Applying ./patches/0001-Add-new-ASN1_STRING_get0_data-API.patch using plaintext: patching file src/_cffi_src/openssl/asn1.py Applying ./patches/0002-Add-compatibility-for-X509_STORE_set_get_issuer.patch using plaintext: patching file src/_cffi_src/openssl/x509_vfy.py patching file src/cryptography/hazmat/bindings/openssl/_conditional.py Applying ./patches/0003-Add-compatibility-for-deprecated-TLS-methods.patch using plaintext: patching file src/_cffi_src/openssl/ssl.py patching file src/cryptography/hazmat/bindings/openssl/_conditional.py Applying ./patches/0004-disable-rust.patch using plaintext: patching file setup.py Applying ./patches/0006-Add-X509_STORE_CTX_trusted_stack-compatibility-macro.patch using plaintext: patching file src/_cffi_src/openssl/x509_vfy.py Applying ./patches/0007-Add-defines-for-totally-deprecated-functions.patch using plaintext: patching file src/_cffi_src/openssl/conf.py patching file src/_cffi_src/openssl/crypto.py patching file src/_cffi_src/openssl/ecdh.py patching file src/_cffi_src/openssl/ssl.py Requirement already satisfied: cffi==1.15.0 in /builder/shared-workdir/build/sdk/staging_dir/hostpkg/lib/python3.10/site-packages (from -r ../host-pip-requirements/cffi.txt (line 1)) (1.15.0) Requirement already satisfied: pycparser==2.21 in /builder/shared-workdir/build/sdk/staging_dir/hostpkg/lib/python3.10/site-packages (from -r ../host-pip-requirements/cffi.txt (line 2)) (2.21) /builder/shared-workdir/build/sdk/staging_dir/hostpkg/lib/python3.10/site-packages/setuptools/_distutils/dist.py:257: UserWarning: Unknown distribution option: 'rust_extensions' warnings.warn(msg) running install /builder/shared-workdir/build/sdk/staging_dir/hostpkg/lib/python3.10/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib.-cpython-310 creating build/lib.-cpython-310/cryptography copying src/cryptography/exceptions.py -> build/lib.-cpython-310/cryptography copying src/cryptography/__about__.py -> build/lib.-cpython-310/cryptography copying src/cryptography/fernet.py -> build/lib.-cpython-310/cryptography copying src/cryptography/utils.py -> build/lib.-cpython-310/cryptography copying src/cryptography/__init__.py -> build/lib.-cpython-310/cryptography creating build/lib.-cpython-310/cryptography/hazmat copying src/cryptography/hazmat/_types.py -> build/lib.-cpython-310/cryptography/hazmat copying src/cryptography/hazmat/_oid.py -> build/lib.-cpython-310/cryptography/hazmat copying src/cryptography/hazmat/_der.py -> build/lib.-cpython-310/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.-cpython-310/cryptography/hazmat creating build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/general_name.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/extensions.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/certificate_transparency.py -> build/lib.-cpython-310/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.-cpython-310/cryptography/x509 creating build/lib.-cpython-310/cryptography/hazmat/bindings copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/bindings creating build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/padding.py -> build/lib.-cpython-310/cryptography/hazmat/primitives creating build/lib.-cpython-310/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/interfaces.py -> build/lib.-cpython-310/cryptography/hazmat/backends creating build/lib.-cpython-310/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.-cpython-310/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.-cpython-310/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/bindings/openssl creating build/lib.-cpython-310/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/serialization creating build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/asymmetric creating build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/ciphers creating build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/kdf creating build/lib.-cpython-310/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/utils.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/primitives/twofactor creating build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/encode_asn1.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ocsp.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.-cpython-310/cryptography/hazmat/backends/openssl running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.coveragerc' warning: no previously-included files found matching 'codecov.yml' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'dev-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' warning: no previously-included files matching '*' found under directory '.zuul.d' warning: no previously-included files matching '*' found under directory '.zuul.playbooks' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' copying src/cryptography/py.typed -> build/lib.-cpython-310/cryptography warning: build_py: byte-compiling is disabled, skipping. running build_ext generating cffi module 'build/temp.-cpython-310/_padding.c' creating build/temp.-cpython-310 generating cffi module 'build/temp.-cpython-310/_openssl.c' building '_openssl' extension creating build/temp.-cpython-310/build creating build/temp.-cpython-310/build/temp.-cpython-310 arm-openwrt-linux-muslgnueabi-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O3 -Wall -O2 -I/builder/shared-workdir/build/sdk/staging_dir/host/include -I/builder/shared-workdir/build/sdk/staging_dir/hostpkg/include -I/builder/shared-workdir/build/sdk/staging_dir/target-arm_cortex-a5+vfpv4_musl_eabi/host/include -O2 -I/builder/shared-workdir/build/sdk/staging_dir/host/include -I/builder/shared-workdir/build/sdk/staging_dir/hostpkg/include -I/builder/shared-workdir/build/sdk/staging_dir/target-arm_cortex-a5+vfpv4_musl_eabi/host/include -Os -pipe -fno-caller-saves -fno-plt -fhonour-copts -mfloat-abi=hard -ffile-prefix-map=/builder/shared-workdir/build/sdk/build_dir/target-arm_cortex-a5+vfpv4_musl_eabi/pypi/cryptography-3.4.8=cryptography-3.4.8 -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -I/builder/shared-workdir/build/sdk/staging_dir/toolchain-arm_cortex-a5+vfpv4_gcc-12.2.0_musl_eabi/usr/include -I/builder/shared-workdir/build/sdk/staging_dir/toolchain-arm_cortex-a5+vfpv4_gcc-12.2.0_musl_eabi/include/fortify -I/builder/shared-workdir/build/sdk/staging_dir/toolchain-arm_cortex-a5+vfpv4_gcc-12.2.0_musl_eabi/include -I/builder/shared-workdir/build/sdk/staging_dir/target-arm_cortex-a5+vfpv4_musl_eabi/usr/include/python3.10 -fPIC -I/builder/shared-workdir/build/sdk/staging_dir/hostpkg/include/python3.10 -c build/temp.-cpython-310/_openssl.c -o build/temp.-cpython-310/build/temp.-cpython-310/_openssl.o -Wconversion -Wno-error=sign-conversion In file included from /builder/shared-workdir/build/sdk/staging_dir/hostpkg/include/python3.10/Python.h:50, from build/temp.-cpython-310/_openssl.c:57: /builder/shared-workdir/build/sdk/staging_dir/hostpkg/include/python3.10/pyport.h:746:2: error: #error "LONG_BIT definition appears wrong for platform (bad gcc/glibc config?)." 746 | #error "LONG_BIT definition appears wrong for platform (bad gcc/glibc config?)." | ^~~~~ build/temp.-cpython-310/_openssl.c:929:8: error: 'OPENSSL_cleanup' redeclared as different kind of symbol 929 | void (*OPENSSL_cleanup)(void) = NULL; | ^~~~~~~~~~~~~~~ In file included from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/bio.h:69, from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/asn1.h:67, from build/temp.-cpython-310/_openssl.c:614: /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/crypto.h:565:6: note: previous declaration of 'OPENSSL_cleanup' with type 'void(void)' 565 | void OPENSSL_cleanup(void); | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:994:14: error: conflicting types for 'SCT'; have 'void' 994 | typedef void SCT; | ^~~ In file included from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/crypto.h:129: /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ossl_typ.h:206:23: note: previous declaration of 'SCT' with type 'SCT' {aka 'struct sct_st'} 206 | typedef struct sct_st SCT; | ^~~ build/temp.-cpython-310/_openssl.c:999:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 999 | sct_version_t (*SCT_get_version)(const SCT *) = NULL; | ^~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1000:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1000 | ct_log_entry_type_t (*SCT_get_log_entry_type)(const SCT *) = NULL; | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1001:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1001 | size_t (*SCT_get0_log_id)(const SCT *, unsigned char **) = NULL; | ^~~~~~ build/temp.-cpython-310/_openssl.c:1002:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1002 | size_t (*SCT_get0_signature)(const SCT *, unsigned char **) = NULL; | ^~~~~~ build/temp.-cpython-310/_openssl.c:1003:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1003 | uint64_t (*SCT_get_timestamp)(const SCT *) = NULL; | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:1005:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1005 | int (*SCT_set_source)(SCT *, sct_source_t) = NULL; | ^~~ build/temp.-cpython-310/_openssl.c:1010:8: warning: type defaults to 'int' in declaration of 'sk_SCT_value' [-Wimplicit-int] 1010 | SCT *(*sk_SCT_value)(const Cryptography_STACK_OF_SCT *, int) = NULL; | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1011:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1011 | int (*sk_SCT_push)(Cryptography_STACK_OF_SCT *, SCT *) = NULL; | ^~~ build/temp.-cpython-310/_openssl.c:1014:8: warning: type defaults to 'int' in declaration of 'SCT_new' [-Wimplicit-int] 1014 | SCT *(*SCT_new)(void) = NULL; | ^~~~~~~ build/temp.-cpython-310/_openssl.c:1015:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1015 | int (*SCT_set1_log_id)(SCT *, unsigned char *, size_t) = NULL; | ^~~ build/temp.-cpython-310/_openssl.c:1016:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1016 | void (*SCT_set_timestamp)(SCT *, uint64_t) = NULL; | ^~~~ build/temp.-cpython-310/_openssl.c:1017:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1017 | int (*SCT_set_version)(SCT *, sct_version_t) = NULL; | ^~~ build/temp.-cpython-310/_openssl.c:1018:1: warning: type defaults to 'int' in type name [-Wimplicit-int] 1018 | int (*SCT_set_log_entry_type)(SCT *, ct_log_entry_type_t) = NULL; | ^~~ build/temp.-cpython-310/_openssl.c: In function 'Cryptography_DH_check': build/temp.-cpython-310/_openssl.c:1066:11: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1066 | if (dh->q) { | ^~ build/temp.-cpython-310/_openssl.c:1067:22: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1067 | if (BN_cmp(dh->g, BN_value_one()) <= 0) | ^~ build/temp.-cpython-310/_openssl.c:1069:27: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1069 | else if (BN_cmp(dh->g, dh->p) >= 0) | ^~ build/temp.-cpython-310/_openssl.c:1069:34: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1069 | else if (BN_cmp(dh->g, dh->p) >= 0) | ^~ build/temp.-cpython-310/_openssl.c:1073:35: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1073 | if (!BN_mod_exp(t1, dh->g, dh->q, dh->p, ctx)) | ^~ build/temp.-cpython-310/_openssl.c:1073:42: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1073 | if (!BN_mod_exp(t1, dh->g, dh->q, dh->p, ctx)) | ^~ build/temp.-cpython-310/_openssl.c:1073:49: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1073 | if (!BN_mod_exp(t1, dh->g, dh->q, dh->p, ctx)) | ^~ build/temp.-cpython-310/_openssl.c:1078:30: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1078 | r = BN_is_prime_ex(dh->q, BN_prime_checks, ctx, NULL); | ^~ build/temp.-cpython-310/_openssl.c:1084:31: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1084 | if (!BN_div(t1, t2, dh->p, dh->q, ctx)) | ^~ build/temp.-cpython-310/_openssl.c:1084:38: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1084 | if (!BN_div(t1, t2, dh->p, dh->q, ctx)) | ^~ build/temp.-cpython-310/_openssl.c:1088:15: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1088 | if (dh->j && BN_cmp(dh->j, t1)) | ^~ build/temp.-cpython-310/_openssl.c:1088:31: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1088 | if (dh->j && BN_cmp(dh->j, t1)) | ^~ build/temp.-cpython-310/_openssl.c:1091:29: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1091 | } else if (BN_is_word(dh->g, DH_GENERATOR_2)) { | ^~ build/temp.-cpython-310/_openssl.c:1092:27: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1092 | l = BN_mod_word(dh->p, 24); | ^~ build/temp.-cpython-310/_openssl.c:1097:29: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1097 | } else if (BN_is_word(dh->g, DH_GENERATOR_5)) { | ^~ build/temp.-cpython-310/_openssl.c:1098:27: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1098 | l = BN_mod_word(dh->p, 10); | ^~ build/temp.-cpython-310/_openssl.c:1106:26: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1106 | r = BN_is_prime_ex(dh->p, BN_prime_checks, ctx, NULL); | ^~ build/temp.-cpython-310/_openssl.c:1111:17: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1111 | else if (!dh->q) { | ^~ build/temp.-cpython-310/_openssl.c:1112:31: error: invalid use of incomplete typedef 'DH' {aka 'const struct dh_st'} 1112 | if (!BN_rshift1(t1, dh->p)) | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:1245:7: error: 'EVP_DigestSign' redeclared as different kind of symbol 1245 | int (*EVP_DigestSign)(EVP_MD_CTX *, unsigned char *, size_t *, | ^~~~~~~~~~~~~~ In file included from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/cmac.h:62, from build/temp.-cpython-310/_openssl.c:624: /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:532:5: note: previous declaration of 'EVP_DigestSign' with type 'int(EVP_MD_CTX *, unsigned char *, size_t *, const unsigned char *, size_t)' {aka 'int(struct env_md_ctx_st *, unsigned char *, unsigned int *, const unsigned char *, unsigned int)'} 532 | int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, | ^~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1247:7: error: 'EVP_DigestVerify' redeclared as different kind of symbol 1247 | int (*EVP_DigestVerify)(EVP_MD_CTX *, const unsigned char *, size_t, | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:540:5: note: previous declaration of 'EVP_DigestVerify' with type 'int(EVP_MD_CTX *, const unsigned char *, size_t, const unsigned char *, size_t)' {aka 'int(struct env_md_ctx_st *, const unsigned char *, unsigned int, const unsigned char *, unsigned int)'} 540 | int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1249:13: error: 'EVP_PKEY_new_raw_private_key' redeclared as different kind of symbol 1249 | EVP_PKEY *(*EVP_PKEY_new_raw_private_key)(int, ENGINE *, const unsigned char *, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:410:11: note: previous declaration of 'EVP_PKEY_new_raw_private_key' with type 'EVP_PKEY *(int, ENGINE *, const unsigned char *, size_t)' {aka 'struct evp_pkey_st *(int, struct engine_st *, const unsigned char *, unsigned int)'} 410 | EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *engine, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1251:13: error: 'EVP_PKEY_new_raw_public_key' redeclared as different kind of symbol 1251 | EVP_PKEY *(*EVP_PKEY_new_raw_public_key)(int, ENGINE *, const unsigned char *, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:412:11: note: previous declaration of 'EVP_PKEY_new_raw_public_key' with type 'EVP_PKEY *(int, ENGINE *, const unsigned char *, size_t)' {aka 'struct evp_pkey_st *(int, struct engine_st *, const unsigned char *, unsigned int)'} 412 | EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *engine, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1253:7: error: 'EVP_PKEY_get_raw_private_key' redeclared as different kind of symbol 1253 | int (*EVP_PKEY_get_raw_private_key)(const EVP_PKEY *, unsigned char *, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:414:5: note: previous declaration of 'EVP_PKEY_get_raw_private_key' with type 'int(const EVP_PKEY *, unsigned char *, size_t *)' {aka 'int(const struct evp_pkey_st *, unsigned char *, unsigned int *)'} 414 | int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1255:7: error: 'EVP_PKEY_get_raw_public_key' redeclared as different kind of symbol 1255 | int (*EVP_PKEY_get_raw_public_key)(const EVP_PKEY *, unsigned char *, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/evp.h:416:5: note: previous declaration of 'EVP_PKEY_get_raw_public_key' with type 'int(const EVP_PKEY *, unsigned char *, size_t *)' {aka 'int(const struct evp_pkey_st *, unsigned char *, unsigned int *)'} 416 | int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1310:7: error: 'FIPS_mode_set' redeclared as different kind of symbol 1310 | int (*FIPS_mode_set)(int) = NULL; | ^~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/crypto.h:500:5: note: previous declaration of 'FIPS_mode_set' with type 'int(int)' 500 | int FIPS_mode_set(int r); | ^~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:1311:7: error: 'FIPS_mode' redeclared as different kind of symbol 1311 | int (*FIPS_mode)(void) = NULL; | ^~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/crypto.h:499:5: note: previous declaration of 'FIPS_mode' with type 'int(void)' 499 | int FIPS_mode(void); | ^~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_SINGLERESP_get0_id': build/temp.-cpython-310/_openssl.c:1370:18: error: invalid use of incomplete typedef 'OCSP_SINGLERESP' {aka 'const struct ocsp_single_response_st'} 1370 | return single->certId; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_certs': build/temp.-cpython-310/_openssl.c:1375:14: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1375 | return bs->certs; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_id': build/temp.-cpython-310/_openssl.c:1381:32: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1381 | const OCSP_RESPID *rid = bs->tbsResponseData->responderId; | ^~ build/temp.-cpython-310/_openssl.c:1383:12: error: invalid use of incomplete typedef 'OCSP_RESPID' {aka 'const struct ocsp_responder_id_st'} 1383 | if (rid->type == V_OCSP_RESPID_NAME) { | ^~ build/temp.-cpython-310/_openssl.c:1384:21: error: invalid use of incomplete typedef 'OCSP_RESPID' {aka 'const struct ocsp_responder_id_st'} 1384 | *pname = rid->value.byName; | ^~ build/temp.-cpython-310/_openssl.c:1386:19: error: invalid use of incomplete typedef 'OCSP_RESPID' {aka 'const struct ocsp_responder_id_st'} 1386 | } else if (rid->type == V_OCSP_RESPID_KEY) { | ^~ build/temp.-cpython-310/_openssl.c:1387:19: error: invalid use of incomplete typedef 'OCSP_RESPID' {aka 'const struct ocsp_responder_id_st'} 1387 | *pid = rid->value.byKey; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_produced_at': build/temp.-cpython-310/_openssl.c:1397:14: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1397 | return bs->tbsResponseData->producedAt; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_signature': build/temp.-cpython-310/_openssl.c:1401:14: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1401 | return bs->signature; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_tbs_sigalg': build/temp.-cpython-310/_openssl.c:1409:14: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1409 | return bs->signatureAlgorithm; | ^~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_respdata': build/temp.-cpython-310/_openssl.c:1418:14: error: invalid use of incomplete typedef 'OCSP_BASICRESP' {aka 'const struct ocsp_basic_response_st'} 1418 | return bs->tbsResponseData; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:2117:31: error: 'SSL_get0_verified_chain' redeclared as different kind of symbol 2117 | Cryptography_STACK_OF_X509 *(*SSL_get0_verified_chain)(const SSL *) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from build/temp.-cpython-310/_openssl.c:815: /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:519:17: note: previous declaration of 'SSL_get0_verified_chain' with type 'struct stack_st_X509 *(const SSL *)' {aka 'struct stack_st_X509 *(const struct ssl_st *)'} 519 | STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s); | ^~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2124:8: error: 'SSL_CTX_set_keylog_callback' redeclared as different kind of symbol 2124 | void (*SSL_CTX_set_keylog_callback)(SSL_CTX *, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:513:6: note: previous declaration of 'SSL_CTX_set_keylog_callback' with type 'void(SSL_CTX *, void (*)(const SSL *, const char *))' {aka 'void(struct ssl_ctx_st *, void (*)(const struct ssl_st *, const char *))'} 513 | void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2127:10: error: 'SSL_CTX_get_keylog_callback' redeclared as different kind of symbol 2127 | void (*(*SSL_CTX_get_keylog_callback)(SSL_CTX *))( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:514:24: note: previous declaration of 'SSL_CTX_get_keylog_callback' with type 'void (*(const SSL_CTX *))(const SSL *, const char *)' {aka 'void (*(const struct ssl_ctx_st *))(const struct ssl_st *, const char *)'} 514 | SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:420:57: error: expected identifier or '(' before numeric constant 420 | #define SSL_OP_NO_DTLSv1 0x40000000L | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2221:19: note: in expansion of macro 'SSL_OP_NO_DTLSv1' 2221 | static const long SSL_OP_NO_DTLSv1 = 0; | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:421:57: error: expected identifier or '(' before numeric constant 421 | #define SSL_OP_NO_DTLSv1_2 0x80000000L | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2222:19: note: in expansion of macro 'SSL_OP_NO_DTLSv1_2' 2222 | static const long SSL_OP_NO_DTLSv1_2 = 0; | ^~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': build/temp.-cpython-310/_openssl.c:2240:25: warning: conversion from 'suseconds_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] 2240 | *ptv_usec = tv.tv_usec; | ^~ In file included from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:674: build/temp.-cpython-310/_openssl.c: At top level: /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/tls1.h:167:41: error: expected identifier or '(' before numeric constant 167 | #define TLS1_3_VERSION 0x0304 | ^~~~~~ build/temp.-cpython-310/_openssl.c:2318:19: note: in expansion of macro 'TLS1_3_VERSION' 2318 | static const long TLS1_3_VERSION = 0; | ^~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:417:57: error: expected identifier or '(' before numeric constant 417 | #define SSL_OP_NO_TLSv1_3 0x20000000L | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2319:19: note: in expansion of macro 'SSL_OP_NO_TLSv1_3' 2319 | static const long SSL_OP_NO_TLSv1_3 = 0; | ^~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:748:41: error: expected identifier or '(' before numeric constant 748 | #define SSL_VERIFY_POST_HANDSHAKE 0x08 | ^~~~ build/temp.-cpython-310/_openssl.c:2320:19: note: in expansion of macro 'SSL_VERIFY_POST_HANDSHAKE' 2320 | static const long SSL_VERIFY_POST_HANDSHAKE = 0; | ^~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2321:7: error: 'SSL_CTX_set_ciphersuites' redeclared as different kind of symbol 2321 | int (*SSL_CTX_set_ciphersuites)(SSL_CTX *, const char *) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1123:5: note: previous declaration of 'SSL_CTX_set_ciphersuites' with type 'int(SSL_CTX *, const char *)' {aka 'int(struct ssl_ctx_st *, const char *)'} 1123 | int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str); | ^~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2322:7: error: 'SSL_verify_client_post_handshake' redeclared as different kind of symbol 2322 | int (*SSL_verify_client_post_handshake)(SSL *) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:750:5: note: previous declaration of 'SSL_verify_client_post_handshake' with type 'int(SSL *)' {aka 'int(struct ssl_st *)'} 750 | int SSL_verify_client_post_handshake(SSL *s); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2323:8: error: 'SSL_CTX_set_post_handshake_auth' redeclared as different kind of symbol 2323 | void (*SSL_CTX_set_post_handshake_auth)(SSL_CTX *, int) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:751:6: note: previous declaration of 'SSL_CTX_set_post_handshake_auth' with type 'void(SSL_CTX *, int)' {aka 'void(struct ssl_ctx_st *, int)'} 751 | void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2324:8: error: 'SSL_set_post_handshake_auth' redeclared as different kind of symbol 2324 | void (*SSL_set_post_handshake_auth)(SSL *, int) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:752:6: note: previous declaration of 'SSL_set_post_handshake_auth' with type 'void(SSL *, int)' {aka 'void(struct ssl_st *, int)'} 752 | void SSL_set_post_handshake_auth(SSL *s, int val); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2325:12: error: 'SSL_SESSION_get_max_early_data' redeclared as different kind of symbol 2325 | uint32_t (*SSL_SESSION_get_max_early_data)(const SSL_SESSION *) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1232:10: note: previous declaration of 'SSL_SESSION_get_max_early_data' with type 'uint32_t(const SSL_SESSION *)' {aka 'unsigned int(const struct ssl_session_st *)'} 1232 | uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *sess); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2326:7: error: 'SSL_write_early_data' redeclared as different kind of symbol 2326 | int (*SSL_write_early_data)(SSL *, const void *, size_t, size_t *) = NULL; | ^~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1326:5: note: previous declaration of 'SSL_write_early_data' with type 'int(SSL *, const void *, size_t, size_t *)' {aka 'int(struct ssl_st *, const void *, unsigned int, unsigned int *)'} 1326 | int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written); | ^~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2327:7: error: 'SSL_read_early_data' redeclared as different kind of symbol 2327 | int (*SSL_read_early_data)(SSL *, void *, size_t, size_t *) = NULL; | ^~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1325:5: note: previous declaration of 'SSL_read_early_data' with type 'int(SSL *, void *, size_t, size_t *)' {aka 'int(struct ssl_st *, void *, unsigned int, unsigned int *)'} 1325 | int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes); | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:2328:7: error: 'SSL_CTX_set_max_early_data' redeclared as different kind of symbol 2328 | int (*SSL_CTX_set_max_early_data)(SSL_CTX *, uint32_t) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1312:5: note: previous declaration of 'SSL_CTX_set_max_early_data' with type 'int(SSL_CTX *, uint32_t)' {aka 'int(struct ssl_ctx_st *, unsigned int)'} 1312 | int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_tbs': build/temp.-cpython-310/_openssl.c:2358:27: error: invalid use of incomplete typedef 'X509' {aka 'struct x509_st'} 2358 | return i2d_X509_CINF(x->cert_info, pp); | ^~ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_REQ_tbs': build/temp.-cpython-310/_openssl.c:2371:8: error: invalid use of incomplete typedef 'X509_REQ' {aka 'struct X509_req_st'} 2371 | req->req_info->enc.modified = 1; | ^~ build/temp.-cpython-310/_openssl.c:2372:33: error: invalid use of incomplete typedef 'X509_REQ' {aka 'struct X509_req_st'} 2372 | return i2d_X509_REQ_INFO(req->req_info, pp); | ^~ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_CRL_tbs': build/temp.-cpython-310/_openssl.c:2375:8: error: invalid use of incomplete typedef 'X509_CRL' {aka 'struct X509_crl_st'} 2375 | crl->crl->enc.modified = 1; | ^~ build/temp.-cpython-310/_openssl.c:2376:33: error: invalid use of incomplete typedef 'X509_CRL' {aka 'struct X509_crl_st'} 2376 | return i2d_X509_CRL_INFO(crl->crl, pp); | ^~ build/temp.-cpython-310/_openssl.c: In function 'Cryptography_pem_password_cb': build/temp.-cpython-310/_openssl.c:2453:37: warning: conversion to 'size_t' {aka 'unsigned int'} from 'int' may change the sign of the result [-Wsign-conversion] 2453 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_BIO_s_datagram': build/temp.-cpython-310/_openssl.c:10413:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 10413 | return BIO_s_datagram(); | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_BIO_s_datagram': build/temp.-cpython-310/_openssl.c:10424:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 10424 | { result = BIO_s_datagram(); } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_BIO_s_mem': build/temp.-cpython-310/_openssl.c:10439:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 10439 | return BIO_s_mem(); | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_BIO_s_mem': build/temp.-cpython-310/_openssl.c:10450:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 10450 | { result = BIO_s_mem(); } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_OCSP_resp_get0_certs': build/temp.-cpython-310/_openssl.c:26295:10: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 26295 | return OCSP_resp_get0_certs(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_OCSP_resp_get0_certs': build/temp.-cpython-310/_openssl.c:26318:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 26318 | { result = OCSP_resp_get0_certs(x0); } | ^ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30559:51: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30559 | static size_t _cffi_d_SCT_get0_log_id(SCT const * x0, unsigned char * * x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_get0_log_id': build/temp.-cpython-310/_openssl.c:30567:15: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30567 | SCT const * x0; | ^~ build/temp.-cpython-310/_openssl.c:30582:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30582 | x0 = ((size_t)datasize) <= 640 ? (SCT const *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30612:54: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30612 | static size_t _cffi_d_SCT_get0_signature(SCT const * x0, unsigned char * * x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_get0_signature': build/temp.-cpython-310/_openssl.c:30620:15: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30620 | SCT const * x0; | ^~ build/temp.-cpython-310/_openssl.c:30635:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30635 | x0 = ((size_t)datasize) <= 640 ? (SCT const *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30665:71: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30665 | static ct_log_entry_type_t _cffi_d_SCT_get_log_entry_type(SCT const * x0) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_get_log_entry_type': build/temp.-cpython-310/_openssl.c:30673:15: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30673 | SCT const * x0; | ^~ build/temp.-cpython-310/_openssl.c:30682:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30682 | x0 = ((size_t)datasize) <= 640 ? (SCT const *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30703:55: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30703 | static uint64_t _cffi_d_SCT_get_timestamp(SCT const * x0) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_get_timestamp': build/temp.-cpython-310/_openssl.c:30711:15: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30711 | SCT const * x0; | ^~ build/temp.-cpython-310/_openssl.c:30720:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30720 | x0 = ((size_t)datasize) <= 640 ? (SCT const *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30741:58: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30741 | static sct_version_t _cffi_d_SCT_get_version(SCT const * x0) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_get_version': build/temp.-cpython-310/_openssl.c:30749:15: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30749 | SCT const * x0; | ^~ build/temp.-cpython-310/_openssl.c:30758:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30758 | x0 = ((size_t)datasize) <= 640 ? (SCT const *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30779:14: warning: return type defaults to 'int' [-Wimplicit-int] 30779 | static SCT * _cffi_d_SCT_new(void) | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_new': build/temp.-cpython-310/_openssl.c:30787:9: warning: type defaults to 'int' in declaration of 'result' [-Wimplicit-int] 30787 | SCT * result; | ^~~~~~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30805:42: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30805 | static int _cffi_d_SCT_set1_log_id(SCT * x0, unsigned char * x1, size_t x2) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_set1_log_id': build/temp.-cpython-310/_openssl.c:30813:9: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30813 | SCT * x0; | ^~ build/temp.-cpython-310/_openssl.c:30830:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30830 | x0 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30864:49: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30864 | static int _cffi_d_SCT_set_log_entry_type(SCT * x0, ct_log_entry_type_t x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_set_log_entry_type': build/temp.-cpython-310/_openssl.c:30872:9: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30872 | SCT * x0; | ^~ build/temp.-cpython-310/_openssl.c:30887:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30887 | x0 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30911:41: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30911 | static int _cffi_d_SCT_set_source(SCT * x0, sct_source_t x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_set_source': build/temp.-cpython-310/_openssl.c:30919:9: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30919 | SCT * x0; | ^~ build/temp.-cpython-310/_openssl.c:30934:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30934 | x0 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:30958:45: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30958 | static void _cffi_d_SCT_set_timestamp(SCT * x0, uint64_t x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_set_timestamp': build/temp.-cpython-310/_openssl.c:30966:9: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 30966 | SCT * x0; | ^~ build/temp.-cpython-310/_openssl.c:30979:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 30979 | x0 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:31004:42: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 31004 | static int _cffi_d_SCT_set_version(SCT * x0, sct_version_t x1) | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SCT_set_version': build/temp.-cpython-310/_openssl.c:31012:9: warning: type defaults to 'int' in declaration of 'x0' [-Wimplicit-int] 31012 | SCT * x0; | ^~ build/temp.-cpython-310/_openssl.c:31027:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 31027 | x0 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_add_extra_chain_cert': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1049:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1049 | SSL_CTX_ctrl(ctx, SSL_CTRL_EXTRA_CHAIN_CERT, 0, (char *)x509) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31674:10: note: in expansion of macro 'SSL_CTX_add_extra_chain_cert' 31674 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_add_extra_chain_cert': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1049:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1049 | SSL_CTX_ctrl(ctx, SSL_CTRL_EXTRA_CHAIN_CERT, 0, (char *)x509) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31712:14: note: in expansion of macro 'SSL_CTX_add_extra_chain_cert' 31712 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_clear_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:490:48: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 490 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:31853:10: note: in expansion of macro 'SSL_CTX_clear_mode' 31853 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:490:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 490 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31853:10: note: in expansion of macro 'SSL_CTX_clear_mode' 31853 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_clear_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:490:48: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 490 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:31886:14: note: in expansion of macro 'SSL_CTX_clear_mode' 31886 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:490:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 490 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31886:14: note: in expansion of macro 'SSL_CTX_clear_mode' 31886 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_clear_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:477:51: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 477 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:31901:10: note: in expansion of macro 'SSL_CTX_clear_options' 31901 | return SSL_CTX_clear_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:477:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 477 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31901:10: note: in expansion of macro 'SSL_CTX_clear_options' 31901 | return SSL_CTX_clear_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_clear_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:477:51: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 477 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:31934:14: note: in expansion of macro 'SSL_CTX_clear_options' 31934 | { result = SSL_CTX_clear_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:477:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 477 | SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:31934:14: note: in expansion of macro 'SSL_CTX_clear_options' 31934 | { result = SSL_CTX_clear_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_get_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:492:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 492 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32342:10: note: in expansion of macro 'SSL_CTX_get_mode' 32342 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_get_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:492:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 492 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32365:14: note: in expansion of macro 'SSL_CTX_get_mode' 32365 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_get_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:479:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 479 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32380:10: note: in expansion of macro 'SSL_CTX_get_options' 32380 | return SSL_CTX_get_options(x0); | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_get_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:479:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 479 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32403:14: note: in expansion of macro 'SSL_CTX_get_options' 32403 | { result = SSL_CTX_get_options(x0); } | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_get_session_cache_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1461:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1461 | SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32456:10: note: in expansion of macro 'SSL_CTX_get_session_cache_mode' 32456 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_get_session_cache_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1461:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1461 | SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:32479:14: note: in expansion of macro 'SSL_CTX_get_session_cache_mode' 32479 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_max_proto_version': build/temp.-cpython-310/_openssl.c:34085:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 34085 | return SSL_CTX_set_max_proto_version(x0, x1); | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_max_proto_version': build/temp.-cpython-310/_openssl.c:34118:48: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 34118 | { result = SSL_CTX_set_max_proto_version(x0, x1); } | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_min_proto_version': build/temp.-cpython-310/_openssl.c:34133:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 34133 | return SSL_CTX_set_min_proto_version(x0, x1); | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_min_proto_version': build/temp.-cpython-310/_openssl.c:34166:48: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 34166 | { result = SSL_CTX_set_min_proto_version(x0, x1); } | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:488:42: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 488 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:34181:10: note: in expansion of macro 'SSL_CTX_set_mode' 34181 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:488:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 488 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34181:10: note: in expansion of macro 'SSL_CTX_set_mode' 34181 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:488:42: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 488 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:34214:14: note: in expansion of macro 'SSL_CTX_set_mode' 34214 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:488:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 488 | SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34214:14: note: in expansion of macro 'SSL_CTX_set_mode' 34214 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:475:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 475 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:34229:10: note: in expansion of macro 'SSL_CTX_set_options' 34229 | return SSL_CTX_set_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:475:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 475 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34229:10: note: in expansion of macro 'SSL_CTX_set_options' 34229 | return SSL_CTX_set_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:475:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 475 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:34262:14: note: in expansion of macro 'SSL_CTX_set_options' 34262 | { result = SSL_CTX_set_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:475:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 475 | SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34262:14: note: in expansion of macro 'SSL_CTX_set_options' 34262 | { result = SSL_CTX_set_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_session_cache_mode': build/temp.-cpython-310/_openssl.c:34463:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 34463 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1459:55: note: in definition of macro 'SSL_CTX_set_session_cache_mode' 1459 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) | ^ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1459:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1459 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34463:10: note: in expansion of macro 'SSL_CTX_set_session_cache_mode' 34463 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_session_cache_mode': build/temp.-cpython-310/_openssl.c:34496:49: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 34496 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1459:55: note: in definition of macro 'SSL_CTX_set_session_cache_mode' 1459 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) | ^ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:1459:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 1459 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34496:14: note: in expansion of macro 'SSL_CTX_set_session_cache_mode' 34496 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_dh': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:985:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 985 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34869:10: note: in expansion of macro 'SSL_CTX_set_tmp_dh' 34869 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_dh': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:985:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 985 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34907:14: note: in expansion of macro 'SSL_CTX_set_tmp_dh' 34907 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_ecdh': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:987:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 987 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34922:10: note: in expansion of macro 'SSL_CTX_set_tmp_ecdh' 34922 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_ecdh': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:987:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 987 | SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh) | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:34960:14: note: in expansion of macro 'SSL_CTX_set_tmp_ecdh' 34960 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_SESSION_get_ticket_lifetime_hint': build/temp.-cpython-310/_openssl.c:35589:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 35589 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_SESSION_get_ticket_lifetime_hint': build/temp.-cpython-310/_openssl.c:35612:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 35612 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_clear_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:494:44: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 494 | SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:35800:10: note: in expansion of macro 'SSL_clear_mode' 35800 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:494:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 494 | SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:35800:10: note: in expansion of macro 'SSL_clear_mode' 35800 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_clear_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:494:44: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 494 | SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:35833:14: note: in expansion of macro 'SSL_clear_mode' 35833 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:494:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 494 | SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:35833:14: note: in expansion of macro 'SSL_clear_mode' 35833 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_get_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:498:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 498 | SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:36786:10: note: in expansion of macro 'SSL_get_mode' 36786 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_get_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:498:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 498 | SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL) | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:36809:14: note: in expansion of macro 'SSL_get_mode' 36809 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_get_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:485:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 485 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:36824:10: note: in expansion of macro 'SSL_get_options' 36824 | return SSL_get_options(x0); | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_get_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:485:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 485 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL) | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:36847:14: note: in expansion of macro 'SSL_get_options' 36847 | { result = SSL_get_options(x0); } | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_set_max_proto_version': build/temp.-cpython-310/_openssl.c:38504:40: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 38504 | return SSL_set_max_proto_version(x0, x1); | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_set_max_proto_version': build/temp.-cpython-310/_openssl.c:38537:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 38537 | { result = SSL_set_max_proto_version(x0, x1); } | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_set_min_proto_version': build/temp.-cpython-310/_openssl.c:38552:40: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 38552 | return SSL_set_min_proto_version(x0, x1); | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_set_min_proto_version': build/temp.-cpython-310/_openssl.c:38585:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 38585 | { result = SSL_set_min_proto_version(x0, x1); } | ^~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_set_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:496:38: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 496 | SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:38600:10: note: in expansion of macro 'SSL_set_mode' 38600 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:496:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 496 | SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:38600:10: note: in expansion of macro 'SSL_set_mode' 38600 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_set_mode': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:496:38: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 496 | SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:38633:14: note: in expansion of macro 'SSL_set_mode' 38633 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:496:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 496 | SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:38633:14: note: in expansion of macro 'SSL_set_mode' 38633 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_set_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:481:41: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 481 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:38648:10: note: in expansion of macro 'SSL_set_options' 38648 | return SSL_set_options(x0, x1); | ^~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:481:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 481 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:38648:10: note: in expansion of macro 'SSL_set_options' 38648 | return SSL_set_options(x0, x1); | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_SSL_set_options': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:481:41: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 481 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~ build/temp.-cpython-310/_openssl.c:38681:14: note: in expansion of macro 'SSL_set_options' 38681 | { result = SSL_set_options(x0, x1); } | ^~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/ssl.h:481:9: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 481 | SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL) | ^~~~~~~~ build/temp.-cpython-310/_openssl.c:38681:14: note: in expansion of macro 'SSL_set_options' 38681 | { result = SSL_set_options(x0, x1); } | ^~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:53236:70: warning: type defaults to 'int' in declaration of 'x1' [-Wimplicit-int] 53236 | static int _cffi_d_sk_SCT_push(Cryptography_STACK_OF_SCT * x0, SCT * x1) | ^~ In file included from /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/crypto.h:127: build/temp.-cpython-310/_openssl.c: In function '_cffi_d_sk_SCT_push': /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:84:31: warning: type defaults to 'int' in type name [-Wimplicit-int] 84 | #define STACK_OF(type) struct stack_st_##type | ^~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:72:26: note: in expansion of macro 'STACK_OF' 72 | ((_STACK*) (1 ? p : (STACK_OF(type)*)0)) | ^~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:152:17: note: in expansion of macro 'CHECKED_STACK_OF' 152 | sk_push(CHECKED_STACK_OF(type, st), CHECKED_PTR_OF(type, val)) | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:1335:30: note: in expansion of macro 'SKM_sk_push' 1335 | #define sk_SCT_push(st, val) SKM_sk_push(SCT, (st), (val)) | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:53238:10: note: in expansion of macro 'sk_SCT_push' 53238 | return sk_SCT_push(x0, x1); | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_sk_SCT_push': build/temp.-cpython-310/_openssl.c:53245:9: warning: type defaults to 'int' in declaration of 'x1' [-Wimplicit-int] 53245 | SCT * x1; | ^~ build/temp.-cpython-310/_openssl.c:53268:5: warning: type defaults to 'int' in type name [-Wimplicit-int] 53268 | x1 = ((size_t)datasize) <= 640 ? (SCT *)alloca((size_t)datasize) : NULL; | ^~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:84:31: warning: type defaults to 'int' in type name [-Wimplicit-int] 84 | #define STACK_OF(type) struct stack_st_##type | ^~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:72:26: note: in expansion of macro 'STACK_OF' 72 | ((_STACK*) (1 ? p : (STACK_OF(type)*)0)) | ^~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:152:17: note: in expansion of macro 'CHECKED_STACK_OF' 152 | sk_push(CHECKED_STACK_OF(type, st), CHECKED_PTR_OF(type, val)) | ^~~~~~~~~~~~~~~~ /builder/shared-workdir/build/sdk/staging_dir/host/include/openssl/safestack.h:1335:30: note: in expansion of macro 'SKM_sk_push' 1335 | #define sk_SCT_push(st, val) SKM_sk_push(SCT, (st), (val)) | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:53276:14: note: in expansion of macro 'sk_SCT_push' 53276 | { result = sk_SCT_push(x0, x1); } | ^~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:53289:14: warning: return type defaults to 'int' [-Wimplicit-int] 53289 | static SCT * _cffi_d_sk_SCT_value(Cryptography_STACK_OF_SCT const * x0, int x1) | ^~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_sk_SCT_value': build/temp.-cpython-310/_openssl.c:53291:3: warning: type defaults to 'int' in type name [-Wimplicit-int] 53291 | return sk_SCT_value(x0, x1); | ^~~~~~ build/temp.-cpython-310/_openssl.c: In function '_cffi_f_sk_SCT_value': build/temp.-cpython-310/_openssl.c:53301:9: warning: type defaults to 'int' in declaration of 'result' [-Wimplicit-int] 53301 | SCT * result; | ^~~~~~ build/temp.-cpython-310/_openssl.c:53324:3: warning: type defaults to 'int' in type name [-Wimplicit-int] 53324 | { result = sk_SCT_value(x0, x1); } | ^ build/temp.-cpython-310/_openssl.c: At top level: build/temp.-cpython-310/_openssl.c:777:13: warning: 'ERR_load_Cryptography_OSRandom_strings' declared 'static' but never defined [-Wunused-function] 777 | static void ERR_load_Cryptography_OSRandom_strings(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c:778:13: warning: 'ERR_Cryptography_OSRandom_error' declared 'static' but never defined [-Wunused-function] 778 | static void ERR_Cryptography_OSRandom_error(int function, int reason, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.-cpython-310/_openssl.c: In function 'OCSP_SINGLERESP_get0_id': build/temp.-cpython-310/_openssl.c:1371:1: warning: control reaches end of non-void function [-Wreturn-type] 1371 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_certs': build/temp.-cpython-310/_openssl.c:1376:1: warning: control reaches end of non-void function [-Wreturn-type] 1376 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_produced_at': build/temp.-cpython-310/_openssl.c:1398:1: warning: control reaches end of non-void function [-Wreturn-type] 1398 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_signature': build/temp.-cpython-310/_openssl.c:1402:1: warning: control reaches end of non-void function [-Wreturn-type] 1402 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_tbs_sigalg': build/temp.-cpython-310/_openssl.c:1413:1: warning: control reaches end of non-void function [-Wreturn-type] 1413 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'OCSP_resp_get0_respdata': build/temp.-cpython-310/_openssl.c:1422:1: warning: control reaches end of non-void function [-Wreturn-type] 1422 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_tbs': build/temp.-cpython-310/_openssl.c:2359:1: warning: control reaches end of non-void function [-Wreturn-type] 2359 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_REQ_tbs': build/temp.-cpython-310/_openssl.c:2373:1: warning: control reaches end of non-void function [-Wreturn-type] 2373 | } | ^ build/temp.-cpython-310/_openssl.c: In function 'i2d_re_X509_CRL_tbs': build/temp.-cpython-310/_openssl.c:2377:1: warning: control reaches end of non-void function [-Wreturn-type] 2377 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_write_early_data': build/temp.-cpython-310/_openssl.c:39378:1: warning: control reaches end of non-void function [-Wreturn-type] 39378 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_verify_client_post_handshake': build/temp.-cpython-310/_openssl.c:39167:1: warning: control reaches end of non-void function [-Wreturn-type] 39167 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_read_early_data': build/temp.-cpython-310/_openssl.c:37824:1: warning: control reaches end of non-void function [-Wreturn-type] 37824 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_get0_verified_chain': build/temp.-cpython-310/_openssl.c:36152:1: warning: control reaches end of non-void function [-Wreturn-type] 36152 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_SESSION_get_max_early_data': build/temp.-cpython-310/_openssl.c:35552:1: warning: control reaches end of non-void function [-Wreturn-type] 35552 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_max_early_data': build/temp.-cpython-310/_openssl.c:34038:1: warning: control reaches end of non-void function [-Wreturn-type] 34038 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_set_ciphersuites': build/temp.-cpython-310/_openssl.c:33554:1: warning: control reaches end of non-void function [-Wreturn-type] 33554 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_SSL_CTX_get_keylog_callback': build/temp.-cpython-310/_openssl.c:32229:1: warning: control reaches end of non-void function [-Wreturn-type] 32229 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_FIPS_mode_set': build/temp.-cpython-310/_openssl.c:23649:1: warning: control reaches end of non-void function [-Wreturn-type] 23649 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_FIPS_mode': build/temp.-cpython-310/_openssl.c:23623:1: warning: control reaches end of non-void function [-Wreturn-type] 23623 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_PKEY_new_raw_public_key': build/temp.-cpython-310/_openssl.c:22374:1: warning: control reaches end of non-void function [-Wreturn-type] 22374 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_PKEY_new_raw_private_key': build/temp.-cpython-310/_openssl.c:22309:1: warning: control reaches end of non-void function [-Wreturn-type] 22309 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_PKEY_get_raw_public_key': build/temp.-cpython-310/_openssl.c:22090:1: warning: control reaches end of non-void function [-Wreturn-type] 22090 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_PKEY_get_raw_private_key': build/temp.-cpython-310/_openssl.c:22026:1: warning: control reaches end of non-void function [-Wreturn-type] 22026 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_DigestVerify': build/temp.-cpython-310/_openssl.c:20376:1: warning: control reaches end of non-void function [-Wreturn-type] 20376 | } | ^ build/temp.-cpython-310/_openssl.c: In function '_cffi_d_EVP_DigestSign': build/temp.-cpython-310/_openssl.c:20027:1: warning: control reaches end of non-void function [-Wreturn-type] 20027 | } | ^ =============================DEBUG ASSISTANCE============================= If you are seeing a compilation error please try the following steps to successfully install cryptography: 1) Upgrade to the latest pip and try again. This will fix errors for most users. See: https://pip.pypa.io/en/stable/installing/#upgrading-pip 2) Read https://cryptography.io/en/latest/installation.html for specific instructions for your platform. 3) Check our frequently asked questions for more information: https://cryptography.io/en/latest/faq.html 4) Ensure you have a recent Rust toolchain installed: https://cryptography.io/en/latest/installation.html#rust 5) If you are experiencing issues with Rust for *this release only* you may set the environment variable `CRYPTOGRAPHY_DONT_BUILD_RUST=1`. =============================DEBUG ASSISTANCE============================= error: command '/builder/shared-workdir/build/sdk/staging_dir/toolchain-arm_cortex-a5+vfpv4_gcc-12.2.0_musl_eabi/bin/arm-openwrt-linux-muslgnueabi-gcc' failed with exit code 1 make[3]: *** [Makefile:58: /builder/shared-workdir/build/sdk/build_dir/target-arm_cortex-a5+vfpv4_musl_eabi/pypi/cryptography-3.4.8/.built] Error 1 time: package/feeds/packages/python-cryptography/compile#10.00#0.41#11.50