>>> libssh2: Building main/libssh2 1.10.0-r3 (using abuild 3.9.0-r2) started Tue, 02 Aug 2022 14:00:33 +0000 >>> libssh2: Checking sanity of /home/buildozer/aports/main/libssh2/APKBUILD... >>> libssh2: Analyzing dependencies... >>> libssh2: Installing for build: build-base openssl-dev>3 zlib-dev (1/3) Installing openssl-dev (3.0.5-r1) (2/3) Installing zlib-dev (1.2.12-r1) (3/3) Installing .makedepends-libssh2 (20220802.140034) OK: 720 MiB in 108 packages >>> libssh2: Cleaning up srcdir >>> libssh2: Cleaning up pkgdir >>> libssh2: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libssh2-1.10.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 942k 100 942k 0 0 5654k 0 --:--:-- --:--:-- --:--:-- 5643k >>> libssh2: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libssh2-1.10.0.tar.gz >>> libssh2: Checking sha512sums... libssh2-1.10.0.tar.gz: OK >>> libssh2: Unpacking /var/cache/distfiles/edge/libssh2-1.10.0.tar.gz... checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... yes checking for sed... /bin/sed checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... ./install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking libssh2 version... 1.10.0 checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl configure: autobuild project... libssh2 configure: autobuild revision... 1.10.0 configure: autobuild hostname... build-edge-x86_64 configure: autobuild timestamp... 20220802-140035 checking whether make supports the include directive... yes (GNU style) checking for x86_64-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for long long... yes checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for library containing socket... none required checking for library containing inet_addr... none required checking for x86_64-alpine-linux-musl-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) gcc3 checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... gcc3 checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for sshd... /usr/sbin/sshd checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 98304 checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for x86_64-alpine-linux-musl-objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the g++ linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ld used by GCC... /usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) is GNU ld... yes checking for shared library run path origin... done checking for libssl... yes checking how to link with libssl... -lssl -lcrypto checking for EVP_aes_128_ctr... yes checking for gcc options needed to detect all undeclared functions... none needed checking for libz... yes checking how to link with libz... -lz configure: WARNING: secure clearing/zeroing of memory is not supported by the selected crypto backend checking whether to enable pedantic and debug compiler options... checking how to run the C preprocessor... gcc -E no checking whether to enable hidden symbols in the library... no checking whether to build example applications... yes checking for errno.h... yes checking for fcntl.h... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/uio.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... yes checking for arpa/inet.h... yes checking for netinet/in.h... yes checking for sys/un.h... yes checking for windows.h... no checking for winsock2.h... no checking for ws2tcpip.h... no checking for poll... yes checking for gettimeofday... yes checking for select... yes checking for strtoll... yes checking for memset_s... no checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking non-blocking sockets style... O_NONBLOCK checking whether to enable compiler warnings as errors... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating tests/Makefile config.status: creating tests/ossfuzz/Makefile config.status: creating example/Makefile config.status: creating docs/Makefile config.status: creating libssh2.pc config.status: creating src/libssh2_config.h config.status: executing depfiles commands config.status: executing libtool commands configure: summary of build options: version: 1.10.0 Host type: x86_64-alpine-linux-musl Install prefix: /usr Compiler: gcc Compiler flags: -Os -fomit-frame-pointer -g Library types: Shared=yes, Static=yes Crypto library: OpenSSL (AES-CTR: yes) Clear memory: unsupported Debug build: no Build examples: yes Path to sshd: /usr/sbin/sshd (only for self-tests) zlib compression: yes Making all in src make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' make all-am make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' CC channel.lo CC comp.lo CC crypt.lo CC hostkey.lo CC kex.lo CC mac.lo CC misc.lo CC packet.lo CC publickey.lo CC scp.lo CC session.lo CC sftp.lo CC userauth.lo CC transport.lo CC version.lo CC knownhost.lo CC agent.lo CC openssl.lo CC pem.lo CC keepalive.lo CC global.lo CC blowfish.lo CC bcrypt_pbkdf.lo CC agent_win.lo openssl.c: In function '_libssh2_rsa_new': openssl.c:130:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | *rsa = RSA_new(); | ^ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ openssl.c:132:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | RSA_set0_key(*rsa, n, e, d); | ^~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ openssl.c:140:5: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 140 | RSA_set0_factors(*rsa, p, q); | ^~~~~~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ openssl.c:147:5: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 147 | RSA_set0_crt_params(*rsa, dmp1, dmq1, iqmp); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_rsa_sha1_verify': openssl.c:167:5: warning: 'RSA_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 167 | ret = RSA_verify(NID_sha1, hash, SHA_DIGEST_LENGTH, | ^~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:351:27: note: declared here 351 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m, | ^~~~~~~~~~ openssl.c: In function '_libssh2_dsa_new': openssl.c:208:5: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 208 | *dsactx = DSA_new(); | ^ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ openssl.c:211:5: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | DSA_set0_pqg(*dsactx, p_bn, q_bn, g_bn); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ openssl.c:219:5: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 219 | DSA_set0_key(*dsactx, pub_key, priv_key); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ openssl.c: In function '_libssh2_dsa_sha1_verify': openssl.c:252:9: warning: 'DSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | ret = DSA_do_verify(hash, SHA_DIGEST_LENGTH, dsasig, dsactx); | ^~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:115:27: note: declared here 115 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_get_curve_type': openssl.c:271:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | const EC_GROUP *group = EC_KEY_get0_group(ec_ctx); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_curve_name_with_octal_new': openssl.c:322:5: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 322 | EC_KEY *ec_key = EC_KEY_new_by_curve_name(curve); | ^~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ openssl.c:326:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 326 | ec_group = EC_KEY_get0_group(ec_key); | ^~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ openssl.c:329:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | ret = EC_KEY_set_public_key(ec_key, point); | ^~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_verify': openssl.c:379:9: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | LIBSSH2_ECDSA_VERIFY(256); | ^~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ openssl.c:382:9: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 382 | LIBSSH2_ECDSA_VERIFY(384); | ^~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ openssl.c:385:9: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 385 | LIBSSH2_ECDSA_VERIFY(512); | ^~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_openssl_crypto_init': openssl.c:659:5: warning: 'ENGINE_load_builtin_engines' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 659 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ openssl.c:660:5: warning: 'ENGINE_register_all_complete' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 660 | ENGINE_register_all_complete(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/engine.h:415:27: note: declared here 415 | OSSL_DEPRECATEDIN_3_0 int ENGINE_register_all_complete(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_rsa_new_private_frommemory': openssl.c:777:9: warning: 'PEM_read_bio_RSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 777 | (pem_read_bio_func) &PEM_read_bio_RSAPrivateKey; | ^ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:447:1: note: declared here 447 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, RSAPrivateKey, RSA) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_rsa': openssl.c:803:5: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 803 | RSA_get0_key(rsa, &n, &e, NULL); | ^~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_rsa_evp': openssl.c:851:5: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | rsa = EVP_PKEY_get1_RSA(pk); | ^~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ openssl.c:866:5: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 866 | RSA_free(rsa); | ^~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ openssl.c:877:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 877 | RSA_free(rsa); | ^~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ openssl.c: In function '_libssh2_rsa_new_additional_parameters': openssl.c:900:5: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 900 | RSA_get0_key(rsa, NULL, NULL, &d); | ^~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ openssl.c:901:5: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 901 | RSA_get0_factors(rsa, &p, &q); | ^~~~~~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ openssl.c:939:5: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 939 | RSA_set0_crt_params(rsa, dmp1, dmq1, NULL); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_rsa_openssh_priv_data': openssl.c:1036:9: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1036 | EVP_PKEY_set1_RSA(pk, rsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ openssl.c:1049:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1049 | RSA_free(rsa); | ^~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ openssl.c:1056:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1056 | RSA_free(rsa); | ^~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ openssl.c: In function '_libssh2_rsa_new_private': openssl.c:1127:9: warning: 'PEM_read_bio_RSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1127 | (pem_read_bio_func) &PEM_read_bio_RSAPrivateKey; | ^ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:447:1: note: declared here 447 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, RSAPrivateKey, RSA) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_dsa_new_private_frommemory': openssl.c:1152:9: warning: 'PEM_read_bio_DSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1152 | (pem_read_bio_func) &PEM_read_bio_DSAPrivateKey; | ^ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:453:1: note: declared here 453 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, DSAPrivateKey, DSA) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_dsa': openssl.c:1181:5: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1181 | DSA_get0_pqg(dsa, &p_bn, &q, &g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ openssl.c:1189:5: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1189 | DSA_get0_key(dsa, &pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_dsa_evp': openssl.c:1240:5: warning: 'EVP_PKEY_get1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1240 | dsa = EVP_PKEY_get1_DSA(pk); | ^~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1357:16: note: declared here 1357 | struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ openssl.c:1255:5: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1255 | DSA_free(dsa); | ^~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ openssl.c:1266:9: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1266 | DSA_free(dsa); | ^~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ openssl.c: In function 'gen_publickey_from_dsa_openssh_priv_data': openssl.c:1336:9: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1336 | EVP_PKEY_set1_DSA(pk, dsa); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1353:5: note: declared here 1353 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ openssl.c:1349:9: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1349 | DSA_free(dsa); | ^~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ openssl.c:1356:9: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1356 | DSA_free(dsa); | ^~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ openssl.c: In function '_libssh2_dsa_new_private': openssl.c:1427:9: warning: 'PEM_read_bio_DSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1427 | (pem_read_bio_func) &PEM_read_bio_DSAPrivateKey; | ^ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:453:1: note: declared here 453 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, DSAPrivateKey, DSA) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_new_private_frommemory': openssl.c:1455:9: warning: 'PEM_read_bio_ECPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1455 | (pem_read_bio_func) &PEM_read_bio_ECPrivateKey; | ^ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_rsa_sha1_sign': openssl.c:1889:5: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1889 | sig_len = RSA_size(rsactx); | ^~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ openssl.c:1896:5: warning: 'RSA_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1896 | ret = RSA_sign(NID_sha1, hash, hash_len, sig, &sig_len, rsactx); | ^~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/rsa.h:348:27: note: declared here 348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ openssl.c: In function '_libssh2_dsa_sha1_sign': openssl.c:1921:5: warning: 'DSA_do_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1921 | sig = DSA_do_sign(hash, SHA_DIGEST_LENGTH, dsactx); | ^~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/dsa.h:113:32: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_sign': openssl.c:1969:5: warning: 'ECDSA_do_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1969 | ECDSA_SIG *sig = ECDSA_do_sign(hash, hash_len, ec_ctx); | ^~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_ec_evp': openssl.c:2291:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2291 | ec = EVP_PKEY_get1_EC_KEY(pk); | ^~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ openssl.c:2297:5: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2297 | public_key = EC_KEY_get0_public_key(ec); | ^~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c:2298:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2298 | group = EC_KEY_get0_group(ec); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ openssl.c:2372:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2372 | EC_KEY_free(ec); | ^~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ openssl.c: In function 'gen_publickey_from_ecdsa_openssh_priv_data': openssl.c:2446:5: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2446 | rc = (EC_KEY_set_private_key(ec_key, bn_exponent) != 1); | ^~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c:2450:9: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2450 | EVP_PKEY_set1_EC_KEY(pk, ec_key); | ^~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ openssl.c:2463:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2463 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ openssl.c:2469:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2469 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_new_private': openssl.c:2540:5: warning: 'PEM_read_bio_ECPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2540 | pem_read_bio_func read_ec = (pem_read_bio_func) &PEM_read_bio_ECPrivateKey; | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/ui.h:30, from /usr/include/openssl/engine.h:30, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdsa_create_key': openssl.c:2582:5: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2582 | private_key = EC_KEY_new_by_curve_name(curve_type); | ^~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ openssl.c:2583:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2583 | group = EC_KEY_get0_group(private_key); | ^~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ openssl.c:2585:5: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2585 | EC_KEY_generate_key(private_key); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ openssl.c:2586:5: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2586 | public_key = EC_KEY_get0_public_key(private_key); | ^~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ openssl.c: In function '_libssh2_ecdh_gen_k': openssl.c:2653:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2653 | private_key_group = EC_KEY_get0_group(private_key); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ openssl.c:2673:5: warning: 'ECDH_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2673 | secret_len = ECDH_compute_key(secret, secret_len, server_public_key_point, | ^~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from openssl.c:41: /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ mac.c: In function 'mac_method_hmac_sha2_512_hash': mac.c:117:5: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 117 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ mac.c:118:5: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 118 | libssh2_hmac_sha512_init(&ctx, *abstract, 64); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ mac.c:119:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 119 | libssh2_hmac_update(ctx, seqno_buf, 4); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:120:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | libssh2_hmac_update(ctx, packet, packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:122:9: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 122 | libssh2_hmac_update(ctx, addtl, addtl_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:124:5: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 124 | libssh2_hmac_final(ctx, buf); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:125:5: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 125 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ mac.c: In function 'mac_method_hmac_sha2_256_hash': hostkey.c: In function 'hostkey_method_ssh_rsa_dtor': mac.c:162:5: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 162 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ mac.c:163:5: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 163 | libssh2_hmac_sha256_init(&ctx, *abstract, 32); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ hostkey.c:241:5: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 241 | _libssh2_rsa_free(rsactx); | ^~~~~~~~~~~~~~~~~ mac.c:164:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | libssh2_hmac_update(ctx, seqno_buf, 4); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ In file included from openssl.h:44, from crypto.h:42, from libssh2_priv.h:141, from hostkey.c:39: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ mac.c:165:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 165 | libssh2_hmac_update(ctx, packet, packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:167:9: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 167 | libssh2_hmac_update(ctx, addtl, addtl_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:169:5: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 169 | libssh2_hmac_final(ctx, buf); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:170:5: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 170 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ mac.c: In function 'mac_method_hmac_sha1_hash': mac.c:207:5: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ mac.c:208:5: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 208 | libssh2_hmac_sha1_init(&ctx, *abstract, 20); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ mac.c:209:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 209 | libssh2_hmac_update(ctx, seqno_buf, 4); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:210:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | libssh2_hmac_update(ctx, packet, packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:212:9: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 212 | libssh2_hmac_update(ctx, addtl, addtl_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:214:5: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | libssh2_hmac_final(ctx, buf); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:215:5: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 215 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ hostkey.c: In function 'hostkey_method_ssh_dss_dtor': hostkey.c:466:5: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 466 | _libssh2_dsa_free(dsactx); | ^~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:26, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from hostkey.c:39: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ mac.c: In function 'mac_method_hmac_md5_hash': mac.c:280:5: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 280 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ mac.c:281:5: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 281 | libssh2_hmac_md5_init(&ctx, *abstract, 16); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ mac.c:282:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 282 | libssh2_hmac_update(ctx, seqno_buf, 4); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:283:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 283 | libssh2_hmac_update(ctx, packet, packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:285:9: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 285 | libssh2_hmac_update(ctx, addtl, addtl_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:287:5: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 287 | libssh2_hmac_final(ctx, buf); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:288:5: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ knownhost.c: In function 'knownhost_check': knownhost.c:423:21: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 423 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ mac.c: In function 'mac_method_hmac_ripemd160_hash': In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from knownhost.c:39: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ mac.c:353:5: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 353 | libssh2_hmac_ctx_init(ctx); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ knownhost.c:430:21: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 430 | libssh2_hmac_sha1_init(&ctx, (unsigned char *)node->salt, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from knownhost.c:39: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ mac.c:354:5: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 354 | libssh2_hmac_ripemd160_init(&ctx, *abstract, 20); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ knownhost.c:432:21: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 432 | libssh2_hmac_update(ctx, (unsigned char *)host, | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from knownhost.c:39: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ knownhost.c:434:21: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 434 | libssh2_hmac_final(ctx, hash); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from knownhost.c:39: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:355:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 355 | libssh2_hmac_update(ctx, seqno_buf, 4); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ knownhost.c:435:21: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 435 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from knownhost.c:39: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ mac.c:356:5: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 356 | libssh2_hmac_update(ctx, packet, packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:358:9: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 358 | libssh2_hmac_update(ctx, addtl, addtl_len); | ^~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ mac.c:360:5: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | libssh2_hmac_final(ctx, buf); | ^~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ mac.c:361:5: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 361 | libssh2_hmac_cleanup(&ctx); | ^~~~~~~~~~~~~~~~~~~~ In file included from openssl.h:55, from crypto.h:42, from libssh2_priv.h:141, from mac.c:38: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ hostkey.c: In function 'hostkey_method_ssh_ecdsa_dtor': hostkey.c:743:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 743 | _libssh2_ecdsa_free(keyctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from hostkey.c:39: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ kex.c: In function 'kex_method_ecdh_key_exchange': kex.c:2322:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2322 | _libssh2_ecdsa_free(key_state->private_key); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from openssl.h:46, from crypto.h:42, from libssh2_priv.h:141, from kex.c:39: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ CCLD libssh2.la make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' Making all in tests make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' Making all in ossfuzz make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' CC ssh2.o CCLD ssh2 make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' Making all in docs make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' Making all in example make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' CC direct_tcpip.o CC ssh2.o CC scp.o CC scp_nonblock.o CC scp_write.o CC scp_write_nonblock.o CC sftp.o CC sftp_nonblock.o CC sftp_write.o CC sftp_write_nonblock.o CC sftp_mkdir.o CC sftp_mkdir_nonblock.o CC sftp_RW_nonblock.o CC sftp_write_sliding.o CC sftpdir.o CC sftpdir_nonblock.o CC ssh2_exec.o CC ssh2_agent.o CC ssh2_agent_forwarding.o CC ssh2_echo.o CC sftp_append.o CC subsystem_netconf.o CC tcpip-forward.o CC x11.o CCLD scp CCLD sftp_mkdir CCLD sftpdir_nonblock CCLD sftp_write CCLD ssh2 CCLD sftp_mkdir_nonblock CCLD sftp_write_sliding CCLD sftp_write_nonblock CCLD ssh2_agent CCLD scp_write CCLD sftp CCLD sftp_append CCLD ssh2_exec CCLD scp_write_nonblock CCLD scp_nonblock CCLD sftp_nonblock CCLD sftpdir CCLD subsystem_netconf CCLD ssh2_agent_forwarding CCLD sftp_RW_nonblock CCLD direct_tcpip CCLD ssh2_echo CCLD tcpip-forward CCLD x11 make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' >>> libssh2: Entering fakeroot... Making install in src make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' make[2]: Nothing to be done for 'install-data-am'. .././install-sh -c -d '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libssh2.la '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib' libtool: install: /usr/bin/install -c .libs/libssh2.so.1.0.1 /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/libssh2.so.1.0.1 libtool: install: (cd /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib && { ln -s -f libssh2.so.1.0.1 libssh2.so.1 || { rm -f libssh2.so.1 && ln -s libssh2.so.1.0.1 libssh2.so.1; }; }) libtool: install: (cd /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib && { ln -s -f libssh2.so.1.0.1 libssh2.so || { rm -f libssh2.so && ln -s libssh2.so.1.0.1 libssh2.so; }; }) libtool: install: /usr/bin/install -c .libs/libssh2.lai /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/libssh2.la libtool: install: /usr/bin/install -c .libs/libssh2.a /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/libssh2.a libtool: install: chmod 644 /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/libssh2.a libtool: install: ranlib /home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/libssh2.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/src' Making install in tests make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' Making install in ossfuzz make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[3]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests/ossfuzz' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' make[3]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/tests' Making install in docs make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' make[2]: Nothing to be done for 'install-exec-am'. .././install-sh -c -d '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' /usr/bin/install -c -m 644 libssh2_agent_connect.3 libssh2_agent_disconnect.3 libssh2_agent_free.3 libssh2_agent_get_identity.3 libssh2_agent_get_identity_path.3 libssh2_agent_init.3 libssh2_agent_list_identities.3 libssh2_agent_set_identity_path.3 libssh2_agent_userauth.3 libssh2_banner_set.3 libssh2_base64_decode.3 libssh2_channel_close.3 libssh2_channel_direct_tcpip.3 libssh2_channel_direct_tcpip_ex.3 libssh2_channel_eof.3 libssh2_channel_exec.3 libssh2_channel_flush.3 libssh2_channel_flush_ex.3 libssh2_channel_flush_stderr.3 libssh2_channel_forward_accept.3 libssh2_channel_forward_cancel.3 libssh2_channel_forward_listen.3 libssh2_channel_forward_listen_ex.3 libssh2_channel_free.3 libssh2_channel_get_exit_signal.3 libssh2_channel_get_exit_status.3 libssh2_channel_handle_extended_data.3 libssh2_channel_handle_extended_data2.3 libssh2_channel_ignore_extended_data.3 libssh2_channel_open_ex.3 libssh2_channel_open_session.3 libssh2_channel_process_startup.3 libssh2_channel_read.3 libssh2_channel_read_ex.3 libssh2_channel_read_stderr.3 libssh2_channel_receive_window_adjust.3 libssh2_channel_receive_window_adjust2.3 libssh2_channel_request_pty.3 libssh2_channel_request_pty_ex.3 libssh2_channel_request_pty_size.3 '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' /usr/bin/install -c -m 644 libssh2_channel_request_pty_size_ex.3 libssh2_channel_send_eof.3 libssh2_channel_set_blocking.3 libssh2_channel_setenv.3 libssh2_channel_setenv_ex.3 libssh2_channel_shell.3 libssh2_channel_subsystem.3 libssh2_channel_wait_closed.3 libssh2_channel_wait_eof.3 libssh2_channel_window_read.3 libssh2_channel_window_read_ex.3 libssh2_channel_window_write.3 libssh2_channel_window_write_ex.3 libssh2_channel_write.3 libssh2_channel_write_ex.3 libssh2_channel_write_stderr.3 libssh2_channel_x11_req.3 libssh2_channel_x11_req_ex.3 libssh2_exit.3 libssh2_free.3 libssh2_hostkey_hash.3 libssh2_init.3 libssh2_keepalive_config.3 libssh2_keepalive_send.3 libssh2_knownhost_add.3 libssh2_knownhost_addc.3 libssh2_knownhost_check.3 libssh2_knownhost_checkp.3 libssh2_knownhost_del.3 libssh2_knownhost_free.3 libssh2_knownhost_get.3 libssh2_knownhost_init.3 libssh2_knownhost_readfile.3 libssh2_knownhost_readline.3 libssh2_knownhost_writefile.3 libssh2_knownhost_writeline.3 libssh2_poll.3 libssh2_poll_channel_read.3 libssh2_publickey_add.3 libssh2_publickey_add_ex.3 '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' /usr/bin/install -c -m 644 libssh2_publickey_init.3 libssh2_publickey_list_fetch.3 libssh2_publickey_list_free.3 libssh2_publickey_remove.3 libssh2_publickey_remove_ex.3 libssh2_publickey_shutdown.3 libssh2_scp_recv.3 libssh2_scp_recv2.3 libssh2_scp_send.3 libssh2_scp_send64.3 libssh2_scp_send_ex.3 libssh2_session_abstract.3 libssh2_session_banner_get.3 libssh2_session_banner_set.3 libssh2_session_block_directions.3 libssh2_session_callback_set.3 libssh2_session_disconnect.3 libssh2_session_disconnect_ex.3 libssh2_session_flag.3 libssh2_session_free.3 libssh2_session_get_blocking.3 libssh2_session_get_timeout.3 libssh2_session_handshake.3 libssh2_session_hostkey.3 libssh2_session_init.3 libssh2_session_init_ex.3 libssh2_session_last_errno.3 libssh2_session_last_error.3 libssh2_session_set_last_error.3 libssh2_session_method_pref.3 libssh2_session_methods.3 libssh2_session_set_blocking.3 libssh2_session_set_timeout.3 libssh2_session_startup.3 libssh2_session_supported_algs.3 libssh2_sftp_close.3 libssh2_sftp_close_handle.3 libssh2_sftp_closedir.3 libssh2_sftp_fsetstat.3 libssh2_sftp_fstat.3 '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' /usr/bin/install -c -m 644 libssh2_sftp_fstat_ex.3 libssh2_sftp_fstatvfs.3 libssh2_sftp_fsync.3 libssh2_sftp_get_channel.3 libssh2_sftp_init.3 libssh2_sftp_last_error.3 libssh2_sftp_lstat.3 libssh2_sftp_mkdir.3 libssh2_sftp_mkdir_ex.3 libssh2_sftp_open.3 libssh2_sftp_open_ex.3 libssh2_sftp_opendir.3 libssh2_sftp_read.3 libssh2_sftp_readdir.3 libssh2_sftp_readdir_ex.3 libssh2_sftp_readlink.3 libssh2_sftp_realpath.3 libssh2_sftp_rename.3 libssh2_sftp_rename_ex.3 libssh2_sftp_rewind.3 libssh2_sftp_rmdir.3 libssh2_sftp_rmdir_ex.3 libssh2_sftp_seek.3 libssh2_sftp_seek64.3 libssh2_sftp_setstat.3 libssh2_sftp_shutdown.3 libssh2_sftp_stat.3 libssh2_sftp_stat_ex.3 libssh2_sftp_statvfs.3 libssh2_sftp_symlink.3 libssh2_sftp_symlink_ex.3 libssh2_sftp_tell.3 libssh2_sftp_tell64.3 libssh2_sftp_unlink.3 libssh2_sftp_unlink_ex.3 libssh2_sftp_write.3 libssh2_trace.3 libssh2_trace_sethandler.3 libssh2_userauth_authenticated.3 libssh2_userauth_hostbased_fromfile.3 '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' /usr/bin/install -c -m 644 libssh2_userauth_hostbased_fromfile_ex.3 libssh2_userauth_keyboard_interactive.3 libssh2_userauth_keyboard_interactive_ex.3 libssh2_userauth_list.3 libssh2_userauth_password.3 libssh2_userauth_password_ex.3 libssh2_userauth_publickey.3 libssh2_userauth_publickey_fromfile.3 libssh2_userauth_publickey_fromfile_ex.3 libssh2_userauth_publickey_frommemory.3 libssh2_version.3 '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/share/man/man3' make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/docs' Making install in example make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0/example' make[1]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' make[2]: Entering directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' make[2]: Nothing to be done for 'install-exec-am'. ./install-sh -c -d '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/include' ./install-sh -c -d '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/pkgconfig' /usr/bin/install -c -m 644 include/libssh2.h include/libssh2_publickey.h include/libssh2_sftp.h '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/include' /usr/bin/install -c -m 644 libssh2.pc '/home/buildozer/aports/main/libssh2/pkg/libssh2/usr/lib/pkgconfig' make[2]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' make[1]: Leaving directory '/home/buildozer/aports/main/libssh2/src/libssh2-1.10.0' >>> libssh2-dbg*: Running split function dbg... >>> libssh2-dbg*: Preparing subpackage libssh2-dbg... >>> libssh2-dbg*: Running postcheck for libssh2-dbg >>> libssh2-static*: Running split function static... >>> libssh2-static*: Preparing subpackage libssh2-static... >>> libssh2-static*: Running postcheck for libssh2-static >>> libssh2-dev*: Running split function dev... >>> libssh2-dev*: Preparing subpackage libssh2-dev... >>> libssh2-dev*: Running postcheck for libssh2-dev >>> libssh2-doc*: Running split function doc... >>> libssh2-doc*: Preparing subpackage libssh2-doc... >>> libssh2-doc*: Running postcheck for libssh2-doc >>> libssh2*: Running postcheck for libssh2 >>> libssh2*: Preparing package libssh2... >>> libssh2-dbg*: Scanning shared objects >>> libssh2-dev*: Scanning shared objects >>> libssh2-doc*: Scanning shared objects >>> libssh2-static*: Scanning shared objects >>> libssh2*: Scanning shared objects >>> libssh2-dbg*: Tracing dependencies... >>> libssh2-dbg*: Package size: 744.0 KB >>> libssh2-dbg*: Compressing data... >>> libssh2-dbg*: Create checksum... >>> libssh2-dbg*: Create libssh2-dbg-1.10.0-r3.apk >>> libssh2-dev*: Tracing dependencies... libssh2=1.10.0-r3 pc:libcrypto pc:libssl pc:zlib pkgconfig >>> libssh2-dev*: Package size: 104.0 KB >>> libssh2-dev*: Compressing data... >>> libssh2-dev*: Create checksum... >>> libssh2-dev*: Create libssh2-dev-1.10.0-r3.apk >>> libssh2-doc*: Tracing dependencies... >>> libssh2-doc*: Package size: 716.0 KB >>> libssh2-doc*: Compressing data... >>> libssh2-doc*: Create checksum... >>> libssh2-doc*: Create libssh2-doc-1.10.0-r3.apk >>> libssh2-static*: Tracing dependencies... >>> libssh2-static*: Package size: 1.3 MB >>> libssh2-static*: Compressing data... >>> libssh2-static*: Create checksum... >>> libssh2-static*: Create libssh2-static-1.10.0-r3.apk >>> libssh2*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libcrypto.so.3 so:libz.so.1 >>> libssh2*: Package size: 236.0 KB >>> libssh2*: Compressing data... >>> libssh2*: Create checksum... >>> libssh2*: Create libssh2-1.10.0-r3.apk >>> libssh2: Build complete at Tue, 02 Aug 2022 14:00:53 +0000 elapsed time 0h 0m 20s >>> libssh2: Cleaning up srcdir >>> libssh2: Cleaning up pkgdir >>> libssh2: Uninstalling dependencies... (1/3) Purging .makedepends-libssh2 (20220802.140034) (2/3) Purging openssl-dev (3.0.5-r1) (3/3) Purging zlib-dev (1.2.12-r1) OK: 718 MiB in 105 packages >>> libssh2: Updating the main/x86_64 repository index... >>> libssh2: Signing the index...