Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/n/ncrack/ncrack_0.7+debian-3+b1_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/ncrack-0.7+debian-3+b1462v7983/ncrack_0.7+debian-3+b1_amd64.buildinfo Get source package info: ncrack=0.7+debian-3 Source URL: http://snapshot.notset.fr/mr/package/ncrack/0.7+debian-3/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=autoconf=2.71-2 automake=1:1.16.5-1.3 autopoint=0.21-6 autotools-dev=20220109.1 base-files=12.2 base-passwd=3.5.52 bash=5.1-6+b1 binutils=2.38-4 binutils-common=2.38-4 binutils-x86-64-linux-gnu=2.38-4 bsdextrautils=2.38-4 bsdutils=1:2.38-4 build-essential=12.9 bzip2=1.0.8-5 coreutils=8.32-4.1 cpp=4:11.2.0-2 cpp-11=11.3.0-1 dash=0.5.11+git20210903+057cd650a4ed-8 debconf=1.5.79 debhelper=13.7.1 debianutils=5.7-0.2 dh-autoreconf=20 dh-strip-nondeterminism=1.13.0-1 diffutils=1:3.7-5 dpkg=1.21.7 dpkg-dev=1.21.7 dwz=0.14-1 file=1:5.41-4 findutils=4.9.0-3 g++=4:11.2.0-2 g++-11=11.3.0-1 gcc=4:11.2.0-2 gcc-11=11.3.0-1 gcc-11-base=11.3.0-1 gcc-12-base=12.1.0-1 gettext=0.21-6 gettext-base=0.21-6 grep=3.7-1 groff-base=1.22.4-8 gzip=1.12-1 hostname=3.23 init-system-helpers=1.62 intltool-debian=0.35.0+20060710.5 libacl1=2.3.1-1 libarchive-zip-perl=1.68-1 libasan6=11.3.0-1 libatomic1=12.1.0-1 libattr1=1:2.5.1-1 libaudit-common=1:3.0.7-1 libaudit1=1:3.0.7-1+b1 libbinutils=2.38-4 libblkid1=2.38-4 libbz2-1.0=1.0.8-5 libc-bin=2.33-7 libc-dev-bin=2.33-7 libc6=2.33-7 libc6-dev=2.33-7 libcap-ng0=0.7.9-2.2+b2 libcap2=1:2.44-1 libcc1-0=12.1.0-1 libcom-err2=1.46.5-2 libcrypt-dev=1:4.4.27-1.1 libcrypt1=1:4.4.27-1.1 libctf-nobfd0=2.38-4 libctf0=2.38-4 libdb5.3=5.3.28+dfsg1-0.8 libdebconfclient0=0.262 libdebhelper-perl=13.7.1 libdpkg-perl=1.21.7 libelf1=0.187-1 libfile-stripnondeterminism-perl=1.13.0-1 libgcc-11-dev=11.3.0-1 libgcc-s1=12.1.0-1 libgcrypt20=1.10.1-2 libgdbm-compat4=1.23-1 libgdbm6=1.23-1 libgmp10=2:6.2.1+dfsg-3 libgomp1=12.1.0-1 libgpg-error0=1.45-2 libgssapi-krb5-2=1.19.2-2+b1 libicu71=71.1-3 libisl23=0.24-2 libitm1=12.1.0-1 libk5crypto3=1.19.2-2+b1 libkeyutils1=1.6.1-3 libkrb5-3=1.19.2-2+b1 libkrb5support0=1.19.2-2+b1 liblsan0=12.1.0-1 liblz4-1=1.9.3-2 liblzma5=5.2.5-2.1 libmagic-mgc=1:5.41-4 libmagic1=1:5.41-4 libmount1=2.38-4 libmpc3=1.2.1-2 libmpfr6=4.1.0-3 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libpam-modules=1.4.0-13 libpam-modules-bin=1.4.0-13 libpam-runtime=1.4.0-13 libpam0g=1.4.0-13 libpcre2-8-0=10.40-1 libpcre3=2:8.39-14 libperl5.34=5.34.0-4 libpipeline1=1.5.6-1 libquadmath0=12.1.0-1 libseccomp2=2.5.4-1 libselinux1=3.3-1+b2 libsigsegv2=2.14-1 libsmartcols1=2.38-4 libssl-dev=3.0.3-2 libssl1.1=1.1.1o-1 libssl3=3.0.3-2 libstdc++-11-dev=11.3.0-1 libstdc++6=12.1.0-1 libsub-override-perl=0.09-2 libsystemd0=250.4-1 libtinfo6=6.3+20220423-2 libtirpc-common=1.3.2-2 libtirpc-dev=1.3.2-2 libtirpc3=1.3.2-2 libtool=2.4.7-4 libtsan0=11.3.0-1 libubsan1=12.1.0-1 libuchardet0=0.0.7-1 libudev1=250.4-1 libunistring2=1.0-1 libuuid1=2.38-4 libxml2=2.9.14+dfsg-1 libzstd1=1.5.2+dfsg-1 linux-libc-dev=5.17.3-1 login=1:4.11.1+dfsg1-2 lsb-base=11.1.0 m4=1.4.18-5 make=4.3-4.1 man-db=2.10.2-1 mawk=1.3.4.20200120-3+b1 ncurses-base=6.3+20220423-2 ncurses-bin=6.3+20220423-2 patch=2.7.6-7 perl=5.34.0-4 perl-base=5.34.0-4 perl-modules-5.34=5.34.0-4 po-debconf=1.0.21+nmu1 rpcsvc-proto=1.4.2-4 sed=4.8-1 sensible-utils=0.0.17 sysvinit-utils=3.03-1 tar=1.34+dfsg-1 util-linux=2.38-4 util-linux-extra=2.38-4 xz-utils=5.2.5-2.1 zlib1g=1:1.2.11.dfsg-4 zlib1g-dev=1:1.2.11.dfsg-4 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220514T220115Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20220511T204932Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d ncrack=0.7+debian-3 && mkdir -p /build/ncrack-5MMNOR && dpkg-source --no-check -x /*.dsc /build/ncrack-5MMNOR/ncrack-0.7+debian && cd /build/ncrack-5MMNOR/ncrack-0.7+debian && { printf '%s' 'ncrack (0.7+debian-3+b1) sid; urgency=low, binary-only=yes * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild against libssl3 -- amd64 / i386 Build Daemon (x86-csail-01) Sat, 14 May 2022 03:29:06 +0000 '; cat debian/changelog; } > debian/changelog.debrebuild && mv debian/changelog.debrebuild debian/changelog && chown -R builduser:builduser /build/ncrack-5MMNOR" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/ncrack-5MMNOR/ncrack-0.7+debian && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1652498946" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/ncrack-5MMNOR /tmp/ncrack-0.7+debian-3+b1462v7983 bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20220511T204932Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: null I: using /tmp/mmdebstrap.MMU7nLThhp as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.MMU7nLThhp Reading package lists... Building dependency tree... util-linux is already the newest version (2.38-4). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 135 kB of archives. After this operation, 406 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20220511T204932Z unstable/main amd64 libfakeroot amd64 1.28-1 [48.2 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220511T204932Z unstable/main amd64 fakeroot amd64 1.28-1 [87.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 135 kB in 0s (1018 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4628 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.28-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.28-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.28-1_amd64.deb ... Unpacking fakeroot (1.28-1) ... Setting up libfakeroot:amd64 (1.28-1) ... Setting up fakeroot (1.28-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.33-7) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220514T220115Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20220511T204932Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.MMU7nLThhp Get:1 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm InRelease [81.6 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220514T220115Z unstable InRelease [165 kB] Hit:3 http://snapshot.notset.fr/archive/debian/20220511T204932Z unstable InRelease Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Get:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources [11.4 MB] Get:5 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages [11.1 MB] Ign:6 http://snapshot.notset.fr/archive/debian/20220514T220115Z unstable/main amd64 Packages Err:6 http://snapshot.notset.fr/archive/debian/20220514T220115Z unstable/main amd64 Packages 404 Not Found [IP: 10.13.0.253 80] Ign:6 http://snapshot.notset.fr/archive/debian/20220514T220115Z unstable/main amd64 Packages Get:6 http://snapshot.notset.fr/archive/debian/20220514T220115Z unstable/main amd64 Packages [12.4 MB] Fetched 35.2 MB in 29s (1213 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.MMU7nLThhp I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d ncrack=0.7+debian-3 && mkdir -p /build/ncrack-5MMNOR && dpkg-source --no-check -x /*.dsc /build/ncrack-5MMNOR/ncrack-0.7+debian && cd /build/ncrack-5MMNOR/ncrack-0.7+debian && { printf '%s' 'ncrack (0.7+debian-3+b1) sid; urgency=low, binary-only=yes * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild against libssl3 -- amd64 / i386 Build Daemon (x86-csail-01) Sat, 14 May 2022 03:29:06 +0000 '; cat debian/changelog; } > debian/changelog.debrebuild && mv debian/changelog.debrebuild debian/changelog && chown -R builduser:builduser /build/ncrack-5MMNOR"' exec /tmp/mmdebstrap.MMU7nLThhp Reading package lists... NOTICE: 'ncrack' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/pkg-security-team/ncrack.git Please use: git clone https://salsa.debian.org/pkg-security-team/ncrack.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1430 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main ncrack 0.7+debian-3 (dsc) [1956 B] Get:2 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main ncrack 0.7+debian-3 (tar) [1413 kB] Get:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main ncrack 0.7+debian-3 (diff) [15.9 kB] Fetched 1430 kB in 1s (1209 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'ncrack_0.7+debian-3.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting ncrack in /build/ncrack-5MMNOR/ncrack-0.7+debian dpkg-source: info: unpacking ncrack_0.7+debian.orig.tar.xz dpkg-source: info: unpacking ncrack_0.7+debian-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix-gcc-10-build.patch dpkg-source: info: applying fix-autotools-compat.patch dpkg-source: info: applying fix-spelling-errors.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/ncrack-5MMNOR/ncrack-0.7+debian && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1652498946" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.MMU7nLThhp dpkg-buildpackage: info: source package ncrack dpkg-buildpackage: info: source version 0.7+debian-3+b1 dpkg-buildpackage: info: source distribution sid dpkg-buildpackage: info: source changed by amd64 / i386 Build Daemon (x86-csail-01) dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a configure.ac:42: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:42: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:42: the top level configure.ac:69: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:69: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:69: the top level configure.ac:71: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:71: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:71: the top level configure.ac:91: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:91: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... configure.ac:91: the top level configure.ac:125: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:125: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:125: the top level configure.ac:190: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:190: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:14: APR_CHECK_WORKING_GETADDRINFO is expanded from... configure.ac:190: the top level configure.ac:193: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:193: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:65: APR_CHECK_WORKING_GETNAMEINFO is expanded from... configure.ac:193: the top level configure.ac:194: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:194: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:120: APR_CHECK_SOCKADDR_IN6 is expanded from... configure.ac:194: the top level configure.ac:195: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:195: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:175: APR_CHECK_SOCKADDR_STORAGE is expanded from... configure.ac:195: the top level configure.ac:196: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:196: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:146: CHECK_AF_INET6_DEFINE is expanded from... configure.ac:196: the top level configure.ac:294: warning: AC_OUTPUT should be used without arguments. configure.ac:294: You should run autoupdate. configure.ac:22: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:22: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:22: the top level configure.ac:125: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:125: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:125: the top level configure.ac:126: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:126: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:126: the top level configure.ac:127: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:127: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:127: the top level configure.ac:174: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:174: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... acinclude.m4:123: PCAP_DEFINE_NETMASK_UNKNOWN is expanded from... configure.ac:174: the top level configure.ac:200: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:200: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:200: the top level configure.ac:207: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:207: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:207: the top level configure.ac:266: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:266: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:266: the top level configure.ac:270: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:270: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:270: the top level configure.ac:274: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:274: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:274: the top level configure.ac:22: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:22: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:22: the top level configure.ac:3462: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:3462: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/types.m4:149: _AC_CHECK_TYPE_NEW is expanded from... ./lib/autoconf/types.m4:233: AC_CHECK_TYPE is expanded from... aclocal.m4:143: TYPE_SOCKLEN_T is expanded from... configure.ac:3462: the top level configure.ac:17: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:17: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:17: the top level configure.ac:40: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:40: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:40: the top level configure.ac:89: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:89: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:89: the top level configure.ac:98: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:98: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:98: the top level configure.ac:126: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:126: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:126: the top level configure.ac:144: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:144: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:144: the top level configure.ac:141: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:141: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:141: the top level configure.ac:185: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:185: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:157: RECVFROM_ARG6_TYPE is expanded from... configure.ac:185: the top level configure.ac:192: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:192: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:192: the top level configure.ac:253: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:253: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:253: the top level configure.ac:281: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:281: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:281: the top level configure.ac:318: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:318: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:318: the top level configure.ac:364: warning: AC_OUTPUT should be used without arguments. configure.ac:364: You should run autoupdate. debian/rules override_dh_auto_configure make[1]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' dh_auto_configure -- --prefix=/usr ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr checking for strip... /usr/bin/strip checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for inline... inline checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking for g++... g++ checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking for a BSD-compatible install... /usr/bin/install -c checking whether the compiler is gcc 4 or greater... yes checking for __func__... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for pwd.h... yes checking for termios.h... yes checking for sys/sockio.h... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking if sockaddr{} has sa_len member... no checking whether byte ordering is bigendian... no checking if struct in_addr is a wacky huge structure (some Sun boxes)... no checking for strerror... yes checking for signal... yes checking for type of 6th argument to recvfrom()... socklen_t checking for openssl/ssl.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes configure: creating ./config.status config.status: creating Makefile config.status: WARNING: 'Makefile.in' seems to ignore the --datarootdir setting config.status: creating modules/Makefile config.status: creating ncrack_config.h === configuring in nbase (/build/ncrack-5MMNOR/ncrack-0.7+debian/nbase) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/x86_64-linux-gnu' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' 'build_alias=x86_64-linux-gnu' 'CFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for inline... inline checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for string.h... (cached) yes checking for getopt.h... yes checking for strings.h... (cached) yes checking for sys/param.h... yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for errno.h... yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... yes checking for netinet/in.h... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking for netdb.h... yes checking for sys/wait.h... yes checking for fcntl.h... yes checking for sys/resource.h... yes checking for inttypes.h... (cached) yes checking for mach-o/dyld.h... no checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... no checking whether byte ordering is bigendian... no checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for snprintf... yes checking for vsnprintf... yes checking for nanosleep... yes checking for strerror... yes checking for strcasestr... yes checking for strcasecmp... yes checking for strncasecmp... yes checking for signal... yes checking for vsnprintf... (cached) yes checking for snprintf... (cached) yes checking for asprintf... yes checking for asnprintf... no checking for vasprintf... yes checking for vasnprintf... no checking for getopt... yes checking for getopt_long_only... yes checking for usleep... yes checking for gettimeofday... yes checking for sleep... yes checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... none required checking for gai_strerror... yes checking for inet_ntop... yes checking for inet_pton... yes checking for working getaddrinfo... yes checking for library containing inet_addr... none required checking for working getnameinfo... yes checking for sockaddr_in6... yes checking for sockaddr_storage... yes checking for AF_INET6 definition... yes checking for IPv6 support... yes checking for openssl/ssl.h... yes checking for openssl/err.h... yes checking for openssl/rand.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes checking for /proc/self/exe... yes configure: creating ./config.status config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/build/ncrack-5MMNOR/ncrack-0.7+debian/nsock/src) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/x86_64-linux-gnu' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' 'build_alias=x86_64-linux-gnu' 'CFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking if PCAP_NETMASK_UNKNOWN is defined/handled by libpcap... no checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... yes checking for kqueue... no checking for kevent... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking for ranlib... ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for net/bpf.h... no checking for sys/ioctl.h... yes checking for sys/un.h... yes checking for netdb.h... yes checking for openssl/ssl.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes checking for library containing dlopen... -ldl checking for SSL_set_tlsext_host_name... yes checking for DTLS_client_method... yes checking for SSL_set_alpn_protos... yes configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in opensshlib (/build/ncrack-5MMNOR/ncrack-0.7+debian/opensshlib) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/x86_64-linux-gnu' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' 'build_alias=x86_64-linux-gnu' 'CFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... gcc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ar... ar checking for cat... /bin/cat checking for kill... no checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /bin/sed checking for ent... no checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for sh... /bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for login... /bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking for gcc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking whether SSH protocol 1 support is enabled... no checking if gcc supports -Werror... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -fno-strict-aliasing... yes checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if gcc supports link flag -Wl,-z,relro... yes checking if gcc supports link flag -Wl,-z,now... yes checking if gcc supports link flag -Wl,-z,noexecstack... yes checking if gcc supports compile flag -ftrapv and linking succeeds... yes checking gcc version... 11.3.0 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for inttypes.h... (cached) yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... no checking for sha2.h... no checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/audit.h... no checking for sys/bitypes.h... yes checking for sys/bsdtty.h... no checking for sys/capability.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/mman.h... yes checking for sys/ndir.h... no checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/pstat.h... no checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking for linux/if_tun.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for prctl... yes checking for seccomp architecture... "AUDIT_ARCH_X86_64" checking compiler and flags for sanity... yes checking for yp_match... no checking for yp_match in -lnsl... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for gcc >= 4.x... yes checking if gcc supports compile flag -fPIE... yes checking if gcc supports link flag -pie... yes checking whether both -fPIE and -pie are supported... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for endgrent... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for getpgrp... yes checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for mblen... yes checking for md5_crypt... no checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for poll... yes checking for prctl... (cached) yes checking for pstat... no checking for readpassphrase... no checking for reallocarray... yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for library containing dlopen... -ldl checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for realpath... yes checking if realpath works with non-existent files... no checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... yes checking whether snprintf correctly terminates long strings... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 30000030 (OpenSSL 3.0.3 3 May 2022) checking OpenSSL library version... 30000030 (OpenSSL 3.0.3 3 May 2022) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... no checking if programs using OpenSSL need -ldl... no checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_MD_CTX_init... no checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking for library containing EVP_CIPHER_CTX_ctrl... none required checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for EVP_ripemd160... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... yes checking if select works with descriptor rlimit... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... no checking for struct passwd.pw_change... no checking for struct passwd.pw_expire... no checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether gcc implements __FUNCTION__... yes checking whether gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... no checking for library containing dn_expand... no checking if res_query will link... no checking for res_query in -lresolv... yes checking for _getshort... yes checking for _getlong... yes checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking for xauth... no checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking for nroff... (cached) /usr/bin/nroff checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default) checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating config.h ~00000 00000000 ,000$ 0$+~ $=0= .0+0 000 000 :000 0~0 0000. 0 00000 . .000000 0?= +.,. ,?00.$000 00000~.:~0 .$+00~?~000 :00000.=0000 ?00?00+=: ,0, 00000..0000~ 000000. $0 00..0~0?0::00,?0::?$0. 00 ~ .0. ,0?00000.0$,+,000.00 $00 0. 00.?00=00000~0+0:0000?0,~0?. .0 +00 0+0000 0000=?~0000?00 00 .: .~~ .000=00000~00=000000+0.0~0$$. 00 , ?00.. 000~000000000000.:0.0:0~ 0$00.+ 00.0 00 00?~000~000000000+00 + ~0000000000=$0000 $ 00 00. .00,000000000000$.00000. .0000+$+~00 0 00 .0 000000000?~0000000. 0. .0$000000+$0 0 0 0 000:$~0000=0.0000,$. 00 0000000000 0 00 ?.0000 $0 0 . .0000 . $ ?000. 0 0 0 +~?000 0. :000000?0 |=------=[ Ncrack ]=------=| 0000$?+00 00+0:~0$0+ .0$000?00 0?000000 .000~0 Configuration complete. Type make (or gmake on some *BSD machines) to compile. make[1]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' dh_auto_build -a make -j10 make[1]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' g++ -MM -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 ncrack.cc utils.cc TargetGroup.cc Target.cc targets.cc NcrackOps.cc Service.cc ServiceGroup.cc Connection.h services.cc timing.cc ncrack_error.cc output.cc ncrack_tty.cc Buf.cc NcrackOutputTable.cc ncrack_input.cc ncrack_resume.cc crypto.cc http.cc http_digest.cc xml.cc ntlmssp.cc > makefile.dep Compiling libnbase cd nbase && make Compiling openssh lib make[2]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/nbase' gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c cd opensshlib && make make[2]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/opensshlib' gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcpy.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcat.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-snprintf.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-asprintf.c Compiling modules cd modules && make make[2]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/modules' g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_ssh.cc -o ncrack_ssh.o gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sha2.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufaux.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufbn.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c buffer.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c freezero.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-aes.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c reallocarray.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-bf1.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-ctr.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-3des1.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cleanup.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c compat.c cipher-bf1.c: In function ‘evp_ssh1_bf’: cipher-bf1.c:93:9: warning: ‘EVP_CIPHER_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | ssh1_bf = EVP_CIPHER_meth_dup(EVP_bf_cbc()); | ^~~~~~~ In file included from cipher-bf1.c:30: /usr/include/openssl/evp.h:234:13: note: declared here 234 | EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~ cipher-bf1.c:94:9: warning: ‘EVP_CIPHER_meth_get_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | orig_do_cipher = EVP_CIPHER_meth_get_do_cipher(ssh1_bf); | ^~~~~~~~~~~~~~ In file included from cipher-bf1.c:30: /usr/include/openssl/evp.h:276:3: note: declared here 276 | (*EVP_CIPHER_meth_get_do_cipher(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-bf1.c:99:9: warning: ‘EVP_CIPHER_meth_set_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | EVP_CIPHER_meth_set_do_cipher(ssh1_bf, bf_ssh1_do_cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-bf1.c:30: /usr/include/openssl/evp.h:250:5: note: declared here 250 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_get_keyiv’: cipher.c:571:25: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 571 | memcpy(iv, EVP_CIPHER_CTX_iv(cc->evp), len); | ^~~~~~ In file included from cipher.h:41, from cipher.c:46: /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_set_keyiv’: cipher.c:614:25: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 614 | memcpy(EVP_CIPHER_CTX_iv_noconst(cc->evp), iv, evplen); | ^~~~~~ In file included from cipher.h:41, from cipher.c:46: /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_get_keycontext’: cipher.c:641:17: warning: ‘EVP_CIPHER_impl_ctx_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 641 | plen = EVP_X_STATE_LEN(cc->evp); | ^~~~ In file included from cipher.h:41, from cipher.c:46: /usr/include/openssl/evp.h:591:5: note: declared here 591 | int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_set_keycontext’: cipher.c:660:17: warning: ‘EVP_CIPHER_impl_ctx_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 660 | plen = EVP_X_STATE_LEN(cc->evp); | ^~~~ In file included from cipher.h:41, from cipher.c:46: /usr/include/openssl/evp.h:591:5: note: declared here 591 | int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c crc32.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fatal.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c log.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c match.c cipher-3des1.c: In function ‘ssh1_3des_iv’: rm -f libnbase.a cipher-3des1.c:133:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k1), iv, 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:134:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 134 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k2), iv + 8, 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:135:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k3), iv + 16, 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:137:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | memcpy(iv, EVP_CIPHER_CTX_iv(c->k1), 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c:138:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | memcpy(iv + 8, EVP_CIPHER_CTX_iv(c->k2), 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c:139:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 139 | memcpy(iv + 16, EVP_CIPHER_CTX_iv(c->k3), 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c: In function ‘evp_ssh1_3des’: cipher-3des1.c:149:9: warning: ‘EVP_CIPHER_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | ssh1_3des = EVP_CIPHER_meth_new(NID_undef, 8, 16); | ^~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:232:13: note: declared here 232 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ cipher-3des1.c:151:9: warning: ‘EVP_CIPHER_meth_set_iv_length’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 151 | EVP_CIPHER_meth_set_iv_length(ssh1_3des, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:238:5: note: declared here 238 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:152:9: warning: ‘EVP_CIPHER_meth_set_init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 152 | EVP_CIPHER_meth_set_init(ssh1_3des, ssh1_3des_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:153:9: warning: ‘EVP_CIPHER_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 153 | EVP_CIPHER_meth_set_cleanup(ssh1_3des, ssh1_3des_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:256:5: note: declared here 256 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:154:9: warning: ‘EVP_CIPHER_meth_set_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | EVP_CIPHER_meth_set_do_cipher(ssh1_3des, ssh1_3des_cbc); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:250:5: note: declared here 250 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:155:9: warning: ‘EVP_CIPHER_meth_set_flags’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | EVP_CIPHER_meth_set_flags(ssh1_3des, EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:240:5: note: declared here 240 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ar cr libnbase.a snprintf.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o ranlib libnbase.a gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c md-sha256.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c moduli.c make[2]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/nbase' Compiling libnsock cd nsock/src && make make[2]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/nsock/src' gcc -MM -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c packet.c moduli.c: In function ‘prime_test’: moduli.c:765:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 765 | if (BN_is_prime_ex(q, 1, ctx, NULL) <= 0) { | ^~ In file included from sshbuf.h:29, from buffer.h:28, from entropy.h:30, from includes.h:190, from moduli.c:40: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ moduli.c:778:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 778 | if (!BN_is_prime_ex(p, trials, ctx, NULL)) { | ^~ In file included from sshbuf.h:29, from buffer.h:28, from entropy.h:30, from includes.h:190, from moduli.c:40: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ moduli.c:785:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 785 | if (!BN_is_prime_ex(q, trials - 1, ctx, NULL)) { | ^~ In file included from sshbuf.h:29, from buffer.h:28, from entropy.h:30, from includes.h:190, from moduli.c:40: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c rsa.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c xmalloc.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c key.c xmalloc.c: In function ‘xasprintf’: xmalloc.c:114:13: warning: implicit declaration of function ‘vasprintf’; did you mean ‘xasprintf’? [-Wimplicit-function-declaration] 114 | i = vasprintf(ret, fmt, ap); | ^~~~~~~~~ | xasprintf gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kex.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c mac.c rsa.c: In function ‘rsa_public_encrypt’: rsa.c:81:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | RSA_get0_key(key, &key_n, &key_e, &key_d); | ^~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:99:9: warning: ‘RSA_public_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | if ((len = RSA_public_encrypt(ilen, inbuf, outbuf, key, | ^~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:282:5: note: declared here 282 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ rsa.c: In function ‘rsa_private_decrypt’: rsa.c:130:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | RSA_get0_key(key, &key_n, &key_e, &key_d); | ^~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:145:9: warning: ‘RSA_private_decrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | if ((len = RSA_private_decrypt(ilen, inbuf, outbuf, key, | ^~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:291:5: note: declared here 291 | int RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ rsa.c: In function ‘rsa_generate_additional_parameters’: rsa.c:176:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 176 | RSA_get0_key(rsa, NULL, NULL, (const BIGNUM**)&rsa_d); | ^~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:177:9: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 177 | RSA_get0_factors(rsa, (const BIGNUM**)&rsa_p, (const BIGNUM**)&rsa_q); | ^~~~~~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ rsa.c:178:9: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | RSA_get0_crt_params(rsa, (const BIGNUM**)&rsa_dmp1, (const BIGNUM**)&rsa_dmq1, NULL); | ^~~~~~~~~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c hmac.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c misc.c kex.c: In function ‘kex_free’: kex.c:653:17: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 653 | DH_free(kex->dh); | ^~~~~~~ In file included from /usr/include/openssl/dsa.h:51, from sshkey.h:33, from kex.c:46: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ kex.c:656:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 656 | EC_KEY_free(kex->ec_client_key); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kex.c:26: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ packet.c: In function ‘sshpkt_fatal’: packet.c:2034:25: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2034 | logit("Connection reset by %.200s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2035 | ssh_remote_ipaddr(ssh)); | ~~~~~~~~~~~~~~~~~~~~~~~ packet.c:2029:17: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2029 | logit("Disconnected from %.200s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2030 | ssh_remote_ipaddr(ssh)); | ~~~~~~~~~~~~~~~~~~~~~~~ packet.c:2045:25: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2045 | fatal("Unable to negotiate with %.200s: %s. " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2046 | "Their offer: %s", ssh_remote_ipaddr(ssh), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2047 | ssh_err(r), ssh->kex->failed_choice); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ packet.c:2023:17: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2023 | logit("Connection closed by %.200s", ssh_remote_ipaddr(ssh)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ packet.c:2026:17: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2026 | logit("Connection to %.200s timed out", ssh_remote_ipaddr(ssh)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ packet.c:2051:17: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2051 | fatal("%s%sConnection to %.200s: %s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2052 | tag != NULL ? tag : "", tag != NULL ? ": " : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2053 | ssh_remote_ipaddr(ssh), ssh_err(r)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c rijndael.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-dss.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-rsa.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c dh.c rijndael.c:762:64: warning: argument 3 of type ‘const u8[16]’ {aka ‘const unsigned char[16]’} with mismatched bound [-Warray-parameter=] 762 | rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], | ~~~~~~~~~^~~~~~ In file included from rijndael.c:34: rijndael.h:41:53: note: previously declared as ‘const unsigned char[]’ 41 | void rijndaelEncrypt(const unsigned int [], int, const unsigned char [], | ^~~~~~~~~~~~~~~~~~~~~~ rijndael.c:763:8: warning: argument 4 of type ‘u8[16]’ {aka ‘unsigned char[16]’} with mismatched bound [-Warray-parameter=] 763 | u8 ct[16]) | ~~~^~~~~~ In file included from rijndael.c:34: rijndael.h:42:13: note: previously declared as ‘unsigned char[]’ 42 | unsigned char []); | ^~~~~~~~~~~~~~~~ ssh-rsa.c: In function ‘ssh_rsa_sign’: ssh-rsa.c:59:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 59 | slen = RSA_size(key->rsa); | ^~~~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:77:9: warning: ‘RSA_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 77 | if (RSA_sign(nid, digest, dlen, sig, &len, key->rsa) != 1) { | ^~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:348:27: note: declared here 348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ ssh-rsa.c: In function ‘ssh_rsa_verify’: ssh-rsa.c:135:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | RSA_get0_key(key->rsa, &rsa_n, NULL, NULL); | ^~~~~~~~~~~~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ ssh-rsa.c:159:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | modlen = RSA_size(key->rsa); | ^~~~~~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c: In function ‘openssh_RSA_verify’: ssh-rsa.c:240:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 240 | rsasize = RSA_size(rsa); | ^~~~~~~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:250:9: warning: ‘RSA_public_decrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa, | ^~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ dh.c: In function ‘dh_pub_is_valid’: dh.c:240:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 240 | DH_get0_pqg(dh, &dh_p, NULL, NULL); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c: In function ‘dh_gen_key’: dh.c:267:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | DH_get0_pqg(dh, &dh_p, NULL, NULL); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c:273:9: warning: ‘DH_set_length’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | DH_set_length(dh, MIN(need * 2, pbits - 1)); | ^~~~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:269:27: note: declared here 269 | OSSL_DEPRECATEDIN_3_0 int DH_set_length(DH *dh, long length); | ^~~~~~~~~~~~~ dh.c:274:9: warning: ‘DH_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | r = DH_generate_key(dh); | ^ In file included from dh.c:33: /usr/include/openssl/dh.h:223:27: note: declared here 223 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ dh.c:275:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 275 | DH_get0_key(dh, &dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ dh.c: In function ‘dh_new_group_asc’: dh.c:289:9: warning: ‘DH_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 289 | if ((dh = DH_new()) == NULL) | ^~ In file included from dh.c:33: /usr/include/openssl/dh.h:199:27: note: declared here 199 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ dh.c:291:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 291 | DH_get0_pqg(dh, &dh_p, NULL, &dh_g); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c:294:17: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 294 | DH_free(dh); | ^~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ dh.c: In function ‘dh_new_group’: dh.c:310:9: warning: ‘DH_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | if ((dh = DH_new()) == NULL) | ^~ In file included from dh.c:33: /usr/include/openssl/dh.h:199:27: note: declared here 199 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ dh.c:312:9: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 312 | DH_set0_pqg(dh, modulus, NULL, gen); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexdh.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexgex.c ssh-dss.c: In function ‘ssh_dss_sign’: ssh-dss.c:76:9: warning: ‘DSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | if ((sig = DSA_do_sign(digest, dlen, key->dsa)) == NULL) { | ^~ In file included from ssh-dss.c:33: /usr/include/openssl/dsa.h:113:32: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ ssh-dss.c: In function ‘ssh_dss_verify’: ssh-dss.c:207:9: warning: ‘DSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | switch (DSA_do_verify(digest, dlen, sig, key->dsa)) { | ^~~~~~ In file included from ssh-dss.c:33: /usr/include/openssl/dsa.h:115:27: note: declared here 115 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexdhc.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexgexc.c kexdhc.c: In function ‘kexdh_client’: kexdhc.c:80:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 80 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexdhc.c: In function ‘ncrackssh_input_kex_dh’: kexdhc.c:154:9: warning: ‘DH_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | klen = DH_size(kex->dh); | ^~~~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ kexdhc.c:160:9: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | if ((kout = DH_compute_key(kbuf, dh_server_pub, kex->dh)) < 0 || | ^~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ kexdhc.c:169:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 169 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexdhc.c:204:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 204 | DH_free(kex->dh); | ^~~~~~~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c umac.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -o umac128.o -c ./umac.c \ -DUMAC_OUTPUT_LEN=16 -Dumac_new=umac128_new \ -Dumac_update=umac128_update -Dumac_final=umac128_final \ -Dumac_delete=umac128_delete gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshconnect2.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssherr.c umac.c: In function ‘kdf’: umac.c:198:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c:205:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c: In function ‘pdf_init’: umac.c:227:5: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | aes_key_setup(buf, pc->prf_key); | ^~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ umac.c:231:5: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c: In function ‘pdf_gen_xor’: umac.c:263:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c addrmatch.c umac.c: In function ‘umac_new’: umac.c:1229:9: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1229 | aes_key_setup(key, prf_key); | ^~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-getput-basic.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c vis.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-misc.c ./umac.c: In function ‘kdf’: ./umac.c:198:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c:205:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘pdf_init’: ./umac.c:227:5: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | aes_key_setup(buf, pc->prf_key); | ^~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ ./umac.c:231:5: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘pdf_gen_xor’: ./umac.c:263:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘umac128_new’: ./umac.c:1229:9: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1229 | aes_key_setup(key, prf_key); | ^~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ kexgexc.c: In function ‘ncrackssh_input_kex_dh_gex_group’: kexgexc.c:129:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 129 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexgexc.c: In function ‘ncrackssh_input_kex_dh_gex_reply’: kexgexc.c:216:9: warning: ‘DH_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 216 | klen = DH_size(kex->dh); | ^~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ kexgexc.c:222:9: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 222 | if ((kout = DH_compute_key(kbuf, dh_server_pub, kex->dh)) < 0 || | ^~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ kexgexc.c:232:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 232 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexgexc.c:233:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 233 | DH_get0_pqg(kex->dh, &kex_dh_p, NULL, &kex_dh_g); | ^~~~~~~~~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ kexgexc.c:271:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | DH_free(kex->dh); | ^~~~~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c digest-libc.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c digest-openssl.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c explicit_bzero.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strtonum.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexecdh.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexecdhc.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c arc4random.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-chachapoly.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c chacha.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c poly1305.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c timingsafe_bcmp.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-getput-crypto.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexc25519c.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexc25519.c sshbuf-getput-crypto.c: In function ‘sshbuf_get_eckey’: sshbuf-getput-crypto.c:113:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_POINT *pt = EC_POINT_new(EC_KEY_get0_group(v)); | ^~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:126:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | if ((r = get_ec(d, len, pt, EC_KEY_get0_group(v))) != 0) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:130:9: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | if (EC_KEY_set_public_key(v, pt) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c: In function ‘sshbuf_put_eckey’: sshbuf-getput-crypto.c:220:9: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 220 | return sshbuf_put_ec(buf, EC_KEY_get0_public_key(v), | ^~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:221:13: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 221 | EC_KEY_get0_group(v)); | ^~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshkey.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-misc.c kexecdhc.c: In function ‘kexecdh_client’: kexecdhc.c:67:9: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 67 | if ((client_key = EC_KEY_new_by_curve_name(kex->ec_nid)) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:71:9: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 71 | if (EC_KEY_generate_key(client_key) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ kexecdhc.c:75:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | group = EC_KEY_get0_group(client_key); | ^~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ kexecdhc.c:76:9: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | public_key = EC_KEY_get0_public_key(client_key); | ^~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:97:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | EC_KEY_free(client_key); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ kexecdhc.c: In function ‘ncrackssh_input_kex_ecdh_reply’: kexecdhc.c:176:9: warning: ‘ECDH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 176 | if (ECDH_compute_key(kbuf, klen, server_public, client_key, NULL) != (int)klen) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ kexecdhc.c:199:13: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 199 | EC_KEY_get0_public_key(client_key), | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:227:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | EC_KEY_free(kex->ec_client_key); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ kexc25519.c:92:18: warning: argument 10 of type ‘const u_char[32]’ {aka ‘const unsigned char[32]’} with mismatched bound [-Warray-parameter=] 92 | const u_char client_dh_pub[CURVE25519_SIZE], | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from kexc25519.c:42: kex.h:227:51: note: previously declared as ‘const u_char *’ {aka ‘const unsigned char *’} 227 | const char *, size_t, const u_char *, size_t, const u_char *, const u_char *, | ^~~~~~~~~~~~~~ kexc25519.c:93:18: warning: argument 11 of type ‘const u_char[32]’ {aka ‘const unsigned char[32]’} with mismatched bound [-Warray-parameter=] 93 | const u_char server_dh_pub[CURVE25519_SIZE], | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from kexc25519.c:42: kex.h:227:67: note: previously declared as ‘const u_char *’ {aka ‘const unsigned char *’} 227 | const char *, size_t, const u_char *, size_t, const u_char *, const u_char *, | ^~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bcrypt_pbkdf.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ed25519.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c blowfish.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c hash.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c uuencode.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c blocks.c sshkey.c: In function ‘sshkey_size’: sshkey.c:286:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 286 | RSA_get0_key(k->rsa, &n, NULL, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:290:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | DSA_get0_key(k->dsa, &n, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_new’: sshkey.c:499:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | if ((rsa = RSA_new()) == NULL || | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:502:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 502 | RSA_set0_key(rsa, n, e, NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:504:33: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 504 | RSA_free(rsa); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c:512:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 512 | if ((dsa = DSA_new()) == NULL || | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:517:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 517 | DSA_set0_pqg(dsa, p, q, g) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:518:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | DSA_set0_key(dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:520:33: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DSA_free(dsa); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c: In function ‘sshkey_add_private’: sshkey.c:561:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 561 | if (RSA_set0_key(k->rsa, NULL, NULL, BN_new()) == 0 || | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:562:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 562 | RSA_set0_factors(k->rsa, BN_new(), BN_new()) == 0 || | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:563:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 563 | RSA_set0_crt_params(k->rsa, BN_new(), BN_new(), BN_new()) == 0) | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:568:17: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 568 | if (DSA_set0_key(k->dsa, NULL, BN_new()) == 0) | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_free’: sshkey.c:613:25: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 613 | RSA_free(k->rsa); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c:619:25: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 619 | DSA_free(k->dsa); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c:626:25: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 626 | EC_KEY_free(k->ecdsa); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c: In function ‘sshkey_equal_public’: sshkey.c:696:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 696 | RSA_get0_key(a->rsa, &an, &ae, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:697:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 697 | RSA_get0_key(b->rsa, &bn, &be, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:703:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 703 | DSA_get0_pqg(a->dsa, &ap, &aq, &ag); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:704:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 704 | DSA_get0_pqg(b->dsa, &bp, &bq, &bg); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:705:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 705 | DSA_get0_key(a->dsa, &a_pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:706:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 706 | DSA_get0_key(b->dsa, &b_pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:716:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 716 | EC_KEY_get0_public_key(a->ecdsa) == NULL || | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:717:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 717 | EC_KEY_get0_public_key(b->ecdsa) == NULL) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:721:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 721 | if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa), | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:722:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 722 | EC_KEY_get0_group(b->ecdsa), bnctx) != 0 || | ^~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:723:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 723 | EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa), | ^~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:724:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 724 | EC_KEY_get0_public_key(a->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:725:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 725 | EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) { | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘to_blob_buf’: sshkey.c:791:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 791 | DSA_get0_pqg(key->dsa, &p, &q, &g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:792:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 792 | DSA_get0_key(key->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:816:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 816 | RSA_get0_key(key->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_fingerprint_raw’: sshkey.c:929:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 929 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘rsa_generate_private_key’: sshkey.c:1577:9: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1577 | if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) { | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:1582:13: warning: ‘RSA_generate_key_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1582 | !RSA_generate_key_ex(private, bits, f4, NULL)) { | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:260:27: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:1591:17: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1591 | RSA_free(private); | ^~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_smb.cc -o ncrack_smb.o In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c: In function ‘dsa_generate_private_key’: sshkey.c:1605:9: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1605 | if ((private = DSA_new()) == NULL) { | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:1610:9: warning: ‘DSA_generate_parameters_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1610 | if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL, | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:167:27: note: declared here 167 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1611:13: warning: ‘DSA_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1611 | NULL, NULL) || !DSA_generate_key(private)) { | ^~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:174:27: note: declared here 174 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ sshkey.c:1620:17: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1620 | DSA_free(private); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c: In function ‘sshkey_ecdsa_key_to_nid’: sshkey.c:1640:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1640 | const EC_GROUP *g = EC_KEY_get0_group(k); | ^~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:1667:17: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1667 | if (EC_KEY_set_group(k, eg) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ sshkey.c: In function ‘ecdsa_generate_private_key’: sshkey.c:1685:9: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1685 | if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1689:9: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1689 | if (EC_KEY_generate_key(private) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ sshkey.c:1693:9: warning: ‘EC_KEY_set_asn1_flag’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1693 | EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE); | ^~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1087:28: note: declared here 1087 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); | ^~~~~~~~~~~~~~~~~~~~ sshkey.c:1699:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1699 | EC_KEY_free(private); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c: In function ‘sshkey_from_private’: sshkey.c:1826:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1826 | DSA_get0_pqg(k->dsa, (const BIGNUM**)&p, (const BIGNUM**)&q, (const BIGNUM**)&g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:1827:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1827 | DSA_get0_key(k->dsa, (const BIGNUM**)&pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:1828:17: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1828 | if (DSA_set0_pqg(n->dsa, p, q, g) == 0 || | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:1829:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1829 | DSA_set0_key(n->dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:1840:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1840 | n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid); | ^ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1845:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1845 | if (EC_KEY_set_public_key(n->ecdsa, | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c:1846:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1846 | EC_KEY_get0_public_key(k->ecdsa)) != 1) { | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1857:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1857 | RSA_get0_key(k->rsa, (const BIGNUM**)&rsa_n, (const BIGNUM**)&rsa_e, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:1858:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1858 | if (RSA_set0_key(n->rsa, rsa_n, rsa_e, NULL) == 0) { | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_from_blob_internal’: sshkey.c:2065:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2065 | RSA_set0_key(key->rsa, n, e, NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2085:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2085 | DSA_get0_pqg(key->dsa, (const BIGNUM**)&dsa_p, (const BIGNUM**)&dsa_q, (const BIGNUM**)&dsa_g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2086:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2086 | DSA_get0_key(key->dsa, (const BIGNUM**)&pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2091:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2091 | DSA_set0_pqg(key->dsa, dsa_p, dsa_p, dsa_g) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2092:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2092 | DSA_set0_key(key->dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2123:25: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2123 | EC_KEY_free(key->ecdsa); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c:2124:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2124 | if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid)) | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2129:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2129 | if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2133:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2133 | if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2137:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2137 | if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa), | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2142:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2142 | if (EC_KEY_set_public_key(key->ecdsa, q) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_demote’: sshkey.c:2339:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2339 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2340:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2340 | if ((pk->rsa = RSA_new()) == NULL || | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:2341:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2341 | RSA_set0_key(pk->rsa, BN_dup(n), BN_dup(e), NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2351:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2351 | DSA_get0_pqg(k->dsa, &p, &q, &g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2352:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2352 | DSA_get0_key(k->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2353:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2353 | if ((pk->dsa = DSA_new()) == NULL || | ^~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:2354:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2354 | DSA_set0_pqg(pk->dsa, BN_dup(p), BN_dup(q), BN_dup(g)) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2355:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2355 | DSA_set0_key(pk->dsa, BN_dup(pub_key), NULL) == 0) { | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2366:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2366 | pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid); | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2371:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2371 | if (EC_KEY_set_public_key(pk->ecdsa, | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c:2372:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2372 | EC_KEY_get0_public_key(k->ecdsa)) != 1) { | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_certify’: sshkey.c:2482:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2482 | DSA_get0_pqg(k->dsa, &p, &q, &g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2483:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2483 | DSA_get0_key(k->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2495:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2495 | EC_KEY_get0_public_key(k->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2496:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2496 | EC_KEY_get0_group(k->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2501:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2501 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_private_serialize’: sshkey.c:2632:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2632 | RSA_get0_key(key->rsa, &n, &e, &d); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2633:17: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2633 | RSA_get0_factors(key->rsa, &p, &q); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ sshkey.c:2634:17: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2634 | RSA_get0_crt_params(key->rsa, NULL, NULL, &iqmp); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2648:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2648 | RSA_get0_key(key->rsa, &n, &e, &d); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2649:17: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2649 | RSA_get0_factors(key->rsa, &p, &q); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ sshkey.c:2650:17: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2650 | RSA_get0_crt_params(key->rsa, NULL, NULL, &iqmp); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2659:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2659 | DSA_get0_pqg(key->dsa, &p, &q, &g); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2660:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2660 | DSA_get0_key(key->dsa, &pub_key, &priv_key); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2669:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2669 | DSA_get0_key(key->dsa, NULL, &priv_key); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2684:21: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2684 | EC_KEY_get0_private_key(key->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2694:21: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2694 | EC_KEY_get0_private_key(key->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_private_deserialize’: sshkey.c:2764:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2764 | DSA_set0_pqg(k->dsa, p, q, g) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2765:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2765 | DSA_set0_key(k->dsa, pub_key, priv_key) == 0) | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2773:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2773 | DSA_set0_key(k->dsa, NULL, priv_key) == 0) | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2792:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2792 | k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid); | ^ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2800:17: warning: ‘EC_KEY_set_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2800 | if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2804:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2804 | if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa), | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2805:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2805 | EC_KEY_get0_public_key(k->ecdsa)) != 0) || | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2818:17: warning: ‘EC_KEY_set_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2818 | if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2822:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2822 | if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa), | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2823:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2823 | EC_KEY_get0_public_key(k->ecdsa)) != 0) || | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2846:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2846 | RSA_set0_key(k->rsa, n, e, d) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2847:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2847 | RSA_set0_factors(k->rsa, p, q) == 0 || | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:2848:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2848 | RSA_set0_crt_params(k->rsa, NULL, NULL, iqmp) == 0) | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ecdsa.c sshkey.c:2863:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2863 | RSA_set0_key(k->rsa, NULL, NULL, d) == 0 || | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2864:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2864 | RSA_set0_factors(k->rsa, p, q) == 0 || | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:2865:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2865 | RSA_set0_crt_params(k->rsa, NULL, NULL, iqmp) == 0) | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2909:17: warning: ‘RSA_blinding_on’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2909 | if (RSA_blinding_on(k->rsa, NULL) != 1) { | ^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_ec_validate_public’: sshkey.c:2958:9: warning: ‘EC_METHOD_get_field_type’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2958 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:188:27: note: declared here 188 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2958:9: warning: ‘EC_GROUP_method_of’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2958 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:182:40: note: declared here 182 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~ gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall error.c -o error.o gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c base64.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall filespace.c -o filespace.o sshkey.c:2976:13: warning: ‘EC_POINT_get_affine_coordinates_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2976 | EC_POINT_get_affine_coordinates_GFp(group, public, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_ec_validate_private’: sshkey.c:3030:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3030 | if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:3034:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3034 | if (BN_num_bits(EC_KEY_get0_private_key(key)) <= | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3043:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3043 | if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0) | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_dump_ec_point’: sshkey.c:3071:9: warning: ‘EC_METHOD_get_field_type’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3071 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:188:27: note: declared here 188 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3071:9: warning: ‘EC_GROUP_method_of’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3071 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:182:40: note: declared here 182 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~ sshkey.c:3076:9: warning: ‘EC_POINT_get_affine_coordinates_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3076 | if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y, | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_dump_ec_key’: gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall gh_heap.c -o gh_heap.o sshkey.c:3095:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3095 | sshkey_dump_ec_point(EC_KEY_get0_group(key), | ^~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:3096:13: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3096 | EC_KEY_get0_public_key(key)); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3098:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3098 | if ((exponent = EC_KEY_get0_private_key(key)) == NULL) | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3101:17: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3101 | BN_print_fp(stderr, EC_KEY_get0_private_key(key)); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ ssh-ecdsa.c: In function ‘ssh_ecdsa_sign’: ssh-ecdsa.c:75:9: warning: ‘ECDSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | if ((sig = ECDSA_do_sign(digest, dlen, key->ecdsa)) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from ssh-ecdsa.c:27: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ ssh-ecdsa.c: In function ‘ssh_ecdsa_verify’: ssh-ecdsa.c:172:9: warning: ‘ECDSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | switch (ECDSA_do_verify(digest, dlen, sig, key->ecdsa)) { | ^~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from ssh-ecdsa.c:27: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_connect.c -o nsock_connect.o gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ed25519.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_core.c -o nsock_core.o gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sc25519.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ge25519.c In file included from /usr/include/string.h:519, from /usr/include/x86_64-linux-gnu/sys/un.h:37, from ../include/nsock.h:82, from nsock_connect.c:57: In function ‘strncpy’, inlined from ‘nsock_connect_tcp_socks4a’ at nsock_connect.c:364:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ nsock_connect.c: In function ‘nsock_connect_tcp_socks4a’: nsock_connect.c:364:3: note: length computed here 364 | strncpy(nsi->hostname, targetname, strlen(targetname)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_iod.c -o nsock_iod.o gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fe25519.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c verify.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c opacket.c gcc -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c smult_curve25519_ref.c g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_smb2.cc -o ncrack_smb2.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_rdp.cc -o ncrack_rdp.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_read.c -o nsock_read.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_sip.cc -o ncrack_sip.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_timers.c -o nsock_timers.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_write.c -o nsock_write.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_ssl.c -o nsock_ssl.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_event.c -o nsock_event.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_pool.c -o nsock_pool.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall netutils.c -o netutils.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_pcap.c -o nsock_pcap.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_engines.c -o nsock_engines.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_select.c -o engine_select.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_epoll.c -o engine_epoll.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_kqueue.c -o engine_kqueue.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_poll.c -o engine_poll.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_proxy.c -o nsock_proxy.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_log.c -o nsock_log.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_psql.cc -o ncrack_psql.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall proxy_http.c -o proxy_http.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -Wall proxy_socks4.c -o proxy_socks4.o ar cr libopenssh.a strlcpy.o strlcat.o bsd-snprintf.o bsd-asprintf.o sha2.o bufaux.o bufbn.o buffer.o freezero.o cipher.o cipher-aes.o reallocarray.o cipher-bf1.o cipher-ctr.o cipher-3des1.o cleanup.o compat.o crc32.o fatal.o log.o match.o md-sha256.o moduli.o packet.o rsa.o xmalloc.o key.o kex.o mac.o hmac.o misc.o rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o kexdhc.o kexgexc.o umac.o umac128.o sshconnect2.o sshbuf.o ssherr.o addrmatch.o sshbuf-getput-basic.o vis.o bsd-misc.o digest-libc.o digest-openssl.o explicit_bzero.o strtonum.o kexecdh.o kexecdhc.o arc4random.o cipher-chachapoly.o chacha.o poly1305.o timingsafe_bcmp.o sshbuf-getput-crypto.o kexc25519c.o kexc25519.o sshkey.o sshbuf-misc.o bcrypt_pbkdf.o ssh-ed25519.o blowfish.o hash.o uuencode.o blocks.o ssh-ecdsa.o base64.o ed25519.o sc25519.o ge25519.o fe25519.o verify.o opacket.o smult_curve25519_ref.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mysql.cc -o ncrack_mysql.o ranlib libopenssh.a make[2]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/opensshlib' g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_winrm.cc -o ncrack_winrm.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mongodb.cc -o ncrack_mongodb.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_ftp.cc -o ncrack_ftp.o ncrack_mysql.cc: In function ‘void hash_password(char*, const char*, const char*)’: ncrack_mysql.cc:319:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 319 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:320:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | SHA1_Update(&sha1_ctx, (const uint8_t *) password, strlen(password)); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:321:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | SHA1_Final(first_hash, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_mysql.cc:324:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 324 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:325:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 325 | SHA1_Update(&sha1_ctx, first_hash, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:326:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 326 | SHA1_Final(second_hash, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_mysql.cc:329:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:330:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 330 | SHA1_Update(&sha1_ctx, (const uint8_t *) salt, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:331:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 331 | SHA1_Update(&sha1_ctx, second_hash, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:332:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | SHA1_Final((uint8_t *) buf, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_telnet.cc -o ncrack_telnet.o ncrack_rdp.cc: In function ‘u_char* rdp_secure_recv_data(Connection*, bool*)’: ncrack_rdp.cc:3755:12: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3755 | RC4(&info->rc4_decrypt_key, datalen, p, p); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ ncrack_rdp.cc:3784:10: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3784 | RC4(&info->rc4_decrypt_key, datalen, p, p); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ ncrack_rdp.cc: In function ‘int rdp_get_crypto(Connection*, u_char*)’: ncrack_rdp.cc:4176:14: warning: ‘void RC4_set_key(RC4_KEY*, int, const unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4176 | RC4_set_key(&info->rc4_encrypt_key, info->rc4_keylen, info->encrypt_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ ncrack_rdp.cc:4177:14: warning: ‘void RC4_set_key(RC4_KEY*, int, const unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4177 | RC4_set_key(&info->rc4_decrypt_key, info->rc4_keylen, info->decrypt_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_http.cc -o ncrack_http.o ncrack_rdp.cc: In function ‘void rdp_encrypt_data(Connection*, uint8_t*, uint32_t, uint32_t)’: ncrack_rdp.cc:4320:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4320 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_rdp.cc:4321:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4321 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_rdp.cc:4328:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4328 | SHA1_Update(&sha1_ctx, info->sign_key, info->rc4_keylen); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4329:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4329 | SHA1_Update(&sha1_ctx, pad54, 40); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4330:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4330 | SHA1_Update(&sha1_ctx, len_header, 4); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4331:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4331 | SHA1_Update(&sha1_ctx, data, datalen); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4332:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4332 | SHA1_Final(sha1_sig, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_rdp.cc:4334:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4334 | MD5_Update(&md5_ctx, info->sign_key, info->rc4_keylen); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4335:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4335 | MD5_Update(&md5_ctx, pad92, 48); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4336:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4336 | MD5_Update(&md5_ctx, sha1_sig, 20); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4337:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4337 | MD5_Final(md5_sig, &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_rdp.cc:4350:6: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4350 | RC4(&info->rc4_encrypt_key, datalen, data, data); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o ranlib libnsock.a make[2]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/nsock/src' g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_pop3.cc -o ncrack_pop3.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_vnc.cc -o ncrack_vnc.o ncrack_mongodb.cc: In function ‘void mongodb_cr(nsock_pool, Connection*)’: ncrack_mongodb.cc:575:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 575 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:576:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 576 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:577:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 577 | MD5_Update(&md5, ":mongo:", strlen(":mongo:")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:578:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 578 | MD5_Update(&md5, con->pass, strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:579:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 579 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:583:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 583 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:584:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 584 | MD5_Update(&md5, nonce, strlen(nonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:585:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 585 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:586:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 586 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:587:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 587 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc: In function ‘void mongodb_scram_sha1(nsock_pool, Connection*)’: ncrack_mongodb.cc:983:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 983 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:984:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 984 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:985:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 985 | MD5_Update(&md5, ":mongo:", strlen(":mongo:")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:986:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 986 | MD5_Update(&md5, con->pass, strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:987:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 987 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:1014:18: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1014 | SHA1_Init(&sha1); | ~~~~~~~~~^~~~~~~ In file included from ncrack_mongodb.cc:140: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:1015:20: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1015 | SHA1_Update(&sha1, client_key, 20); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:140: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mongodb.cc:1016:19: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1016 | SHA1_Final(hashbuf2, &sha1); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~ In file included from ncrack_mongodb.cc:140: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_redis.cc -o ncrack_redis.o ncrack_psql.cc: In function ‘void make_response(char*, const char*, const char*, const char*)’: ncrack_psql.cc:177:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 177 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_psql.cc:178:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | MD5_Update(&md5, password, strlen(password)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:179:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | MD5_Update(&md5, username, strlen(username)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:180:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 180 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_psql.cc:184:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 184 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_psql.cc:185:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 185 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:186:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | MD5_Update(&md5, salt, strlen(salt)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:187:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 187 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_owa.cc -o ncrack_owa.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_imap.cc -o ncrack_imap.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_cassandra.cc -o ncrack_cassandra.o ncrack_psql.cc: In function ‘void ncrack_psql(nsock_pool, Connection*)’: ncrack_psql.cc:195:36: warning: array subscript 35 is outside array bounds of ‘char [35]’ [-Warray-bounds] 195 | buf[MD5_DIGEST_LENGTH * 2 + 3] = '\0'; | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ ncrack_psql.cc:295:8: note: while referencing ‘response_hex’ 295 | char response_hex[MD5_DIGEST_LENGTH *2 + 3]; | ^~~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mssql.cc -o ncrack_mssql.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_cvs.cc -o ncrack_cvs.o ncrack_winrm.cc: In function ‘void winrm_negotiate(nsock_pool, Connection*)’: ncrack_winrm.cc:885:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 885 | DES_ecb_encrypt((DES_cblock *)magic, (DES_cblock *)lmbuffer, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 886 | &ks, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:889:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 889 | DES_ecb_encrypt((DES_cblock *)magic, (DES_cblock *)(lmbuffer + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 890 | &ks, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:897:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 897 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) lmresp, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 898 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:901:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 901 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (lmresp + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 902 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:905:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 905 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (lmresp + 16), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 906 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:964:21: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 964 | MD4_Init(&MD4pw); | ~~~~~~~~^~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ ncrack_winrm.cc:965:23: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 965 | MD4_Update(&MD4pw, pass_unicode, 2*strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_winrm.cc:966:22: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 966 | MD4_Final(ntbuffer, &MD4pw); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ ncrack_winrm.cc:970:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 970 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) ntresp, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 971 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:974:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 974 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (ntresp + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 975 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:978:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 978 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (ntresp + 16), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 979 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:989:21: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 989 | MD4_Init(&MD4pw); | ~~~~~~~~^~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ ncrack_winrm.cc:990:23: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 990 | MD4_Update(&MD4pw, pass_unicode, 2*strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_winrm.cc:991:22: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 991 | MD4_Final(ntbuffer, &MD4pw); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ ncrack_winrm.cc: In function ‘void setup_des_key(const unsigned char*, DES_key_schedule*)’: ncrack_winrm.cc:1410:21: warning: ‘void DES_set_odd_parity(unsigned char (*)[8])’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | DES_set_odd_parity(&key); | ~~~~~~~~~~~~~~~~~~^~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ ncrack_winrm.cc:1413:14: warning: ‘int DES_set_key(unsigned char (*)[8], DES_key_schedule*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1413 | DES_set_key(&key, ks); | ~~~~~~~~~~~^~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_wordpress.cc -o ncrack_wordpress.o In function ‘void rand_str(char*, size_t)’, inlined from ‘void winrm_negotiate(nsock_pool, Connection*)’ at ncrack_winrm.cc:1001:21: ncrack_winrm.cc:1382:11: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1382 | *dest = '\0'; | ~~~~~~^~~~~~ ncrack_winrm.cc: In function ‘void winrm_negotiate(nsock_pool, Connection*)’: ncrack_winrm.cc:994:18: note: at offset 8 into destination object ‘entropy’ of size 8 994 | char entropy[8]; | ^~~~~~~ ncrack_winrm.cc:697:15: warning: ‘void free(void*)’ called on pointer ‘’ with nonzero offset 12 [-Wfree-nonheap-object] 697 | free(type2); | ~~~~^~~~~~~ ncrack_winrm.cc:630:36: note: returned from ‘void* safe_malloc(size_t)’ 630 | type2 = (char *)safe_malloc((strlen(tmp) + 1)); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_joomla.cc -o ncrack_joomla.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_dicom.cc -o ncrack_dicom.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mqtt.cc -o ncrack_mqtt.o ncrack_mssql.cc: In function ‘void ncrack_mssql(nsock_pool, Connection*)’: ncrack_mssql.cc:509:63: warning: array subscript 2 is outside array bounds of ‘unsigned char [1]’ [-Warray-bounds] 509 | memcpy(tmp + 179 + 30 + 1 + 1 + 1 + 30 + 223, &len_pass + 2, 1); | ~~~~~~~~~~^~~ ncrack_mssql.cc:160:28: note: while referencing ‘len_pass’ 160 | unsigned char len_login, len_pass; | ^~~~~~~~ In file included from /usr/include/string.h:519, from ../nbase/nbase.h:203, from ../ncrack.h:161, from ncrack_mssql.cc:131: In function ‘void* memcpy(void*, const void*, size_t)’, inlined from ‘void ncrack_mssql(nsock_pool, Connection*)’ at ncrack_mssql.cc:509:13: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:29:33: warning: ‘void* __builtin_memcpy(void*, const void*, long unsigned int)’ reading 1 byte from a region of size 0 [-Wstringop-overread] 29 | return __builtin___memcpy_chk (__dest, __src, __len, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ 30 | __glibc_objsize0 (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ ncrack_mssql.cc: In function ‘void ncrack_mssql(nsock_pool, Connection*)’: ncrack_mssql.cc:160:28: note: at offset 2 into source object ‘len_pass’ of size 1 160 | unsigned char len_login, len_pass; | ^~~~~~~~ make[2]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian/modules' make ncrack make[2]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack.cc -o ncrack.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing utils.cc -o utils.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing TargetGroup.cc -o TargetGroup.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Target.cc -o Target.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing targets.cc -o targets.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing NcrackOps.cc -o NcrackOps.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Service.cc -o Service.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ServiceGroup.cc -o ServiceGroup.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Connection.cc -o Connection.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing services.cc -o services.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing timing.cc -o timing.o services.cc: In function ‘global_service parse_services_options(char*)’: services.cc:712:9: warning: ‘void* memset(void*, int, size_t)’ clearing an object of type ‘global_service’ {aka ‘struct global_service’} with no trivial copy-assignment; use assignment or value-initialization instead [-Wclass-memaccess] 712 | memset(&temp, 0, sizeof(temp)); | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from services.h:135, from services.cc:132: global_structures.h:170:16: note: ‘global_service’ {aka ‘struct global_service’} declared here 170 | typedef struct global_service { | ^~~~~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_error.cc -o ncrack_error.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing output.cc -o output.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_tty.cc -o ncrack_tty.o ncrack.cc: In function ‘void lookup_init(const char*)’: ncrack.cc:329:9: warning: ‘void* memset(void*, int, size_t)’ clearing an object of type ‘global_service’ {aka ‘struct global_service’} with no trivial copy-assignment; use assignment or value-initialization instead [-Wclass-memaccess] 329 | memset(&temp, 0, sizeof(temp)); | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack.h:266, from ncrack.cc:133: global_structures.h:170:16: note: ‘global_service’ {aka ‘struct global_service’} declared here 170 | typedef struct global_service { | ^~~~~~~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Buf.cc -o Buf.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing NcrackOutputTable.cc -o NcrackOutputTable.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_input.cc -o ncrack_input.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_resume.cc -o ncrack_resume.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing crypto.cc -o crypto.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing http.cc -o http.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing http_digest.cc -o http_digest.o g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing xml.cc -o xml.o http_digest.cc: In function ‘char* make_nonce(const timeval*)’: http_digest.cc:223:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:224:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 224 | MD5_Update(&md5, secret, sizeof(secret)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:225:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:226:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 226 | MD5_Update(&md5, time_buf, strlen(time_buf)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:227:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc: In function ‘void make_response(char*, const char*, const char*, const char*, const char*, const char*, const char*, http_digest_qop, const char*, const char*)’: http_digest.cc:247:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:248:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 248 | MD5_Update(&md5, username, strlen(username)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:249:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:250:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | MD5_Update(&md5, realm, strlen(realm)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:251:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:252:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | MD5_Update(&md5, password, strlen(password)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:253:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc:257:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:258:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 258 | MD5_Update(&md5, method, strlen(method)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:259:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 259 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:260:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 260 | MD5_Update(&md5, uri, strlen(uri)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:261:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 261 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc:265:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 265 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:266:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 266 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:267:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:268:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 268 | MD5_Update(&md5, nonce, strlen(nonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:270:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 270 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:271:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | MD5_Update(&md5, nc, strlen(nc)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:272:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:273:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | MD5_Update(&md5, cnonce, strlen(cnonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:274:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:275:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 275 | MD5_Update(&md5, "auth", strlen("auth")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:277:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 277 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:278:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 278 | MD5_Update(&md5, HA2_hex, strlen(HA2_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:279:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 279 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void des(const uint8_t*, const uint8_t*, uint8_t*)’: crypto.cc:170:21: warning: ‘void DES_set_odd_parity(unsigned char (*)[8])’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 170 | DES_set_odd_parity(&key); | ~~~~~~~~~~~~~~~~~~^~~~~~ In file included from crypto.cc:135: /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ crypto.cc:171:24: warning: ‘void DES_set_key_unchecked(unsigned char (*)[8], DES_key_schedule*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 171 | DES_set_key_unchecked(&key, &schedule); | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ In file included from crypto.cc:135: /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ crypto.cc:172:18: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | DES_ecb_encrypt((DES_cblock*)data, (DES_cblock*)result, &schedule, DES_ENCRYPT); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:135: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ crypto.cc: In function ‘void ntlm_create_hash(const char*, uint8_t*)’: crypto.cc:271:11: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | MD4_Init(&ntlm); | ~~~~~~~~^~~~~~~ In file included from crypto.cc:137: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ crypto.cc:272:13: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | MD4_Update(&ntlm, unicode, strlen(password) * 2); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:137: /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:273:12: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | MD4_Final(result, &ntlm); | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from crypto.cc:137: /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"x86_64-pc-linux-gnu\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/ncrack-5MMNOR/ncrack-0.7+debian=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ntlmssp.cc -o ntlmssp.o crypto.cc: In function ‘void hash48(uint8_t*, uint8_t*, uint8_t, uint8_t*, uint8_t*)’: crypto.cc:464:14: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 464 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ crypto.cc:465:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 465 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ crypto.cc:467:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 467 | SHA1_Update(&sha1_ctx, padding, i + 1); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:468:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 468 | SHA1_Update(&sha1_ctx, input, 48); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:469:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 469 | SHA1_Update(&sha1_ctx, sha_salt1, 32); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:470:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 470 | SHA1_Update(&sha1_ctx, sha_salt2, 32); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:471:15: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | SHA1_Final(sig, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ crypto.cc:473:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 473 | MD5_Update(&md5_ctx, input, 48); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:474:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 474 | MD5_Update(&md5_ctx, sig, 20); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:475:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 475 | MD5_Final(&output[i*16], &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void hash16(uint8_t*, uint8_t*, uint8_t*, uint8_t*)’: crypto.cc:487:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ crypto.cc:488:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 488 | MD5_Update(&md5_ctx, input, 16); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:489:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | MD5_Update(&md5_ctx, md5_salt1, 32); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:490:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 490 | MD5_Update(&md5_ctx, md5_salt2, 32); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:491:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 491 | MD5_Final(output, &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void deskey(unsigned char*, int)’: crypto.cc:576:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:28: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:31: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:34: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc: At global scope: crypto.cc:612:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 612 | register unsigned long *raw1 | ^~~~ crypto.cc: In function ‘void cookey(long unsigned int*)’: crypto.cc:615:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 615 | register unsigned long *cook, *raw0; | ^~~~ crypto.cc:615:40: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 615 | register unsigned long *cook, *raw0; | ^~~~ crypto.cc:617:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 617 | register int i; | ^ crypto.cc: At global scope: crypto.cc:638:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 638 | register unsigned long *into | ^~~~ crypto.cc: In function ‘void cpkey(long unsigned int*)’: crypto.cc:641:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 641 | register unsigned long *from, *endp; | ^~~~ crypto.cc:641:40: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 641 | register unsigned long *from, *endp; | ^~~~ crypto.cc: At global scope: crypto.cc:651:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 651 | register unsigned long *from | ^~~~ crypto.cc: In function ‘void usekey(long unsigned int*)’: crypto.cc:654:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 654 | register unsigned long *to, *endp; | ^~ crypto.cc:654:38: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 654 | register unsigned long *to, *endp; | ^~~~ crypto.cc: At global scope: crypto.cc:679:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 679 | register unsigned char *outof, | ^~~~~ crypto.cc:680:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 680 | register unsigned long *into | ^~~~ crypto.cc:698:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 698 | register unsigned long *outof, | ^~~~~ crypto.cc:699:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 699 | register unsigned char *into | ^~~~ crypto.cc:860:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 860 | register unsigned long *block, register unsigned long *keys | ^~~~~ crypto.cc:860:56: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 860 | register unsigned long *block, register unsigned long *keys | ^~~~ crypto.cc: In function ‘void desfunc(long unsigned int*, long unsigned int*)’: crypto.cc:863:32: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~ crypto.cc:863:38: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~ crypto.cc:863:44: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~~ crypto.cc:863:51: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~~ crypto.cc:864:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 864 | register int round; | ^~~~~ In file included from /usr/include/string.h:519, from nbase/nbase.h:203, from ncrack.h:161, from ncrack_resume.h:132, from ncrack_resume.cc:132: In function ‘char* strncpy(char*, const char*, size_t)’, inlined from ‘int ncrack_resume(char*, int*, char***)’ at ncrack_resume.cc:477:10: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:34: warning: ‘char* __builtin_strncpy(char*, const char*, long unsigned int)’ output truncated before terminating nul copying 7 bytes from a string of the same length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ Compiling Ncrack... rm -f ncrack g++ -Wl,-z,relro -Wl,-z,now -Lnbase -Lnsock/src -Lopensshlib -o ncrack ncrack.o utils.o TargetGroup.o Target.o targets.o NcrackOps.o Service.o ServiceGroup.o Connection.o services.o timing.o ncrack_error.o output.o ncrack_tty.o Buf.o NcrackOutputTable.o ncrack_input.o ncrack_resume.o crypto.o http.o http_digest.o xml.o ntlmssp.o modules/ncrack_ssh.o modules/ncrack_smb.o modules/ncrack_smb2.o modules/ncrack_rdp.o modules/ncrack_sip.o modules/ncrack_psql.o modules/ncrack_mysql.o modules/ncrack_winrm.o modules/ncrack_mongodb.o modules/ncrack_ftp.o modules/ncrack_telnet.o modules/ncrack_http.o modules/ncrack_pop3.o modules/ncrack_vnc.o modules/ncrack_redis.o modules/ncrack_owa.o modules/ncrack_imap.o modules/ncrack_cassandra.o modules/ncrack_mssql.o modules/ncrack_cvs.o modules/ncrack_wordpress.o modules/ncrack_joomla.o modules/ncrack_dicom.o modules/ncrack_mqtt.o -lnsock -lnbase -lssl -lcrypto -lopenssh Ncrack compiled successfully! make[2]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' make[1]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install --destdir=debian/ncrack/ -a make -j10 install DESTDIR=/build/ncrack-5MMNOR/ncrack-0.7\+debian/debian/ncrack AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' /usr/bin/install -c -d /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/bin /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/share/man/man1 /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/share/ncrack /usr/bin/install -c -c -m 755 ncrack /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/bin/ncrack /usr/bin/strip /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/bin/ncrack /usr/bin/install -c -c -m 644 docs/ncrack.1 /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/share/man/man1/ /usr/bin/install -c -c -m 644 ncrack-services /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/share/ncrack/ /usr/bin/install -c -c -m 644 lists/* /build/ncrack-5MMNOR/ncrack-0.7+debian/debian/ncrack/usr/share/ncrack/ NCRACK SUCCESSFULLY INSTALLED make[1]: Leaving directory '/build/ncrack-5MMNOR/ncrack-0.7+debian' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'ncrack' in '../ncrack_0.7+debian-3+b1_amd64.deb'. dpkg-genbuildinfo --build=any -O../ncrack_0.7+debian-3+b1_amd64.buildinfo dpkg-genchanges --build=any -O../ncrack_0.7+debian-3+b1_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/ncrack-5MMNOR /tmp/ncrack-0.7+debian-3+b1462v7983 I: cleaning package lists and apt cache... I: removing tempdir /tmp/mmdebstrap.MMU7nLThhp... I: success in 531.9761 seconds md5: Value of 'md5' differs for ncrack_0.7+debian-3+b1_amd64.deb md5: Size differs for ncrack_0.7+debian-3+b1_amd64.deb sha1: Value of 'sha1' differs for ncrack_0.7+debian-3+b1_amd64.deb sha1: Size differs for ncrack_0.7+debian-3+b1_amd64.deb sha256: Value of 'sha256' differs for ncrack_0.7+debian-3+b1_amd64.deb sha256: Size differs for ncrack_0.7+debian-3+b1_amd64.deb Checksums: FAIL Cannot generate diffoscope for ncrack_0.7+debian-3+b1_amd64.deb: RetryError[]