Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/hostapd.spec'], chrootPath='/var/lib/mock/fedora-38-ppc64le-1683618441.575198/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '985a7b91390145dc962365de026c8022', '-D', '/var/lib/mock/fedora-38-ppc64le-1683618441.575198/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/hostapd.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1674086400 Wrote: /builddir/build/SRPMS/hostapd-2.10-5.fc38_clang16_03.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/hostapd.spec'], chrootPath='/var/lib/mock/fedora-38-ppc64le-1683618441.575198/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '8887fc3476a74b538d7734ad0bc44d55', '-D', '/var/lib/mock/fedora-38-ppc64le-1683618441.575198/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1ov7s85g:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/hostapd.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1674086400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.H7giVk + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf hostapd-2.10 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/hostapd-2.10.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd hostapd-2.10 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + '[' -e /usr/lib/rpm/clang/hostapd-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.LEJecS + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd hostapd-2.10 + cd hostapd + sed -e '$ a CONFIG_SAE=y' -e '/^#CONFIG_DRIVER_NL80211=y/s/^#//' -e '/^#CONFIG_RADIUS_SERVER=y/s/^#//' -e '/^#CONFIG_DRIVER_WIRED=y/s/^#//' -e '/^#CONFIG_DRIVER_NONE=y/s/^#//' -e '/^#CONFIG_IEEE80211N=y/s/^#//' -e '/^#CONFIG_IEEE80211R=y/s/^#//' -e '/^#CONFIG_IEEE80211AC=y/s/^#//' -e '/^#CONFIG_IEEE80211AX=y/s/^#//' -e '/^#CONFIG_FULL_DYNAMIC_VLAN=y/s/^#//' -e '/^#CONFIG_LIBNL32=y/s/^#//' -e '/^#CONFIG_ACS=y/s/^#//' -e '/^#CONFIG_OCV=y/s/^#//' -e '/^#CONFIG_OWE=y/s/^#//' + cat defconfig + echo 'CFLAGS += -I/usr/include/libnl3' + echo 'LIBS += -L/usr/lib64' + make -j5 'EXTRA_CFLAGS=-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' CC main.c CC ../src/ap/wpa_auth_glue.c CC ../src/ap/drv_callbacks.c CC ../src/ap/utils.c CC ../src/ap/ap_drv_ops.c CC ../src/ap/authsrv.c CC config_file.c CC ../src/ap/hostapd.c CC ../src/ap/eap_user_db.c CC ../src/ap/ap_config.c CC ../src/ap/ieee802_11_auth.c CC ../src/ap/ieee802_1x.c CC ../src/ap/tkip_countermeasures.c CC ../src/ap/ap_mlme.c CC ../src/ap/sta_info.c CC ../src/ap/preauth_auth.c CC ../src/ap/wpa_auth_ie.c CC ../src/ap/pmksa_cache_auth.c CC ../src/ap/ieee802_11_shared.c CC ../src/ap/bss_load.c CC ../src/ap/wpa_auth.c CC ../src/ap/neighbor_db.c CC ../src/drivers/drivers.c CC ../src/ap/beacon.c CC ../src/ap/rrm.c CC ../src/utils/wpa_debug.c CC ../src/utils/eloop.c CC ../src/utils/wpabuf.c CC ../src/utils/common.c CC ../src/utils/os_unix.c CC ../src/utils/ip_addr.c CC ../src/utils/crc32.c CC ../src/eapol_auth/eapol_auth_dump.c CC ../src/common/hw_features_common.c CC ../src/eapol_auth/eapol_auth_sm.c CC ../src/common/ieee802_11_common.c CC ../src/common/wpa_common.c CC ../src/radius/radius_das.c CC ../src/radius/radius_client.c CC ../src/radius/radius.c CC ../src/ap/accounting.c CC ../src/ap/vlan_init.c CC ../src/ap/vlan_ifconfig.c CC ../src/ap/vlan.c CC ../src/ap/vlan_ioctl.c CC ../src/common/ctrl_iface_common.c CC ../src/ap/vlan_full.c CC ../src/common/ocv.c CC ../src/ap/eth_p_oui.c CC ../src/ap/ctrl_iface_ap.c CC ../src/ap/ieee802_11_he.c CC ctrl_iface.c CC ../src/drivers/driver_hostap.c CC ../src/drivers/driver_wired.c CC ../src/common/sae.c CC ../src/drivers/driver_wired_common.c CC ../src/ap/wpa_auth_ft.c CC ../src/drivers/driver_nl80211_monitor.c CC ../src/drivers/driver_none.c CC ../src/drivers/driver_nl80211_scan.c CC ../src/drivers/driver_nl80211_event.c CC ../src/drivers/netlink.c CC ../src/drivers/rfkill.c CC ../src/drivers/driver_nl80211_capa.c CC ../src/utils/radiotap.c CC ../src/drivers/linux_ioctl.c CC ../src/l2_packet/l2_packet_linux.c CC ../src/eap_server/eap_server_md5.c CC ../src/eap_server/eap_server_tls.c CC ../src/eap_common/eap_peap_common.c CC ../src/eap_server/eap_server_peap.c CC ../src/eap_server/eap_server_mschapv2.c CC ../src/eap_server/eap_server_gtc.c CC ../src/eap_server/eap_server_ttls.c CC ../src/common/dpp_auth.c CC ../src/common/dpp_backup.c CC ../src/drivers/driver_nl80211.c CC ../src/common/dpp_crypto.c CC ../src/common/dpp_reconfig.c CC ../src/common/dpp_pkex.c CC eap_register.c CC ../src/common/dpp.c CC ../src/common/dpp_tcp.c CC ../src/ap/gas_query_ap.c CC ../src/eap_common/eap_common.c CC ../src/eap_server/eap_server_methods.c CC ../src/ap/dpp_hostapd.c CC ../src/eap_server/eap_server_identity.c CC ../src/common/dragonfly.c CC ../src/eap_common/chap.c CC ../src/eap_server/eap_server.c CC ../src/crypto/ms_funcs.c CC ../src/eap_server/eap_server_tls_common.c CC ../src/crypto/aes-siv.c CC ../src/crypto/tls_openssl_ocsp.c CC ../src/crypto/aes-ctr.c ../src/crypto/crypto_openssl.c:511:6: warning: 'AES_set_encrypt_key' is deprecated [-Wdeprecated-declarations] if (AES_set_encrypt_key(kek, kek_len << 3, &actx)) ^ /usr/include/openssl/aes.h:50:1: note: 'AES_set_encrypt_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:513:8: warning: 'AES_wrap_key' is deprecated [-Wdeprecated-declarations] res = AES_wrap_key(&actx, NULL, cipher, plain, n * 8); ^ /usr/include/openssl/aes.h:96:1: note: 'AES_wrap_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:527:6: warning: 'AES_set_decrypt_key' is deprecated [-Wdeprecated-declarations] if (AES_set_decrypt_key(kek, kek_len << 3, &actx)) ^ /usr/include/openssl/aes.h:53:1: note: 'AES_set_decrypt_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:529:8: warning: 'AES_unwrap_key' is deprecated [-Wdeprecated-declarations] res = AES_unwrap_key(&actx, NULL, plain, cipher, (n + 1) * 8); ^ /usr/include/openssl/aes.h:100:1: note: 'AES_unwrap_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:3827:7: warning: 'SSL_use_RSAPrivateKey_ASN1' is deprecated [-Wdeprecated-declarations] if (SSL_use_RSAPrivateKey_ASN1(conn->ssl, ^ /usr/include/openssl/ssl.h:1667:1: note: 'SSL_use_RSAPrivateKey_ASN1' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:884:7: warning: 'DH_new' is deprecated [-Wdeprecated-declarations] dh = DH_new(); ^ /usr/include/openssl/dh.h:199:1: note: 'DH_new' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED'../src/crypto/tls_openssl.c :3966:7: warning: 'PEM_read_bio_DHparams' is deprecated [-Wdeprecated-declarations] # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); ^ /usr/include/openssl/pem.h:469:21: note: 'PEM_read_bio_DHparams' has been explicitly marked deprecated here DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' ../src/crypto/crypto_openssl.c:892:6: warning: 'DH_set0_pqg' is deprecated [-Wdeprecated-declarations] # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ DH_set0_pqg(dh, p, q, g) != 1) ^ /usr/include/openssl/dh.h:255:1: note: 'DH_set0_pqg' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:3977:9: warning: 'PEM_read_bio_DSAparams' is deprecated [-Wdeprecated-declarations] dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL); ^ /usr/include/openssl/pem.h:455:21: note: 'PEM_read_bio_DSAparams' has been explicitly marked deprecated here ../src/crypto/crypto_openssl.c:898:6: warning: 'DH_generate_key' is deprecated [-Wdeprecated-declarations] DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSAparams, DSA) ^ if (DH_generate_key(dh) != 1)/usr/include/openssl/macros.h : ^182 :49: /usr/include/openssl/dh.hnote: :expanded from macro 'OSSL_DEPRECATEDIN_3_0'223 :1: note: 'DH_generate_key' has been explicitly marked deprecated here # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); ^ ^ /usr/include/openssl/macros.h:62/usr/include/openssl/macros.h::52182:: 49note: :expanded from macro 'OSSL_DEPRECATED' note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:901:2: warning: 'DH_get0_key' is deprecated [-Wdeprecated-declarations] DH_get0_key(dh, &pub_key, &priv_key); ^ /usr/include/openssl/dh.h:256:1: note: 'DH_get0_key' has been explicitly marked deprecated here ../src/crypto/tls_openssl.c:3987:8:OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, warning: ^'DSA_dup_DH' is deprecated [-Wdeprecated-declarations] /usr/include/openssl/macros.h:182:49: note: dh = DSA_dup_DH(dsa);expanded from macro 'OSSL_DEPRECATEDIN_3_0' ^ /usr/include/openssl/dsa.h:198:1: note: 'DSA_dup_DH' has been explicitly marked deprecated here # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' OSSL_DEPRECATEDIN_3_0 DH *DSA_dup_DH(const DSA *r); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:3988:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] DSA_free(dsa); ^ /usr/include/openssl/dsa.h:127:1: note: 'DSA_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:924:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_free(dh); ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' ../src/crypto/tls_openssl.c:4007:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] # define OSSL_DEPRECATED(since) __attribute__((deprecated)) DH_free(dh); ^ ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4010:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_free(dh); ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4041:7: warning: 'PEM_read_bio_DHparams' is deprecated [-Wdeprecated-declarations] dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); ^ /usr/include/openssl/pem.h:469:21: note: 'PEM_read_bio_DHparams' has been explicitly marked deprecated here DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4052:9: warning: 'PEM_read_bio_DSAparams' is deprecated [-Wdeprecated-declarations] dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL); ^ /usr/include/openssl/pem.h:455:21: note: 'PEM_read_bio_DSAparams' has been explicitly marked deprecated here DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSAparams, DSA) ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4062:8: warning: 'DSA_dup_DH' is deprecated [-Wdeprecated-declarations] dh = DSA_dup_DH(dsa); ^ /usr/include/openssl/dsa.h:198:1: note: 'DSA_dup_DH' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 DH *DSA_dup_DH(const DSA *r); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4063:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] DSA_free(dsa); ^ /usr/include/openssl/dsa.h:127:1: note: 'DSA_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' ../src/crypto/crypto_openssl.c:969:7: warning: # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0)'DH_new' is deprecated [-Wdeprecated-declarations] ^ /usr/include/openssl/macros.h:62:52 dh = DH_new();: ^note: expanded from macro 'OSSL_DEPRECATED' /usr/include/openssl/dh.h:199:1: note: 'DH_new' has been explicitly marked deprecated here # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:976:6: warning: 'DH_set0_pqg' is deprecated [-Wdeprecated-declarations] ../src/crypto/tls_openssl.c:4082:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_set0_pqg(dh, p, NULL, g) != 1) ^ DH_free(dh); ^ /usr/include/openssl/dh.h:255/usr/include/openssl/dh.h::1200:: 1note: :'DH_set0_pqg' has been explicitly marked deprecated here note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g);: 49^: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:# define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0)52 : ^ note: expanded from macro 'OSSL_DEPRECATED' /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/tls_openssl.c:4085:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_free(dh); ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:983:31: warning: 'DH_set0_key' is deprecated [-Wdeprecated-declarations] if (!priv_key || !pub_key || DH_set0_key(dh, pub_key, priv_key) != 1) ^ /usr/include/openssl/dh.h:258:1: note: 'DH_set0_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:988:6: warning: 'DH_generate_key' is deprecated [-Wdeprecated-declarations] if (DH_generate_key(dh) != 1) ^ /usr/include/openssl/dh.h:223:1: note: 'DH_generate_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:998:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_free(dh); ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1021:9: warning: 'DH_size' is deprecated [-Wdeprecated-declarations] rlen = DH_size(dh); ^ /usr/include/openssl/dh.h:203:1: note: 'DH_size' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1026:11: warning: 'DH_compute_key' is deprecated [-Wdeprecated-declarations] keylen = DH_compute_key(wpabuf_mhead(res), pub_key, dh); ^ /usr/include/openssl/dh.h:224:1: note: 'DH_compute_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1047:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] DH_free(dh); ^ /usr/include/openssl/dh.h:200:1: note: 'DH_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1087:13: warning: 'HMAC_CTX_new' is deprecated [-Wdeprecated-declarations] ctx->ctx = HMAC_CTX_new(); ^ /usr/include/openssl/hmac.h:33:1: note: 'HMAC_CTX_new' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1093:6: warning: 'HMAC_Init_ex' is deprecated [-Wdeprecated-declarations] if (HMAC_Init_ex(ctx->ctx, key, key_len, md, NULL) != 1) { ^ /usr/include/openssl/hmac.h:43:1: note: 'HMAC_Init_ex' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1094:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] HMAC_CTX_free(ctx->ctx); ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1107:2: warning: 'HMAC_Update' is deprecated [-Wdeprecated-declarations] HMAC_Update(ctx->ctx, data, len); ^ /usr/include/openssl/hmac.h:45:1: note: 'HMAC_Update' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1120:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] HMAC_CTX_free(ctx->ctx); ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1126:8: warning: 'HMAC_Final' is deprecated [-Wdeprecated-declarations] res = HMAC_Final(ctx->ctx, mac, &mdlen); ^ /usr/include/openssl/hmac.h:47:1: note: 'HMAC_Final' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1127:2: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] HMAC_CTX_free(ctx->ctx); ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1154:8: warning: 'HMAC_CTX_new' is deprecated [-Wdeprecated-declarations] ctx = HMAC_CTX_new(); ^ /usr/include/openssl/hmac.h:33:1: note: 'HMAC_CTX_new' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1157:8: warning: 'HMAC_Init_ex' is deprecated [-Wdeprecated-declarations] res = HMAC_Init_ex(ctx, key, key_len, type, NULL); ^ /usr/include/openssl/hmac.h:43:1: note: 'HMAC_Init_ex' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1162:3: warning: 'HMAC_Update' is deprecated [-Wdeprecated-declarations] HMAC_Update(ctx, addr[i], len[i]); ^ /usr/include/openssl/hmac.h:45:1: note: 'HMAC_Update' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1164:8: warning: 'HMAC_Final' is deprecated [-Wdeprecated-declarations] res = HMAC_Final(ctx, mac, &mdlen); ^ /usr/include/openssl/hmac.h:47:1: note: 'HMAC_Final' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1166:2: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] HMAC_CTX_free(ctx); ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1755:7: warning: 'EC_GROUP_get_curve_GFp' is deprecated [-Wdeprecated-declarations] !EC_GROUP_get_curve_GFp(e->group, e->prime, e->a, e->b, e->bnctx) || ^ /usr/include/openssl/ec.h:354:1: note: 'EC_GROUP_get_curve_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1850:9: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] return EC_POINT_get_affine_coordinates_GFp(e->group, ^ /usr/include/openssl/ec.h:659:1: note: 'EC_POINT_get_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1871:6: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] EC_POINT_get_affine_coordinates_GFp(e->group, (EC_POINT *) point, ^ /usr/include/openssl/ec.h:659:1: note: 'EC_POINT_get_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:1910:7: warning: 'EC_POINT_set_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] if (!EC_POINT_set_affine_coordinates_GFp(e->group, elem, x, y, ^ /usr/include/openssl/ec.h:646:1: note: 'EC_POINT_set_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2012:6: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] EC_POINT_get_affine_coordinates_GFp(e->group, (const EC_POINT *) p, ^ /usr/include/openssl/ec.h:659:1: note: 'EC_POINT_get_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2051:14: warning: 'EC_KEY_new_by_curve_name' is deprecated [-Wdeprecated-declarations] ec_params = EC_KEY_new_by_curve_name(ecdh->ec->nid); ^ /usr/include/openssl/ec.h:998:1: note: 'EC_KEY_new_by_curve_name' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2057:2: warning: 'EC_KEY_set_asn1_flag' is deprecated [-Wdeprecated-declarations] EC_KEY_set_asn1_flag(ec_params, OPENSSL_EC_NAMED_CURVE); ^ /usr/include/openssl/ec.h:1087:1: note: 'EC_KEY_set_asn1_flag' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2059:17: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated [-Wdeprecated-declarations] if (!params || EVP_PKEY_set1_EC_KEY(params, ec_params) != 1) { ^ /usr/include/openssl/evp.h:1369:1: note: 'EVP_PKEY_set1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2083:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(ec_params); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2109:6: warning: 'EVP_PKEY_assign' is deprecated [-Wdeprecated-declarations] EVP_PKEY_assign_EC_KEY(ecdh->pkey, ^ /usr/include/openssl/evp.h:512:9: note: expanded from macro 'EVP_PKEY_assign_EC_KEY' EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey)) ^ /usr/include/openssl/evp.h:1327:1: note: 'EVP_PKEY_assign' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2110:8: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] EVP_PKEY_get1_EC_KEY((EVP_PKEY *) own_key)) ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2130:10: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get1_EC_KEY(ecdh->pkey); ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2134:11: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] pubkey = EC_KEY_get0_public_key(eckey); ^ /usr/include/openssl/ec.h:1062:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2148:6: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] if (EC_POINT_get_affine_coordinates_GFp(ecdh->ec->group, pubkey, ^ /usr/include/openssl/ec.h:659:1: note: 'EC_POINT_get_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2171:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2201:8: warning: 'EC_POINT_set_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] if (!EC_POINT_set_affine_coordinates_GFp(ecdh->ec->group, pub, ^ /usr/include/openssl/ec.h:646:1: note: 'EC_POINT_set_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2209:14: warning: 'EC_POINT_set_compressed_coordinates_GFp' is deprecated [-Wdeprecated-declarations] } else if (!EC_POINT_set_compressed_coordinates_GFp(ecdh->ec->group, ^ /usr/include/openssl/ec.h:686:1: note: 'EC_POINT_set_compressed_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_compressed_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2224:10: warning: 'EC_KEY_new_by_curve_name' is deprecated [-Wdeprecated-declarations] eckey = EC_KEY_new_by_curve_name(ecdh->ec->nid); ^ /usr/include/openssl/ec.h:998:1: note: 'EC_KEY_new_by_curve_name' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2225:16: warning: 'EC_KEY_set_public_key' is deprecated [-Wdeprecated-declarations] if (!eckey || EC_KEY_set_public_key(eckey, pub) != 1) { ^ /usr/include/openssl/ec.h:1070:1: note: 'EC_KEY_set_public_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2233:18: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated [-Wdeprecated-declarations] if (!peerkey || EVP_PKEY_set1_EC_KEY(peerkey, eckey) != 1) ^ /usr/include/openssl/evp.h:1369:1: note: 'EVP_PKEY_set1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2264:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2297:10: warning: 'd2i_ECPrivateKey' is deprecated [-Wdeprecated-declarations] eckey = d2i_ECPrivateKey(NULL, &der, der_len); ^ /usr/include/openssl/ec.h:1187:1: note: 'd2i_ECPrivateKey' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *d2i_ECPrivateKey(EC_KEY **key, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2303:2: warning: 'EC_KEY_set_conv_form' is deprecated [-Wdeprecated-declarations] EC_KEY_set_conv_form(eckey, POINT_CONVERSION_COMPRESSED); ^ /usr/include/openssl/ec.h:1075:1: note: 'EC_KEY_set_conv_form' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_conv_form(EC_KEY *eckey, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2306:15: warning: 'EVP_PKEY_assign' is deprecated [-Wdeprecated-declarations] if (!pkey || EVP_PKEY_assign_EC_KEY(pkey, eckey) != 1) { ^ /usr/include/openssl/evp.h:512:9: note: expanded from macro 'EVP_PKEY_assign_EC_KEY' EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey)) ^ /usr/include/openssl/evp.h:1327:1: note: 'EVP_PKEY_assign' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2307:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2330:7: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated [-Wdeprecated-declarations] if (!EVP_PKEY_get0_EC_KEY(pkey)) ^ /usr/include/openssl/evp.h:1371:1: note: 'EVP_PKEY_get0_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2373:7: warning: 'EC_POINT_set_affine_coordinates_GFp' is deprecated [-Wdeprecated-declarations] if (!EC_POINT_set_affine_coordinates_GFp(ec_group, point, x, y, ctx)) { ^ /usr/include/openssl/ec.h:646:1: note: 'EC_POINT_set_affine_coordinates_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2386:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] eckey = EC_KEY_new(); ^ /usr/include/openssl/ec.h:968:1: note: 'EC_KEY_new' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2388:6: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] EC_KEY_set_group(eckey, ec_group) != 1 || ^ /usr/include/openssl/ec.h:1042:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2389:6: warning: 'EC_KEY_set_public_key' is deprecated [-Wdeprecated-declarations] EC_KEY_set_public_key(eckey, point) != 1) { ^ /usr/include/openssl/ec.h:1070:1: note: 'EC_KEY_set_public_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2395:2: warning: 'EC_KEY_set_asn1_flag' is deprecated [-Wdeprecated-declarations] EC_KEY_set_asn1_flag(eckey, OPENSSL_EC_NAMED_CURVE); ^ /usr/include/openssl/ec.h:1087:1: note: 'EC_KEY_set_asn1_flag' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2398:15: warning: 'EVP_PKEY_assign' is deprecated [-Wdeprecated-declarations] if (!pkey || EVP_PKEY_assign_EC_KEY(pkey, eckey) != 1) { ^ /usr/include/openssl/evp.h:512:9: note: expanded from macro 'EVP_PKEY_assign_EC_KEY' EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey)) ^ /usr/include/openssl/evp.h:1327:1: note: 'EVP_PKEY_assign' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2412:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2426:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] eckey = EC_KEY_new(); ^ /usr/include/openssl/ec.h:968:1: note: 'EC_KEY_new' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2428:6: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] EC_KEY_set_group(eckey, ec->group) != 1 || ^ /usr/include/openssl/ec.h:1042:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2429:6: warning: 'EC_KEY_set_public_key' is deprecated [-Wdeprecated-declarations] EC_KEY_set_public_key(eckey, (const EC_POINT *) pub) != 1) { ^ /usr/include/openssl/ec.h:1070:1: note: 'EC_KEY_set_public_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2435:2: warning: 'EC_KEY_set_asn1_flag' is deprecated [-Wdeprecated-declarations] EC_KEY_set_asn1_flag(eckey, OPENSSL_EC_NAMED_CURVE); ^ /usr/include/openssl/ec.h:1087:1: note: 'EC_KEY_set_asn1_flag' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2438:15: warning: 'EVP_PKEY_assign' is deprecated [-Wdeprecated-declarations] if (!pkey || EVP_PKEY_assign_EC_KEY(pkey, eckey) != 1) { ^ /usr/include/openssl/evp.h:512:9: note: expanded from macro 'EVP_PKEY_assign_EC_KEY' EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey)) ^ /usr/include/openssl/evp.h:1327:1: note: 'EVP_PKEY_assign' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2448:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2467:14: warning: 'EC_KEY_new_by_curve_name' is deprecated [-Wdeprecated-declarations] ec_params = EC_KEY_new_by_curve_name(nid); ^ /usr/include/openssl/ec.h:998:1: note: 'EC_KEY_new_by_curve_name' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2473:2: warning: 'EC_KEY_set_asn1_flag' is deprecated [-Wdeprecated-declarations] EC_KEY_set_asn1_flag(ec_params, OPENSSL_EC_NAMED_CURVE); ^ /usr/include/openssl/ec.h:1087:1: note: 'EC_KEY_set_asn1_flag' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2475:17: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated [-Wdeprecated-declarations] if (!params || EVP_PKEY_set1_EC_KEY(params, ec_params) != 1) { ^ /usr/include/openssl/evp.h:1369:1: note: 'EVP_PKEY_set1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2490:10: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get1_EC_KEY(key); ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2495:2: warning: 'EC_KEY_set_conv_form' is deprecated [-Wdeprecated-declarations] EC_KEY_set_conv_form(eckey, POINT_CONVERSION_COMPRESSED); ^ /usr/include/openssl/ec.h:1075:1: note: 'EC_KEY_set_conv_form' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_conv_form(EC_KEY *eckey, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2496:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2499:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(ec_params); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2611:10: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get1_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2616:2: warning: 'EC_KEY_set_conv_form' is deprecated [-Wdeprecated-declarations] EC_KEY_set_conv_form(eckey, POINT_CONVERSION_COMPRESSED); ^ /usr/include/openssl/ec.h:1075:1: note: 'EC_KEY_set_conv_form' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_conv_form(EC_KEY *eckey, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2622:6: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated [-Wdeprecated-declarations] if (EVP_PKEY_set1_EC_KEY(tmp, eckey) != 1) { ^ /usr/include/openssl/evp.h:1369:1: note: 'EVP_PKEY_set1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2630:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2656:10: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get1_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2660:14: warning: 'EC_KEY_get_enc_flags' is deprecated [-Wdeprecated-declarations] key_flags = EC_KEY_get_enc_flags(eckey); ^ /usr/include/openssl/ec.h:1072:1: note: 'EC_KEY_get_enc_flags' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 unsigned EC_KEY_get_enc_flags(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2665:2: warning: 'EC_KEY_set_enc_flags' is deprecated [-Wdeprecated-declarations] EC_KEY_set_enc_flags(eckey, key_flags); ^ /usr/include/openssl/ec.h:1073:1: note: 'EC_KEY_set_enc_flags' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2667:2: warning: 'EC_KEY_set_conv_form' is deprecated [-Wdeprecated-declarations] EC_KEY_set_conv_form(eckey, POINT_CONVERSION_UNCOMPRESSED); ^ /usr/include/openssl/ec.h:1075:1: note: 'EC_KEY_set_conv_form' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_conv_form(EC_KEY *eckey, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2669:12: warning: 'i2d_ECPrivateKey' is deprecated [-Wdeprecated-declarations] der_len = i2d_ECPrivateKey(eckey, &der); ^ /usr/include/openssl/ec.h:1197:1: note: 'i2d_ECPrivateKey' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int i2d_ECPrivateKey(const EC_KEY *key, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2670:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2688:10: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get1_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1373:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2691:2: warning: 'EC_KEY_set_conv_form' is deprecated [-Wdeprecated-declarations] EC_KEY_set_conv_form(eckey, POINT_CONVERSION_UNCOMPRESSED); ^ /usr/include/openssl/ec.h:1075:1: note: 'EC_KEY_set_conv_form' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_conv_form(EC_KEY *eckey, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2692:8: warning: 'i2o_ECPublicKey' is deprecated [-Wdeprecated-declarations] len = i2o_ECPublicKey(eckey, NULL); ^ /usr/include/openssl/ec.h:1245:1: note: 'i2o_ECPublicKey' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int i2o_ECPublicKey(const EC_KEY *key, unsigned char **out); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2696:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2702:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2707:8: warning: 'i2o_ECPublicKey' is deprecated [-Wdeprecated-declarations] res = i2o_ECPublicKey(eckey, &pos); ^ /usr/include/openssl/ec.h:1245:1: note: 'i2o_ECPublicKey' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int i2o_ECPublicKey(const EC_KEY *key, unsigned char **out); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2708:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] EC_KEY_free(eckey); ^ /usr/include/openssl/ec.h:1003:1: note: 'EC_KEY_free' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2733:10: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get0_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1371:1: note: 'EVP_PKEY_get0_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2736:42: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] return (const struct crypto_ec_point *) EC_KEY_get0_public_key(eckey); ^ /usr/include/openssl/ec.h:1062:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2745:10: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get0_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1371:1: note: 'EVP_PKEY_get0_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2748:40: warning: 'EC_KEY_get0_private_key' is deprecated [-Wdeprecated-declarations] return (const struct crypto_bignum *) EC_KEY_get0_private_key(eckey); ^ /usr/include/openssl/ec.h:1048:1: note: 'EC_KEY_get0_private_key' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2798:10: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get0_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1371:1: note: 'EVP_PKEY_get0_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2801:10: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] group = EC_KEY_get0_group(eckey); ^ /usr/include/openssl/ec.h:1034:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2804:7: warning: 'EC_GROUP_get_curve_GFp' is deprecated [-Wdeprecated-declarations] !EC_GROUP_get_curve_GFp(group, prime, NULL, NULL, NULL)) ^ /usr/include/openssl/ec.h:354:1: note: 'EC_GROUP_get_curve_GFp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2900:10: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated [-Wdeprecated-declarations] eckey = EVP_PKEY_get0_EC_KEY((EVP_PKEY *) key); ^ /usr/include/openssl/evp.h:1371:1: note: 'EVP_PKEY_get0_EC_KEY' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2903:10: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] group = EC_KEY_get0_group(eckey); ^ /usr/include/openssl/ec.h:1034:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ ../src/crypto/crypto_openssl.c:2935:6: warning: 'EVP_PKEY_cmp' is deprecated [-Wdeprecated-declarations] if (EVP_PKEY_cmp((EVP_PKEY *) key1, (EVP_PKEY *) key2) != 1) ^ /usr/include/openssl/evp.h:1417:1: note: 'EVP_PKEY_cmp' has been explicitly marked deprecated here OSSL_DEPRECATEDIN_3_0 ^ /usr/include/openssl/macros.h:182:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) ^ CC ../src/crypto/aes-omac1.c CC ../src/crypto/sha1-prf.c CC ../src/crypto/sha1-tlsprf.c 102 warnings generated. CC ../src/crypto/crypto_openssl.c CC ../src/crypto/sha256-prf.c CC ../src/crypto/sha256-tlsprf.c CC ../src/crypto/sha256-kdf.c CC ../src/crypto/sha384-kdf.c CC ../src/crypto/sha512-kdf.c 13 warnings generated. CC ../src/crypto/tls_openssl.c CC ../src/crypto/sha384-prf.c CC ../src/crypto/sha512-prf.c CC ../src/crypto/dh_groups.c CC ../src/tls/asn1.c CC ../src/crypto/random.c CC ../src/utils/base64.c CC ../src/utils/json.c CC ../src/ap/wmm.c CC ../src/ap/ap_list.c CC ../src/radius/radius_server.c CC ../src/ap/ieee802_11_vht.c CC ../src/ap/ieee802_11_ht.c CC ../src/ap/hw_features.c CC ../src/common/gas.c CC ../src/ap/dfs.c CC ../src/drivers/driver_common.c CC ../src/common/wpa_ctrl.c CC hostapd_cli.c CC ../src/ap/gas_serv.c CC ../src/ap/ieee802_11.c CC ../src/common/cli.c CC ../src/utils/edit_simple.c CC ../src/ap/acs.c LD hostapd_cli LD hostapd + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.TIAUaY + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le ++ dirname /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd hostapd-2.10 + install -p -m 644 -D /builddir/build/SOURCES/hostapd.service /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/systemd/system/hostapd.service + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/logwatch/conf/services + install -pm 0644 hostapd/logwatch/hostapd.conf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/logwatch/conf/services/hostapd.conf + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/logwatch/scripts/services + install -pm 0755 hostapd/logwatch/hostapd /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/logwatch/scripts/services/hostapd + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/hostapd + install -pm 0600 /builddir/build/SOURCES/hostapd.conf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/hostapd + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/sysconfig + install -pm 0644 /builddir/build/SOURCES/hostapd.sysconfig /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//etc/sysconfig/hostapd + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le//usr/sbin + install -pm 0755 hostapd/hostapd /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd + install -pm 0755 hostapd/hostapd_cli /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd_cli + install -d /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man1 /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man5 /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man8 + install -pm 0644 hostapd/hostapd_cli.1 /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man1 + install -pm 0644 /builddir/build/SOURCES/hostapd.conf.5 /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man5 + install -pm 0644 hostapd/hostapd.8 /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/man/man8 + cp hostapd/README ./README.hostapd + cp hostapd/README-WPS ./README-WPS.hostapd + cp hostapd/logwatch/README ./README.logwatch + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd_cli [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd_cli built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts + /usr/bin/find-debuginfo -j5 --strict-build-id -m -i --build-id-seed 2.10-5.fc38_clang16_03 --unique-debug-suffix -2.10-5.fc38_clang16_03.ppc64le --unique-debug-src-base hostapd-2.10-5.fc38_clang16_03.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/hostapd-2.10 extracting debug info from /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd extracting debug info from /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd_cli original debug info size: 6272kB, size after compression: 5504kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 11092 blocks + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd_cli llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/sbin/hostapd [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd-2.10-5.fc38_clang16_03.ppc64le.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) llvm-readelf: warning: '/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug': PT_DYNAMIC segment offset (0x2fb10) + file size (0x210) exceeds the size of the file (0x2b7c8) [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd_cli-2.10-5.fc38_clang16_03.ppc64le.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd-2.10-5.fc38_clang16_03.ppc64le.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/lib/debug/usr/sbin/hostapd-2.10-5.fc38_clang16_03.ppc64le.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j5 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: hostapd-2.10-5.fc38_clang16_03.ppc64le Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.VVi1IY + umask 022 + cd /builddir/build/BUILD + cd hostapd-2.10 + DOCDIR=/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr README /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr README.hostapd /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr README-WPS.hostapd /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.conf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/wired.conf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.accept /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.deny /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.eap_user /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.radius_clients /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.vlan /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + cp -pr hostapd/hostapd.wpa_psk /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Hpmb0t + umask 022 + cd /builddir/build/BUILD + cd hostapd-2.10 + LICENSEDIR=/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/licenses/hostapd + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/licenses/hostapd + cp -pr COPYING /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/licenses/hostapd + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(hostapd) = 2.10-5.fc38_clang16_03 hostapd = 2.10-5.fc38_clang16_03 hostapd(ppc-64) = 2.10-5.fc38_clang16_03 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: ld64.so.2()(64bit) ld64.so.2(GLIBC_2.23)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libnl-3.so.200()(64bit) libnl-3.so.200(libnl_3)(64bit) libnl-genl-3.so.200()(64bit) libnl-genl-3.so.200(libnl_3)(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Processing files: hostapd-logwatch-2.10-5.fc38_clang16_03.ppc64le Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.7YxWUF + umask 022 + cd /builddir/build/BUILD + cd hostapd-2.10 + DOCDIR=/builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd-logwatch + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd-logwatch + cp -pr hostapd/logwatch/README /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le/usr/share/doc/hostapd-logwatch + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(hostapd-logwatch) = 2.10-5.fc38_clang16_03 hostapd-logwatch = 2.10-5.fc38_clang16_03 hostapd-logwatch(ppc-64) = 2.10-5.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/perl perl(strict) Processing files: hostapd-debugsource-2.10-5.fc38_clang16_03.ppc64le Provides: hostapd-debugsource = 2.10-5.fc38_clang16_03 hostapd-debugsource(ppc-64) = 2.10-5.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: hostapd-debuginfo-2.10-5.fc38_clang16_03.ppc64le Provides: debuginfo(build-id) = 05eda31a9414af3fb791b09788d649b9cb64e0be debuginfo(build-id) = 83e2518b92512e06d34d947bd395c1cc777108b1 hostapd-debuginfo = 2.10-5.fc38_clang16_03 hostapd-debuginfo(ppc-64) = 2.10-5.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: hostapd-debugsource(ppc-64) = 2.10-5.fc38_clang16_03 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le Wrote: /builddir/build/RPMS/hostapd-logwatch-2.10-5.fc38_clang16_03.ppc64le.rpm Wrote: /builddir/build/RPMS/hostapd-2.10-5.fc38_clang16_03.ppc64le.rpm Wrote: /builddir/build/RPMS/hostapd-debuginfo-2.10-5.fc38_clang16_03.ppc64le.rpm Wrote: /builddir/build/RPMS/hostapd-debugsource-2.10-5.fc38_clang16_03.ppc64le.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.MatiG4 + umask 022 + cd /builddir/build/BUILD + cd hostapd-2.10 + /usr/bin/rm -rf /builddir/build/BUILDROOT/hostapd-2.10-5.fc38_clang16_03.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.O6N2Sw + umask 022 + cd /builddir/build/BUILD + rm -rf hostapd-2.10 hostapd-2.10.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0