-rw-r--r-- root/root     43972 2024-02-16 01:13 ./usr/lib/arm-linux-gnueabihf/engines-3/libtpm2tss.so
lrwxrwxrwx root/root         0 2024-02-16 01:13 ./usr/lib/arm-linux-gnueabihf/engines-3/tpm2tss.so -> libtpm2tss.so
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/libengine-tpm2-tss-openssl/
-rw-r--r-- root/root       493 2024-02-16 01:13 ./usr/share/doc/libengine-tpm2-tss-openssl/changelog.Debian.gz
-rw-r--r-- root/root      1191 2023-01-09 15:04 ./usr/share/doc/libengine-tpm2-tss-openssl/changelog.gz
-rw-r--r-- root/root      3329 2024-02-14 19:00 ./usr/share/doc/libengine-tpm2-tss-openssl/copyright


tpm2-tss-engine-tools-dbgsym_1.2.0-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 12436 bytes: control archive=524 bytes.
     379 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: tpm2-tss-engine-tools-dbgsym
 Source: tpm2-tss-engine
 Version: 1.2.0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Luca Boccassi <bluca@debian.org>
 Installed-Size: 26
 Depends: tpm2-tss-engine-tools (= 1.2.0-2)
 Section: debug
 Priority: optional
 Description: debug symbols for tpm2-tss-engine-tools
 Build-Ids: 756803015aaefb9da4efa0d76b466bf94eddad74

drwxr-xr-x root/root         0 2024-02-16 01:13 ./
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/lib/debug/.build-id/75/
-rw-r--r-- root/root     15764 2024-02-16 01:13 ./usr/lib/debug/.build-id/75/6803015aaefb9da4efa0d76b466bf94eddad74.debug
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-02-16 01:13 ./usr/share/doc/tpm2-tss-engine-tools-dbgsym -> tpm2-tss-engine-tools


tpm2-tss-engine-tools_1.2.0-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 11260 bytes: control archive=876 bytes.
     599 bytes,    16 lines      control
     554 bytes,     7 lines      md5sums
 Package: tpm2-tss-engine-tools
 Source: tpm2-tss-engine
 Version: 1.2.0-2
 Architecture: armhf
 Maintainer: Luca Boccassi <bluca@debian.org>
 Installed-Size: 39
 Depends: libengine-tpm2-tss-openssl (= 1.2.0-2), libc6 (>= 2.34), libssl3 (>= 3.0.0)
 Section: utils
 Priority: optional
 Homepage: https://github.com/tpm2-software/tpm2-tss-engine
 Description: OpenSSL engine for tpm2-tss (tools)
  With this engine for OpenSSL you can use OpenSSL library
  and command line tools with any TPM2 implementation as
  backend for the crypto operations.
  .
  This package contains a command line helper to generate keys.

drwxr-xr-x root/root         0 2024-02-16 01:13 ./
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/bin/
-rwxr-xr-x root/root     13840 2024-02-16 01:13 ./usr/bin/tpm2tss-genkey
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1066 2024-02-16 01:13 ./usr/share/bash-completion/completions/tpm2tss-genkey
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/doc/tpm2-tss-engine-tools/
-rw-r--r-- root/root       493 2024-02-16 01:13 ./usr/share/doc/tpm2-tss-engine-tools/changelog.Debian.gz
-rw-r--r-- root/root      1191 2023-01-09 15:04 ./usr/share/doc/tpm2-tss-engine-tools/changelog.gz
-rw-r--r-- root/root      3329 2024-02-14 19:00 ./usr/share/doc/tpm2-tss-engine-tools/copyright
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/lintian/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       137 2024-02-11 13:23 ./usr/share/lintian/overrides/tpm2-tss-engine-tools
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/man/
drwxr-xr-x root/root         0 2024-02-16 01:13 ./usr/share/man/man1/
-rw-r--r-- root/root      1573 2024-02-16 01:13 ./usr/share/man/man1/tpm2tss-genkey.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 7864
Build-Time: 94
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 607
Job: tpm2-tss-engine_1.2.0-2
Machine Architecture: armhf
Package: tpm2-tss-engine
Package-Time: 740
Source-Version: 1.2.0-2
Space: 7864
Status: successful
Version: 1.2.0-2
--------------------------------------------------------------------------------
Finished at 2024-02-21T05:44:08Z
Build needed 00:12:20, 7864k disk space