Diff of the two buildlogs: -- --- b1/build.log 2024-05-29 09:00:20.271951083 +0000 +++ b2/build.log 2024-05-29 14:32:22.959790714 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue May 28 19:54:23 -12 2024 -I: pbuilder-time-stamp: 1716969263 +I: Current time: Wed May 29 23:02:00 +14 2024 +I: pbuilder-time-stamp: 1716973320 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration @@ -27,52 +27,84 @@ dpkg-source: info: applying readdir_hurd.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/30159/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/D01_modify_environment starting +debug: Running on cbxi4a. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 29 09:03 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='experimental' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=experimental + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='beac248470ce4333baecfcde83a419ee' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='30159' - PS1='# ' - PS2='> ' + INVOCATION_ID=024e8ccf88284a5693ca67e18b70ac0f + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=11394 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.t7nMxvEo/pbuilderrc_ZNHg --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.t7nMxvEo/b1 --logfile b1/build.log botan3_3.4.0+dfsg-1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.t7nMxvEo/pbuilderrc_pVj5 --distribution experimental --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.t7nMxvEo/b2 --logfile b2/build.log botan3_3.4.0+dfsg-1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64b 6.1.0-21-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-armmp #1 SMP Debian 6.1.90-1 (2024-05-03) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 25 07:34 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/30159/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 25 07:37 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -208,7 +240,7 @@ Get: 81 http://deb.debian.org/debian unstable/main armhf sphinx-common all 7.2.6-8 [702 kB] Get: 82 http://deb.debian.org/debian unstable/main armhf python3-sphinx all 7.2.6-8 [552 kB] Get: 83 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg+really1.3.1-1 [904 kB] -Fetched 41.5 MB in 2s (24.3 MB/s) +Fetched 41.5 MB in 5s (7563 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19461 files and directories currently installed.) @@ -487,8 +519,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Wed May 29 07:56:19 UTC 2024. -Universal Time is now: Wed May 29 07:56:19 UTC 2024. +Local time is now: Wed May 29 09:05:09 UTC 2024. +Universal Time is now: Wed May 29 09:05:09 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -577,7 +609,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/botan3-3.4.0+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../botan3_3.4.0+dfsg-1_source.changes +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for experimental +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/botan3-3.4.0+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../botan3_3.4.0+dfsg-1_source.changes dpkg-buildpackage: info: source package botan3 dpkg-buildpackage: info: source version 3.4.0+dfsg-1 dpkg-buildpackage: info: source distribution experimental @@ -617,7 +653,7 @@ INFO: Python version: "3.11.9 (main, Apr 10 2024, 13:16:36) [GCC 13.2.0]" INFO: Implicit --cxxflags=-g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security due to environment variable CXXFLAGS INFO: Implicit --ldflags=-Wl,-z,relro due to environment variable LDFLAGS - INFO: Autodetected platform information: OS="Linux" machine="aarch64" proc="" + INFO: Autodetected platform information: OS="Linux" machine="armv7l" proc="" INFO: Guessing target OS is linux (use --os to set) INFO: Guessing to use compiler gcc (use --cc or CXX to set) INFO: Found sphinx-build (use --without-sphinx to disable) @@ -642,7 +678,7 @@ INFO: Botan 3.4.0 (revision unknown) (unreleased undated) build setup is complete make[1]: Leaving directory '/build/reproducible-path/botan3-3.4.0+dfsg' dh_auto_build - make -j3 "INSTALL=install --strip-program=true" + make -j4 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan3-3.4.0+dfsg' g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o @@ -853,6 +889,7 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_gf.cpp: In function 'void Botan::{anonymous}::reduce_after_add(std::span, std::span)': /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_gf.cpp:67:6: note: parameter passing for argument of type 'std::span' changed in GCC 7.1 67 | void reduce_after_add(std::span h_3, std::span h_1) { @@ -954,7 +991,6 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_gf.cpp:156:20: note: parameter passing for argument of type 'std::span' changed in GCC 7.1 156 | reduce_after_mul(out, ws); | ~~~~~~~~~~~~~~~~^~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o @@ -1065,6 +1101,7 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_client_impl_12.cpp -o build/obj/lib/tls_tls12_tls_client_impl_12.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_handshake_hash.cpp -o build/obj/lib/tls_tls12_tls_handshake_hash.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_handshake_io.cpp -o build/obj/lib/tls_tls12_tls_handshake_io.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o In file included from /usr/include/c++/13/map:62, from build/include/public/botan/pkix_types.h:17, from build/include/public/botan/ocsp.h:13, @@ -1075,7 +1112,6 @@ /usr/include/c++/13/bits/stl_tree.h:2210:5: note: parameter passing for argument of type 'std::_Rb_tree, std::_Select1st >, std::less, std::allocator > >::const_iterator' changed in GCC 7.1 2210 | _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_record.cpp -o build/obj/lib/tls_tls12_tls_record.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_server_impl_12.cpp -o build/obj/lib/tls_tls12_tls_server_impl_12.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls12/tls_session_key.cpp -o build/obj/lib/tls_tls12_tls_session_key.o @@ -1112,8 +1148,6 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_session_manager_noop.cpp -o build/obj/lib/tls_session_manager_noop.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_session_manager_stateless.cpp -o build/obj/lib/tls_session_manager_stateless.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/tls_session.h:12, @@ -1128,6 +1162,8 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o @@ -1196,8 +1232,8 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/xof/xof.cpp -o build/obj/lib/xof.o "/usr/bin/python3" "/build/reproducible-path/botan3-3.4.0+dfsg/src/scripts/build_docs.py" --build-dir="build" INFO: Starting sphinx-build -q -c /build/reproducible-path/botan3-3.4.0+dfsg/src/configs/sphinx -j auto -W --keep-going -b html /build/reproducible-path/botan3-3.4.0+dfsg/doc build/docs/handbook -Ignoring ImportError and using old theme g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/argon2.cpp -o build/obj/cli/argon2.o +Ignoring ImportError and using old theme g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/asn1.cpp -o build/obj/cli/asn1.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o @@ -1218,7 +1254,6 @@ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/roughtime.cpp -o build/obj/cli/roughtime.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/sandbox.cpp -o build/obj/cli/sandbox.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/speed.cpp -o build/obj/cli/speed.o - INFO: Starting rst2man build/botan.rst build/botan.1 g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/tls_client.cpp -o build/obj/cli/tls_client.o In file included from /usr/include/c++/13/bits/stl_algo.h:61, @@ -1314,6 +1349,7 @@ /usr/include/c++/13/bits/stl_algo.h:1864:30: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1864 | std::__insertion_sort(__first, __last, __comp); | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ + INFO: Starting rst2man build/botan.rst build/botan.1 g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/tss.cpp -o build/obj/cli/tss.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/utils.cpp -o build/obj/cli/utils.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/x509.cpp -o build/obj/cli/x509.o @@ -1321,6 +1357,7 @@ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/main.cpp -o build/obj/test/main.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o In file included from /usr/include/c++/13/map:62, from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/../tests.h:17, from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_reporter.h:11, @@ -1361,7 +1398,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_aead.cpp -o build/obj/test/test_aead.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o @@ -1372,22 +1408,6 @@ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o -In file included from /usr/include/c++/13/vector:72, - from build/include/public/botan/secmem.h:16, - from build/include/public/botan/hex.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_c25519.cpp:7: -/usr/include/c++/13/bits/vector.tcc: In member function 'constexpr void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:66: -In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::Curve25519_Roundtrip_Test::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_c25519.cpp:127:30: -/usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 1292 | _M_realloc_insert(end(), __x); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o In file included from /usr/include/c++/13/vector:66, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1397,20 +1417,22 @@ /usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 678 | vector(initializer_list __l, | ^~~~~~ -In file included from /usr/include/c++/13/vector:66, +In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:8: -/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 678 | vector(initializer_list __l, - | ^~~~~~ -In file included from /usr/include/c++/13/vector:72: + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_c25519.cpp:7: /usr/include/c++/13/bits/vector.tcc: In member function 'constexpr void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/c++/13/vector:66: +In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::Curve25519_Roundtrip_Test::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_c25519.cpp:127:30: +/usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 1292 | _M_realloc_insert(end(), __x); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::Certstor_Tests::run()': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor.cpp:335:105: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 @@ -1422,21 +1444,23 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor.cpp:372:30: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 372 | return {result}; | ^ -In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::{anonymous}::Certstor_System_Tests::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:287:27: -/usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 1292 | _M_realloc_insert(end(), __x); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::Certstor_System_Tests::run()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:278:32: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 278 | return {open_result}; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:281:32: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 281 | return {open_result}; - | ^ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_codec.cpp -o build/obj/test/test_codec.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_compression.cpp -o build/obj/test/test_compression.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o +In file included from /usr/include/c++/13/vector:66, + from build/include/public/botan/secmem.h:16, + from build/include/public/botan/hex.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:8: +/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 678 | vector(initializer_list __l, + | ^~~~~~ +In file included from /usr/include/c++/13/vector:72: +/usr/include/c++/13/bits/vector.tcc: In member function 'constexpr void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1458,6 +1482,18 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::{anonymous}::Certstor_System_Tests::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:287:27: +/usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 1292 | _M_realloc_insert(end(), __x); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::Certstor_System_Tests::run()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:278:32: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 278 | return {open_result}; + | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_certstor_system.cpp:281:32: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 281 | return {open_result}; + | ^ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_dh.cpp -o build/obj/test/test_dh.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o @@ -1496,6 +1532,7 @@ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_filters.cpp -o build/obj/test/test_filters.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1512,7 +1549,6 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_filters.cpp -o build/obj/test/test_filters.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o @@ -1528,13 +1564,13 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o In file included from /usr/include/c++/13/vector:66: In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::PKCS_HashID_Test::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_hash_id.cpp:74:30: /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o @@ -1550,15 +1586,17 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_mp.cpp -o build/obj/test/test_mp.o In file included from /usr/include/c++/13/vector:66: In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::McEliece_Tests::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_mceliece.cpp:163:33: /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_mp.cpp -o build/obj/test/test_mp.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1573,8 +1611,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_oid.cpp -o build/obj/test/test_oid.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_otp.cpp -o build/obj/test/test_otp.o @@ -1615,13 +1651,13 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o In file included from /usr/include/c++/13/vector:66: In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::PK_Key_Generation_Test::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_pubkey.cpp:697:24: /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_simd.cpp -o build/obj/test/test_simd.o @@ -1635,6 +1671,7 @@ g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_stream.cpp -o build/obj/test/test_stream.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tests.cpp -o build/obj/test/test_tests.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1650,11 +1687,11 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tests.cpp -o build/obj/test/test_tests.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls.cpp -o build/obj/test/test_tls.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o In file included from /usr/include/c++/13/vector:66, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -1664,6 +1701,7 @@ /usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 678 | vector(initializer_list __l, | ^~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o In lambda function, inlined from 'std::vector {anonymous}::test_secret_derivation_rfc8448_rtt1()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:422:1: /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:29:92: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 @@ -1699,6 +1737,19 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:29:92: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 29 | std::bind(lambda, cs_server, Connection_Side::Server, _1))}; | ^ +In file included from /usr/include/c++/13/vector:66, + from build/include/public/botan/secmem.h:16, + from build/include/public/botan/hex.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:8: +/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 678 | vector(initializer_list __l, + | ^~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::read_handshake_messages()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:264:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 264 | }; + | ^ In lambda function, inlined from 'std::vector {anonymous}::test_secret_derivation_rfc8448_rtt0()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:686:1: /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:29:92: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 @@ -1724,6 +1775,10 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_cipher_state.cpp:29:92: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 29 | std::bind(lambda, cs_server, Connection_Side::Server, _1))}; | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::hello_retry_request_handshake()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:406:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 406 | }; + | ^ In file included from /usr/include/c++/13/memory:69, from build/include/public/botan/types.h:18, from build/include/public/botan/allocator.h:10, @@ -1733,15 +1788,10 @@ 163 | uninitialized_copy(_InputIterator __first, _InputIterator __last, | ^~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/stl_uninitialized.h:163:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 -In file included from /usr/include/c++/13/vector:66, - from build/include/public/botan/secmem.h:16, - from build/include/public/botan/hex.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:8: -/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 678 | vector(initializer_list __l, - | ^~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::prepare_message()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:290:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 290 | }; + | ^ In function 'constexpr _ForwardIterator std::__uninitialized_copy_a(_InputIterator, _InputIterator, _ForwardIterator, allocator<_Tp>&) [with _InputIterator = __gnu_cxx::__normal_iterator >; _ForwardIterator = Botan_Tests::Test::Result*; _Tp = Botan_Tests::Test::Result]', inlined from 'constexpr void std::vector<_Tp, _Alloc>::_M_range_insert(iterator, _ForwardIterator, _ForwardIterator, std::forward_iterator_tag) [with _ForwardIterator = __gnu_cxx::__normal_iterator >; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/vector.tcc:781:34, inlined from 'constexpr std::vector<_Tp, _Alloc>::iterator std::vector<_Tp, _Alloc>::insert(const_iterator, _InputIterator, _InputIterator) [with _InputIterator = __gnu_cxx::__normal_iterator >; = void; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1486:19, @@ -1768,20 +1818,6 @@ /usr/include/c++/13/bits/stl_uninitialized.h:373:37: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 373 | return std::uninitialized_copy(__first, __last, __result); | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::read_handshake_messages()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:264:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 264 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::hello_retry_request_handshake()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:406:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 406 | }; - | ^ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::prepare_message()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:290:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 290 | }; - | ^ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp: In function 'std::vector {anonymous}::full_client_handshake()': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_handshake_layer_13.cpp:364:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 364 | }; @@ -1808,6 +1844,7 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:427:9: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 427 | })}; | ^ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::basic_sanitization_parse_records(Botan::TLS::Connection_Side)': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:300:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 300 | }; @@ -1820,18 +1857,6 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:719:9: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 719 | })}; | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::record_size_limits()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:1028:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1028 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::write_encrypted_records()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:776:14: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 776 | })}; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::legacy_version_handling()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:889:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 889 | }; - | ^ In file included from /usr/include/c++/13/bits/stl_uninitialized.h:63, from /usr/include/c++/13/memory:69, from build/include/public/botan/types.h:18, @@ -1861,27 +1886,29 @@ 3924 | __gnu_cxx::__ops::__pred_iter(__pred)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/stl_algo.h:3923:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::record_size_limits()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:1028:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1028 | }; + | ^ In file included from /usr/include/c++/13/vector:66, from build/include/public/botan/secmem.h:16: /usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 678 | vector(initializer_list __l, | ^~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o -In file included from /usr/include/c++/13/vector:66, - from build/include/public/botan/secmem.h:16, - from build/include/public/botan/hex.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, - from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:8: -/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 678 | vector(initializer_list __l, - | ^~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::write_encrypted_records()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:776:14: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 776 | })}; + | ^ In file included from /usr/include/c++/13/vector:72: /usr/include/c++/13/bits/vector.tcc: In member function 'constexpr void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan::TLS::Session_with_Handle}; _Tp = Botan::TLS::Session_with_Handle; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp: In function 'std::vector Botan_Tests::{anonymous}::legacy_version_handling()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_record_layer_13.cpp:889:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 889 | }; + | ^ In member function 'constexpr std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan::TLS::Session_with_Handle}; _Tp = Botan::TLS::Session_with_Handle; _Alloc = std::allocator]', inlined from 'constexpr void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan::TLS::Session_with_Handle; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1299:21, inlined from 'virtual void Botan_Tests::{anonymous}::RFC8448_Session_Manager::store(const Botan::TLS::Session&, const Botan::TLS::Session_Handle&)' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:561:30: @@ -1893,6 +1920,34 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o +In file included from /usr/include/c++/13/vector:66, + from build/include/public/botan/secmem.h:16, + from build/include/public/botan/hex.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.h:11, + from /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:8: +/usr/include/c++/13/bits/stl_vector.h: In constructor 'constexpr std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/stl_vector.h:678:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 678 | vector(initializer_list __l, + | ^~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::raw_public_key_with_client_authentication(const Botan_Tests::VarMap&)': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1801:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1801 | }; + | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::client_authentication(const Botan_Tests::VarMap&)': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1434:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1434 | }; + | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::hello_retry_request(const Botan_Tests::VarMap&)': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1321:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1321 | }; + | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::resumed_handshake_with_0_rtt(const Botan_Tests::VarMap&)': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1188:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1188 | }; + | ^ In file included from /usr/include/c++/13/memory:69, from build/include/public/botan/types.h:18, from build/include/public/botan/allocator.h:10, @@ -1902,6 +1957,10 @@ 163 | uninitialized_copy(_InputIterator __first, _InputIterator __last, | ^~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/stl_uninitialized.h:163:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::middlebox_compatibility(const Botan_Tests::VarMap&)': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1533:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1533 | }; + | ^ In function 'constexpr _ForwardIterator std::__uninitialized_copy_a(_InputIterator, _InputIterator, _ForwardIterator, allocator<_Tp>&) [with _InputIterator = __gnu_cxx::__normal_iterator >; _ForwardIterator = Botan_Tests::Test::Result*; _Tp = Botan_Tests::Test::Result]', inlined from 'constexpr void std::vector<_Tp, _Alloc>::_M_range_insert(iterator, _ForwardIterator, _ForwardIterator, std::forward_iterator_tag) [with _ForwardIterator = __gnu_cxx::__normal_iterator >; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/vector.tcc:781:34, inlined from 'constexpr std::vector<_Tp, _Alloc>::iterator std::vector<_Tp, _Alloc>::insert(const_iterator, _InputIterator, _InputIterator) [with _InputIterator = __gnu_cxx::__normal_iterator >; = void; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1486:19, @@ -1928,44 +1987,20 @@ /usr/include/c++/13/bits/stl_uninitialized.h:373:37: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 373 | return std::uninitialized_copy(__first, __last, __result); | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::raw_public_key_with_client_authentication(const Botan_Tests::VarMap&)': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1801:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1801 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::client_authentication(const Botan_Tests::VarMap&)': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1434:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1434 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::hello_retry_request(const Botan_Tests::VarMap&)': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1321:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1321 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::resumed_handshake_with_0_rtt(const Botan_Tests::VarMap&)': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1188:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1188 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_stateless()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:675:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 675 | }; - | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Client::middlebox_compatibility(const Botan_Tests::VarMap&)': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1533:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1533 | }; - | ^ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Server::resumed_handshake_with_0_rtt(const Botan_Tests::VarMap&)': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:2064:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 2064 | }; | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_in_memory()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:389:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 389 | }; - | ^ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tss.cpp -o build/obj/test/test_tss.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Server::hello_retry_request(const Botan_Tests::VarMap&)': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:2216:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 2216 | }; | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_stateless()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:675:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 675 | }; + | ^ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_uri.cpp -o build/obj/test/test_uri.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Server::middlebox_compatibility(const Botan_Tests::VarMap&)': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:2470:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 2470 | }; @@ -1974,10 +2009,6 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:2352:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 2352 | }; | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_sqlite()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:1004:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 1004 | }; - | ^ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp: In member function 'virtual std::vector Botan_Tests::Test_TLS_RFC8448_Server::raw_public_key_with_client_authentication(const Botan_Tests::VarMap&)': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:2775:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 2775 | }; @@ -1998,14 +2029,14 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_rfc8448.cpp:1130:10: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1130 | }; | ^ -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_choose_ticket()': -/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:539:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 539 | }; +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_in_memory()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:389:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 389 | }; + | ^ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_sqlite()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:1004:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 1004 | }; | ^ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tss.cpp -o build/obj/test/test_tss.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_uri.cpp -o build/obj/test/test_uri.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_utils.cpp -o build/obj/test/test_utils.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2026,14 +2057,20 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'static void Botan_Tests::URI_Tests::test_uri_tostring(std::vector&)' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_uri.cpp:34:27: /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp: In function 'std::vector Botan_Tests::{anonymous}::test_session_manager_choose_ticket()': +/build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_tls_session_manager.cpp:539:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 539 | }; + | ^ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_utils.cpp -o build/obj/test/test_utils.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x448.cpp -o build/obj/test/test_x448.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o In file included from /usr/include/c++/13/vector:66, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2047,8 +2084,9 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_utils_buffer.cpp:546:4: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 546 | }; | ^ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_xof.cpp -o build/obj/test/test_xof.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2077,8 +2115,6 @@ 1487 | std::__iterator_category(__first)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/stl_vector.h:1486:26: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_xof.cpp -o build/obj/test/test_xof.o In file included from /usr/include/c++/13/vector:66, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2139,6 +2175,7 @@ /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp:730:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 730 | return {result}; | ^ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::BSI_Path_Validation_Tests::run()': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp:745:101: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 745 | return {Test::Result::Note("BSI path validation", "Skipping due to missing filesystem access")}; @@ -2153,6 +2190,8 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.cpp -o build/obj/test/tests.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::PSS_Path_Validation_Tests::run()': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp:333:115: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 333 | return {Test::Result::Note("RSA-PSS X509 signature validation", "Skipping due to missing filesystem access")}; @@ -2188,7 +2227,7 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::NIST_Path_Validation_Tests::run()': /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_x509_path.cpp:186:102: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 186 | return {Test::Result::Note("NIST path validation", "Skipping due to missing filesystem access")}; @@ -2213,10 +2252,9 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.cpp -o build/obj/test/tests.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o +g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2226,7 +2264,6 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o In file included from /usr/include/c++/13/vector:66: In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::Text_Based_Test::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/tests.cpp:1148:27: @@ -2243,8 +2280,9 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o g++ -fstack-protector -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o +ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o +g++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -pthread -Wl,-z,relro build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o libbotan-3.so.4 In file included from /usr/include/c++/13/vector:72, from build/include/public/botan/secmem.h:16, from build/include/public/botan/hex.h:11, @@ -2254,9 +2292,11 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o /usr/include/c++/13/bits/vector.tcc: In member function 'constexpr void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 +cd . && ln -fs libbotan-3.so.4 libbotan-3.so +cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 +g++ -fstack-protector -pthread build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -Wl,-z,relro -lbotan-3 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan In file included from /usr/include/c++/13/vector:66: In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'static void Botan_Tests::{anonymous}::TLS_Unit_Tests::test_with_policy(const std::string&, std::vector&, const std::shared_ptr&, const std::shared_ptr&, const std::shared_ptr&, const std::vector&, const std::shared_ptr&, std::shared_ptr&, bool)' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_tls.cpp:691:33: @@ -2298,7 +2338,6 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -pthread -Wl,-z,relro build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o libbotan-3.so.4 In member function 'constexpr void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::X509_Cert_Unit_Tests::run()' at /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/unit_x509.cpp:1571:33: /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -2324,9 +2363,6 @@ /usr/include/c++/13/bits/stl_vector.h:1292:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1292 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -cd . && ln -fs libbotan-3.so.4 libbotan-3.so -cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 -g++ -fstack-protector -pthread build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -Wl,-z,relro -lbotan-3 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan g++ -fstack-protector -pthread build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -Wl,-z,relro -lbotan-3 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan-test make[1]: Leaving directory '/build/reproducible-path/botan3-3.4.0+dfsg' debian/rules override_dh_auto_test @@ -2335,305 +2371,305 @@ Testing Botan 3.4.0 (unreleased, revision unknown, distribution Debian) Properties: CPU flags: neon - drbg_seed: 17D3E95F4CD73C1E + drbg_seed: 17D3F9C257132C4C aead: -AES-128/CCM(10,2) ran 86 tests in 0.85 msec all ok -AES-128/CCM(12,2) ran 43 tests in 0.43 msec all ok -AES-128/CCM(14,2) ran 43 tests in 0.43 msec all ok -AES-128/CCM(16,2) ran 597 tests in 5.49 msec all ok -AES-128/CCM(16,3) ran 86 tests in 0.85 msec all ok -AES-128/CCM(16,4) ran 43 tests in 0.43 msec all ok -AES-128/CCM(16,5) ran 43 tests in 0.42 msec all ok -AES-128/CCM(16,6) ran 43 tests in 0.43 msec all ok -AES-128/CCM(16,7) ran 43 tests in 0.44 msec all ok -AES-128/CCM(16,8) ran 43 tests in 0.50 msec all ok -AES-128/CCM(4,2) ran 43 tests in 0.42 msec all ok -AES-128/CCM(4,8) ran 43 tests in 0.35 msec all ok -AES-128/CCM(6,2) ran 43 tests in 0.42 msec all ok -AES-128/CCM(6,7) ran 43 tests in 0.37 msec all ok -AES-128/CCM(8,2) ran 172 tests in 2.22 msec all ok -AES-128/CCM(8,3) ran 43 tests in 0.40 msec all ok -AES-128/EAX ran 4514 tests in 66.39 msec all ok -AES-128/EAX(8) ran 84 tests in 1.32 msec all ok -AES-128/GCM ran 797 tests in 8.53 msec all ok -AES-128/GCM(12) ran 140 tests in 1.59 msec all ok -AES-128/GCM(8) ran 42 tests in 0.44 msec all ok -AES-128/OCB ran 1835 tests in 20.72 msec all ok -AES-128/OCB(12) ran 49 tests in 0.52 msec all ok -AES-128/SIV ran 12801 tests in 157.75 msec all ok -AES-192/EAX ran 231 tests in 3.39 msec all ok -AES-192/GCM ran 279 tests in 2.96 msec all ok -AES-192/GCM(12) ran 98 tests in 1.26 msec all ok -AES-256/EAX ran 287 tests in 4.62 msec all ok -AES-256/GCM ran 279 tests in 3.05 msec all ok -AES-256/GCM(12) ran 98 tests in 1.17 msec all ok -AES-256/GCM(13) ran 98 tests in 1.09 msec all ok -AES-256/GCM(14) ran 98 tests in 1.10 msec all ok -AES-256/GCM(15) ran 98 tests in 1.17 msec all ok -ARIA-128/GCM ran 49 tests in 0.50 msec all ok -ARIA-256/GCM ran 49 tests in 0.51 msec all ok -Blowfish/EAX ran 818 tests in 11.75 msec all ok -ChaCha20Poly1305 ran 70455 tests in 528.54 msec all ok -DES/EAX ran 818 tests in 8.00 msec all ok -SHACAL2/OCB(32) ran 125 tests in 1.05 msec all ok -Threefish-512/EAX ran 49 tests in 0.71 msec all ok -Threefish-512/OCB(32) ran 41 tests in 0.45 msec all ok -TripleDES/EAX ran 818 tests in 10.00 msec all ok -Twofish/EAX ran 1602 tests in 16.80 msec all ok +AES-128/CCM(10,2) ran 86 tests in 32.00 msec all ok +AES-128/CCM(12,2) ran 43 tests in 1.74 msec all ok +AES-128/CCM(14,2) ran 43 tests in 10.06 msec all ok +AES-128/CCM(16,2) ran 597 tests in 88.32 msec all ok +AES-128/CCM(16,3) ran 86 tests in 15.90 msec all ok +AES-128/CCM(16,4) ran 43 tests in 13.40 msec all ok +AES-128/CCM(16,5) ran 43 tests in 1.70 msec all ok +AES-128/CCM(16,6) ran 43 tests in 14.12 msec all ok +AES-128/CCM(16,7) ran 43 tests in 1.80 msec all ok +AES-128/CCM(16,8) ran 43 tests in 18.01 msec all ok +AES-128/CCM(4,2) ran 43 tests in 1.73 msec all ok +AES-128/CCM(4,8) ran 43 tests in 1.44 msec all ok +AES-128/CCM(6,2) ran 43 tests in 10.09 msec all ok +AES-128/CCM(6,7) ran 43 tests in 18.39 msec all ok +AES-128/CCM(8,2) ran 172 tests in 31.06 msec all ok +AES-128/CCM(8,3) ran 43 tests in 1.69 msec all ok +AES-128/EAX ran 4514 tests in 897.93 msec all ok +AES-128/EAX(8) ran 84 tests in 17.87 msec all ok +AES-128/GCM ran 797 tests in 120.28 msec all ok +AES-128/GCM(12) ran 140 tests in 27.04 msec all ok +AES-128/GCM(8) ran 42 tests in 1.45 msec all ok +AES-128/OCB ran 1835 tests in 260.45 msec all ok +AES-128/OCB(12) ran 49 tests in 10.17 msec all ok +AES-128/SIV ran 12801 tests in 1.57 sec all ok +AES-192/EAX ran 231 tests in 46.24 msec all ok +AES-192/GCM ran 279 tests in 44.65 msec all ok +AES-192/GCM(12) ran 98 tests in 12.62 msec all ok +AES-256/EAX ran 287 tests in 70.63 msec all ok +AES-256/GCM ran 279 tests in 45.43 msec all ok +AES-256/GCM(12) ran 98 tests in 12.72 msec all ok +AES-256/GCM(13) ran 98 tests in 16.80 msec all ok +AES-256/GCM(14) ran 98 tests in 17.02 msec all ok +AES-256/GCM(15) ran 98 tests in 24.21 msec all ok +ARIA-128/GCM ran 49 tests in 10.24 msec all ok +ARIA-256/GCM ran 49 tests in 2.28 msec all ok +Blowfish/EAX ran 818 tests in 118.90 msec all ok +ChaCha20Poly1305 ran 70455 tests in 7.74 sec all ok +DES/EAX ran 818 tests in 85.49 msec all ok +SHACAL2/OCB(32) ran 125 tests in 3.81 msec all ok +Threefish-512/EAX ran 49 tests in 2.49 msec all ok +Threefish-512/OCB(32) ran 41 tests in 1.49 msec all ok +TripleDES/EAX ran 818 tests in 121.66 msec all ok +Twofish/EAX ran 1602 tests in 179.96 msec all ok block_ciphers: -AES-128 ran 14554 tests in 87.36 msec all ok -AES-192 ran 17100 tests in 104.39 msec all ok -AES-256 ran 19532 tests in 122.87 msec all ok -ARIA-128 ran 38 tests in 0.26 msec all ok -ARIA-192 ran 38 tests in 0.24 msec all ok -ARIA-256 ran 38 tests in 0.25 msec all ok -Blowfish ran 1178 tests in 18.93 msec all ok -CAST-128 ran 912 tests in 5.57 msec all ok -Camellia-128 ran 114 tests in 0.61 msec all ok -Camellia-192 ran 57 tests in 0.32 msec all ok -Camellia-256 ran 95 tests in 0.54 msec all ok -Cascade(Serpent,AES-256) ran 38 tests in 0.45 msec all ok -Cascade(Serpent,CAST-128) ran 19 tests in 0.20 msec all ok -Cascade(Serpent,Twofish) ran 57 tests in 0.72 msec all ok -DES ran 6099 tests in 31.49 msec all ok -GOST-28147-89(R3411_94_TestParam) ran 342 tests in 2.32 msec all ok -GOST-28147-89(R3411_CryptoPro) ran 190 tests in 1.17 msec all ok -IDEA ran 10298 tests in 60.40 msec all ok -Kuznyechik ran 1235 tests in 11.46 msec all ok -Lion(SHA-1,RC4,64) ran 19 tests in 0.31 msec all ok -Noekeon ran 19570 tests in 97.72 msec all ok -SEED ran 76 tests in 0.42 msec all ok -SHACAL2 ran 19399 tests in 106.74 msec all ok -SM4 ran 57 tests in 0.41 msec all ok -Serpent ran 39786 tests in 236.38 msec all ok -Threefish-512 ran 95 tests in 0.75 msec all ok -TripleDES ran 1064 tests in 6.26 msec all ok -Twofish ran 20957 tests in 162.26 msec all ok +AES-128 ran 14554 tests in 419.22 msec all ok +AES-192 ran 17100 tests in 775.08 msec all ok +AES-256 ran 19532 tests in 864.50 msec all ok +ARIA-128 ran 38 tests in 0.85 msec all ok +ARIA-192 ran 38 tests in 0.72 msec all ok +ARIA-256 ran 38 tests in 0.75 msec all ok +Blowfish ran 1178 tests in 130.68 msec all ok +CAST-128 ran 912 tests in 36.90 msec all ok +Camellia-128 ran 114 tests in 1.80 msec all ok +Camellia-192 ran 57 tests in 0.86 msec all ok +Camellia-256 ran 95 tests in 1.71 msec all ok +Cascade(Serpent,AES-256) ran 38 tests in 1.20 msec all ok +Cascade(Serpent,CAST-128) ran 19 tests in 5.00 msec all ok +Cascade(Serpent,Twofish) ran 57 tests in 1.96 msec all ok +DES ran 6099 tests in 232.00 msec all ok +GOST-28147-89(R3411_94_TestParam) ran 342 tests in 14.97 msec all ok +GOST-28147-89(R3411_CryptoPro) ran 190 tests in 24.57 msec all ok +IDEA ran 10298 tests in 488.75 msec all ok +Kuznyechik ran 1235 tests in 93.73 msec all ok +Lion(SHA-1,RC4,64) ran 19 tests in 0.89 msec all ok +Noekeon ran 19570 tests in 659.44 msec all ok +SEED ran 76 tests in 1.24 msec all ok +SHACAL2 ran 19399 tests in 696.93 msec all ok +SM4 ran 57 tests in 1.19 msec all ok +Serpent ran 39786 tests in 1.58 sec all ok +Threefish-512 ran 95 tests in 1.91 msec all ok +TripleDES ran 1064 tests in 59.46 msec all ok +Twofish ran 20957 tests in 1.17 sec all ok hash_algos: -Adler32 ran 328 tests in 0.58 msec all ok -BLAKE2b(224) ran 3059 tests in 17.50 msec all ok -BLAKE2b(256) ran 3059 tests in 17.29 msec all ok -BLAKE2b(384) ran 3059 tests in 17.72 msec all ok -BLAKE2b(512) ran 3213 tests in 20.56 msec all ok -BLAKE2s(256) ran 3069 tests in 14.97 msec all ok -CRC24 ran 350 tests in 0.58 msec all ok -CRC32 ran 328 tests in 0.53 msec all ok -Comb4P(MD4,MD5) ran 12 tests in 0.13 msec all ok -Comb4P(SHA-1,RIPEMD-160) ran 12 tests in 0.13 msec all ok -GOST-R-34.11-94 ran 115 tests in 2.13 msec all ok -Keccak-1600(224) ran 3203 tests in 28.77 msec all ok -Keccak-1600(256) ran 3203 tests in 29.00 msec all ok -Keccak-1600(384) ran 3203 tests in 33.22 msec all ok -Keccak-1600(512) ran 3203 tests in 39.20 msec all ok -MD4 ran 904 tests in 1.82 msec all ok -MD5 ran 916 tests in 1.94 msec all ok -Parallel(MD5,SHA-1) ran 17 tests in 0.12 msec all ok -Parallel(SHA-256,SHA-512) ran 19 tests in 0.29 msec all ok -RIPEMD-160 ran 895 tests in 2.23 msec all ok -SHA-1 ran 921 tests in 3.00 msec all ok -SHA-224 ran 31 tests in 0.10 msec all ok -SHA-256 ran 4675 tests in 14.48 msec all ok -SHA-3(224) ran 1199 tests in 10.90 msec all ok -SHA-3(256) ran 1199 tests in 10.80 msec all ok -SHA-3(384) ran 1199 tests in 10.65 msec all ok -SHA-3(512) ran 1199 tests in 23.77 msec all ok -SHA-384 ran 77 tests in 0.57 msec all ok -SHA-512 ran 1639 tests in 15.34 msec all ok -SHA-512-256 ran 21 tests in 0.17 msec all ok -SHAKE-128(1120) ran 12 tests in 0.08 msec all ok -SHAKE-128(128) ran 2531 tests in 17.69 msec all ok -SHAKE-256(2000) ran 12 tests in 0.11 msec all ok -SHAKE-256(256) ran 33 tests in 0.55 msec all ok -SM3 ran 1653 tests in 5.61 msec all ok -Skein-512(224) ran 3059 tests in 34.30 msec all ok -Skein-512(256) ran 3059 tests in 34.67 msec all ok -Skein-512(384) ran 3059 tests in 35.06 msec all ok -Skein-512(512) ran 3203 tests in 39.26 msec all ok -Skein-512(512,Test) ran 10 tests in 0.12 msec all ok -Streebog-256 ran 1571 tests in 20.54 msec all ok -Streebog-512 ran 1583 tests in 20.40 msec all ok -Truncated(SHA-256,1) ran 9 tests in 0.09 msec all ok -Truncated(SHA-256,11) ran 9 tests in 0.04 msec all ok -Truncated(SHA-256,15) ran 9 tests in 0.05 msec all ok -Truncated(SHA-256,16) ran 9 tests in 0.04 msec all ok -Truncated(SHA-256,256) ran 9 tests in 0.05 msec all ok -Truncated(SHA-256,9) ran 9 tests in 0.04 msec all ok -Truncated(SHAKE-128(256),42) ran 9 tests in 0.08 msec all ok -Whirlpool ran 89 tests in 0.73 msec all ok +Adler32 ran 328 tests in 2.08 msec all ok +BLAKE2b(224) ran 3059 tests in 117.98 msec all ok +BLAKE2b(256) ran 3059 tests in 111.50 msec all ok +BLAKE2b(384) ran 3059 tests in 135.92 msec all ok +BLAKE2b(512) ran 3213 tests in 147.02 msec all ok +BLAKE2s(256) ran 3069 tests in 94.48 msec all ok +CRC24 ran 350 tests in 1.78 msec all ok +CRC32 ran 328 tests in 1.76 msec all ok +Comb4P(MD4,MD5) ran 12 tests in 0.43 msec all ok +Comb4P(SHA-1,RIPEMD-160) ran 12 tests in 0.36 msec all ok +GOST-R-34.11-94 ran 115 tests in 11.16 msec all ok +Keccak-1600(224) ran 3203 tests in 194.51 msec all ok +Keccak-1600(256) ran 3203 tests in 193.61 msec all ok +Keccak-1600(384) ran 3203 tests in 250.37 msec all ok +Keccak-1600(512) ran 3203 tests in 263.09 msec all ok +MD4 ran 904 tests in 10.17 msec all ok +MD5 ran 916 tests in 10.31 msec all ok +Parallel(MD5,SHA-1) ran 17 tests in 0.44 msec all ok +Parallel(SHA-256,SHA-512) ran 19 tests in 0.61 msec all ok +RIPEMD-160 ran 895 tests in 14.88 msec all ok +SHA-1 ran 921 tests in 26.39 msec all ok +SHA-224 ran 31 tests in 0.35 msec all ok +SHA-256 ran 4675 tests in 92.12 msec all ok +SHA-3(224) ran 1199 tests in 73.45 msec all ok +SHA-3(256) ran 1199 tests in 60.59 msec all ok +SHA-3(384) ran 1199 tests in 77.12 msec all ok +SHA-3(512) ran 1199 tests in 176.12 msec all ok +SHA-384 ran 77 tests in 1.43 msec all ok +SHA-512 ran 1639 tests in 91.59 msec all ok +SHA-512-256 ran 21 tests in 0.30 msec all ok +SHAKE-128(1120) ran 12 tests in 0.22 msec all ok +SHAKE-128(128) ran 2531 tests in 109.84 msec all ok +SHAKE-256(2000) ran 12 tests in 0.32 msec all ok +SHAKE-256(256) ran 33 tests in 1.66 msec all ok +SM3 ran 1653 tests in 23.80 msec all ok +Skein-512(224) ran 3059 tests in 210.31 msec all ok +Skein-512(256) ran 3059 tests in 209.94 msec all ok +Skein-512(384) ran 3059 tests in 192.72 msec all ok +Skein-512(512) ran 3203 tests in 249.68 msec all ok +Skein-512(512,Test) ran 10 tests in 0.36 msec all ok +Streebog-256 ran 1571 tests in 158.02 msec all ok +Streebog-512 ran 1583 tests in 149.82 msec all ok +Truncated(SHA-256,1) ran 9 tests in 0.26 msec all ok +Truncated(SHA-256,11) ran 9 tests in 0.12 msec all ok +Truncated(SHA-256,15) ran 9 tests in 0.12 msec all ok +Truncated(SHA-256,16) ran 9 tests in 0.11 msec all ok +Truncated(SHA-256,256) ran 9 tests in 0.12 msec all ok +Truncated(SHA-256,9) ran 9 tests in 0.14 msec all ok +Truncated(SHAKE-128(256),42) ran 9 tests in 0.20 msec all ok +Whirlpool ran 89 tests in 2.00 msec all ok kdf_kat: -HKDF(HMAC(SHA-1)) ran 20 tests in 1.16 msec all ok -HKDF(HMAC(SHA-256)) ran 12 tests in 0.21 msec all ok -HKDF(HMAC(SHA-512)) ran 20 tests in 0.59 msec all ok -HKDF-Expand(HMAC(SHA-1)) ran 16 tests in 0.20 msec all ok -HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.16 msec all ok -HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 4.51 msec all ok -HKDF-Extract(HMAC(SHA-1)) ran 16 tests in 0.17 msec all ok -HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.15 msec all ok -HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.40 msec all ok -KDF1(SHA-1) ran 24 tests in 0.15 msec all ok -KDF1-18033(SHA-1) ran 8 tests in 0.08 msec all ok -KDF1-18033(SHA-256) ran 8 tests in 0.06 msec all ok -KDF2(SHA-1) ran 316 tests in 1.83 msec all ok -KDF2(SHA-256) ran 4 tests in 0.05 msec all ok -SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 6.08 msec all ok -SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 2.15 msec all ok -SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 6.39 msec all ok -SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 6.37 msec all ok -SP800-108-Counter(HMAC(SHA-1)) ran 120 tests in 1.49 msec all ok -SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 1.64 msec all ok -SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 2.78 msec all ok -SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 6.77 msec all ok -SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 2.33 msec all ok -SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 10.40 msec all ok -SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 2.25 msec all ok -SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 2.42 msec all ok -SP800-108-Feedback(HMAC(SHA-1)) ran 120 tests in 1.64 msec all ok -SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 1.95 msec all ok -SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 3.04 msec all ok -SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 10.94 msec all ok -SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 2.24 msec all ok -SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 10.39 msec all ok -SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 2.49 msec all ok -SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 2.56 msec all ok -SP800-108-Pipeline(HMAC(SHA-1)) ran 120 tests in 1.73 msec all ok -SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 2.06 msec all ok -SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 11.27 msec all ok -SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 2.52 msec all ok -SP800-56A(HMAC(SHA-1)) ran 200 tests in 2.30 msec all ok -SP800-56A(HMAC(SHA-224)) ran 196 tests in 10.55 msec all ok -SP800-56A(HMAC(SHA-256)) ran 196 tests in 2.33 msec all ok -SP800-56A(HMAC(SHA-384)) ran 196 tests in 3.25 msec all ok -SP800-56A(HMAC(SHA-512)) ran 192 tests in 11.30 msec all ok -SP800-56A(SHA-1) ran 188 tests in 1.57 msec all ok -SP800-56A(SHA-224) ran 188 tests in 1.63 msec all ok -SP800-56A(SHA-256) ran 188 tests in 1.55 msec all ok -SP800-56A(SHA-384) ran 188 tests in 9.99 msec all ok -SP800-56A(SHA-512) ran 188 tests in 1.74 msec all ok -SP800-56C(HMAC(SHA-1)) ran 40 tests in 0.53 msec all ok -SP800-56C(HMAC(SHA-256)) ran 40 tests in 0.52 msec all ok -SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.86 msec all ok -SP800-56C(HMAC(SHA-512)) ran 40 tests in 0.85 msec all ok -TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.11 msec all ok -TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.08 msec all ok -TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.19 msec all ok -TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.16 msec all ok -X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.07 msec all ok -X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 1.06 msec all ok +HKDF(HMAC(SHA-1)) ran 20 tests in 3.79 msec all ok +HKDF(HMAC(SHA-256)) ran 12 tests in 18.08 msec all ok +HKDF(HMAC(SHA-512)) ran 20 tests in 1.59 msec all ok +HKDF-Expand(HMAC(SHA-1)) ran 16 tests in 0.66 msec all ok +HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 9.44 msec all ok +HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 1.86 msec all ok +HKDF-Extract(HMAC(SHA-1)) ran 16 tests in 3.91 msec all ok +HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.68 msec all ok +HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 1.23 msec all ok +KDF1(SHA-1) ran 24 tests in 0.69 msec all ok +KDF1-18033(SHA-1) ran 8 tests in 0.31 msec all ok +KDF1-18033(SHA-256) ran 8 tests in 0.22 msec all ok +KDF2(SHA-1) ran 316 tests in 10.12 msec all ok +KDF2(SHA-256) ran 4 tests in 0.16 msec all ok +SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 33.88 msec all ok +SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 5.87 msec all ok +SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 14.17 msec all ok +SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 19.39 msec all ok +SP800-108-Counter(HMAC(SHA-1)) ran 120 tests in 8.85 msec all ok +SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 5.01 msec all ok +SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 15.22 msec all ok +SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 32.47 msec all ok +SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 18.20 msec all ok +SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 18.95 msec all ok +SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 20.03 msec all ok +SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 20.43 msec all ok +SP800-108-Feedback(HMAC(SHA-1)) ran 120 tests in 8.63 msec all ok +SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 13.22 msec all ok +SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 19.19 msec all ok +SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 14.88 msec all ok +SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 24.34 msec all ok +SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 12.34 msec all ok +SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 36.98 msec all ok +SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 25.84 msec all ok +SP800-108-Pipeline(HMAC(SHA-1)) ran 120 tests in 5.46 msec all ok +SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 14.13 msec all ok +SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 13.03 msec all ok +SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 25.75 msec all ok +SP800-56A(HMAC(SHA-1)) ran 200 tests in 8.04 msec all ok +SP800-56A(HMAC(SHA-224)) ran 196 tests in 8.61 msec all ok +SP800-56A(HMAC(SHA-256)) ran 196 tests in 8.34 msec all ok +SP800-56A(HMAC(SHA-384)) ran 196 tests in 11.71 msec all ok +SP800-56A(HMAC(SHA-512)) ran 192 tests in 11.51 msec all ok +SP800-56A(SHA-1) ran 188 tests in 5.71 msec all ok +SP800-56A(SHA-224) ran 188 tests in 5.53 msec all ok +SP800-56A(SHA-256) ran 188 tests in 6.20 msec all ok +SP800-56A(SHA-384) ran 188 tests in 6.62 msec all ok +SP800-56A(SHA-512) ran 188 tests in 6.55 msec all ok +SP800-56C(HMAC(SHA-1)) ran 40 tests in 1.64 msec all ok +SP800-56C(HMAC(SHA-256)) ran 40 tests in 6.04 msec all ok +SP800-56C(HMAC(SHA-384)) ran 40 tests in 2.86 msec all ok +SP800-56C(HMAC(SHA-512)) ran 40 tests in 11.29 msec all ok +TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.30 msec all ok +TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.23 msec all ok +TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.55 msec all ok +TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.51 msec all ok +X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.22 msec all ok +X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 2.60 msec all ok mac_algos: -BLAKE2b(224) ran 34 tests in 0.23 msec all ok -BLAKE2b(256) ran 127 tests in 0.86 msec all ok -BLAKE2b(384) ran 127 tests in 0.85 msec all ok -BLAKE2b(512) ran 4858 tests in 36.13 msec all ok -BLAKE2b(8) ran 19 tests in 0.32 msec all ok -CMAC(AES-128) ran 429 tests in 4.14 msec all ok -CMAC(AES-192) ran 112 tests in 0.99 msec all ok -CMAC(AES-256) ran 131 tests in 1.35 msec all ok -CMAC(Blowfish) ran 19 tests in 0.65 msec all ok -CMAC(Threefish-512) ran 19 tests in 0.17 msec all ok -GMAC(AES-128) ran 124 tests in 1.35 msec all ok -GMAC(AES-192) ran 70 tests in 0.76 msec all ok -GMAC(AES-256) ran 70 tests in 0.91 msec all ok -HMAC(MD5) ran 76 tests in 0.59 msec all ok -HMAC(RIPEMD-160) ran 76 tests in 0.60 msec all ok -HMAC(SHA-1) ran 114 tests in 0.86 msec all ok -HMAC(SHA-224) ran 95 tests in 0.95 msec all ok -HMAC(SHA-256) ran 133 tests in 1.19 msec all ok -HMAC(SHA-3(224)) ran 152 tests in 2.88 msec all ok -HMAC(SHA-3(256)) ran 152 tests in 2.85 msec all ok -HMAC(SHA-3(384)) ran 152 tests in 2.89 msec all ok -HMAC(SHA-3(512)) ran 152 tests in 3.02 msec all ok -HMAC(SHA-384) ran 114 tests in 2.52 msec all ok -HMAC(SHA-512) ran 114 tests in 2.23 msec all ok -HMAC(SHA-512-256) ran 57 tests in 1.27 msec all ok -KMAC-128(256) ran 55 tests in 1.13 msec all ok -KMAC-256(512) ran 56 tests in 1.07 msec all ok -Poly1305 ran 1242 tests in 7.23 msec all ok -SipHash(2,4) ran 1113 tests in 6.66 msec all ok -X9.19-MAC ran 114 tests in 1.23 msec all ok +BLAKE2b(224) ran 34 tests in 0.87 msec all ok +BLAKE2b(256) ran 127 tests in 3.46 msec all ok +BLAKE2b(384) ran 127 tests in 11.84 msec all ok +BLAKE2b(512) ran 4858 tests in 274.11 msec all ok +BLAKE2b(8) ran 19 tests in 1.56 msec all ok +CMAC(AES-128) ran 429 tests in 21.54 msec all ok +CMAC(AES-192) ran 112 tests in 7.88 msec all ok +CMAC(AES-256) ran 131 tests in 7.78 msec all ok +CMAC(Blowfish) ran 19 tests in 2.21 msec all ok +CMAC(Threefish-512) ran 19 tests in 0.51 msec all ok +GMAC(AES-128) ran 124 tests in 9.14 msec all ok +GMAC(AES-192) ran 70 tests in 4.31 msec all ok +GMAC(AES-256) ran 70 tests in 3.04 msec all ok +HMAC(MD5) ran 76 tests in 1.59 msec all ok +HMAC(RIPEMD-160) ran 76 tests in 1.65 msec all ok +HMAC(SHA-1) ran 114 tests in 2.57 msec all ok +HMAC(SHA-224) ran 95 tests in 3.32 msec all ok +HMAC(SHA-256) ran 133 tests in 3.38 msec all ok +HMAC(SHA-3(224)) ran 152 tests in 11.90 msec all ok +HMAC(SHA-3(256)) ran 152 tests in 15.99 msec all ok +HMAC(SHA-3(384)) ran 152 tests in 9.43 msec all ok +HMAC(SHA-3(512)) ran 152 tests in 9.18 msec all ok +HMAC(SHA-384) ran 114 tests in 14.30 msec all ok +HMAC(SHA-512) ran 114 tests in 6.72 msec all ok +HMAC(SHA-512-256) ran 57 tests in 3.05 msec all ok +KMAC-128(256) ran 55 tests in 3.21 msec all ok +KMAC-256(512) ran 56 tests in 3.11 msec all ok +Poly1305 ran 1242 tests in 32.24 msec all ok +SipHash(2,4) ran 1113 tests in 30.19 msec all ok +X9.19-MAC ran 114 tests in 3.91 msec all ok cipher_modes: -AES-128/CBC/CTS ran 254 tests in 2.44 msec all ok -AES-128/CBC/NoPadding ran 558 tests in 5.53 msec all ok -AES-128/CBC/PKCS7 ran 2895 tests in 27.33 msec all ok -AES-128/CFB ran 466 tests in 4.84 msec all ok -AES-128/CFB(8) ran 515 tests in 5.73 msec all ok -AES-128/XTS ran 7751 tests in 85.22 msec all ok -AES-192/CBC/NoPadding ran 47 tests in 0.68 msec all ok -AES-192/CFB ran 47 tests in 0.51 msec all ok -AES-192/CFB(8) ran 47 tests in 0.73 msec all ok -AES-256/CBC/NoPadding ran 47 tests in 0.47 msec all ok -AES-256/CFB ran 47 tests in 0.52 msec all ok -AES-256/CFB(8) ran 47 tests in 0.78 msec all ok -AES-256/XTS ran 2172 tests in 25.68 msec all ok -ARIA-256/CBC/NoPadding ran 47 tests in 0.48 msec all ok -Blowfish/CBC/NoPadding ran 47 tests in 0.66 msec all ok -CAST-128/CBC/PKCS7 ran 47 tests in 0.44 msec all ok -CTR-BE(AES-128) ran 86 tests in 0.81 msec all ok -CTR-BE(DES) ran 86 tests in 0.67 msec all ok -DES/CBC/CTS ran 1894 tests in 16.11 msec all ok -DES/CBC/NoPadding ran 47 tests in 0.60 msec all ok -DES/CBC/OneAndZeros ran 1501 tests in 13.03 msec all ok -DES/CBC/PKCS7 ran 1471 tests in 12.52 msec all ok -DES/CFB ran 868 tests in 7.16 msec all ok -DES/CFB(16) ran 282 tests in 2.44 msec all ok -DES/CFB(32) ran 329 tests in 2.83 msec all ok -DES/CFB(8) ran 470 tests in 4.16 msec all ok -Noekeon/CBC/PKCS7 ran 5864 tests in 50.32 msec all ok -SHACAL2/XTS ran 39 tests in 0.37 msec all ok -Serpent/XTS ran 11222 tests in 117.47 msec all ok -Threefish-512/XTS ran 39 tests in 0.46 msec all ok -TripleDES/CBC/NoPadding ran 47 tests in 0.49 msec all ok -TripleDES/CBC/PKCS7 ran 47 tests in 0.50 msec all ok -TripleDES/CFB ran 47 tests in 0.50 msec all ok -TripleDES/CFB(8) ran 468 tests in 4.69 msec all ok -TripleDES/XTS ran 5944 tests in 69.47 msec all ok -Twofish/XTS ran 11128 tests in 132.12 msec all ok +AES-128/CBC/CTS ran 254 tests in 15.40 msec all ok +AES-128/CBC/NoPadding ran 558 tests in 45.90 msec all ok +AES-128/CBC/PKCS7 ran 2895 tests in 222.30 msec all ok +AES-128/CFB ran 466 tests in 20.26 msec all ok +AES-128/CFB(8) ran 515 tests in 20.40 msec all ok +AES-128/XTS ran 7751 tests in 663.13 msec all ok +AES-192/CBC/NoPadding ran 47 tests in 1.32 msec all ok +AES-192/CFB ran 47 tests in 1.37 msec all ok +AES-192/CFB(8) ran 47 tests in 2.51 msec all ok +AES-256/CBC/NoPadding ran 47 tests in 1.29 msec all ok +AES-256/CFB ran 47 tests in 1.56 msec all ok +AES-256/CFB(8) ran 47 tests in 2.33 msec all ok +AES-256/XTS ran 2172 tests in 202.92 msec all ok +ARIA-256/CBC/NoPadding ran 47 tests in 9.76 msec all ok +Blowfish/CBC/NoPadding ran 47 tests in 1.98 msec all ok +CAST-128/CBC/PKCS7 ran 47 tests in 2.41 msec all ok +CTR-BE(AES-128) ran 86 tests in 2.24 msec all ok +CTR-BE(DES) ran 86 tests in 2.72 msec all ok +DES/CBC/CTS ran 1894 tests in 90.29 msec all ok +DES/CBC/NoPadding ran 47 tests in 1.44 msec all ok +DES/CBC/OneAndZeros ran 1501 tests in 64.08 msec all ok +DES/CBC/PKCS7 ran 1471 tests in 57.52 msec all ok +DES/CFB ran 868 tests in 56.18 msec all ok +DES/CFB(16) ran 282 tests in 24.09 msec all ok +DES/CFB(32) ran 329 tests in 28.96 msec all ok +DES/CFB(8) ran 470 tests in 47.40 msec all ok +Noekeon/CBC/PKCS7 ran 5864 tests in 273.28 msec all ok +SHACAL2/XTS ran 39 tests in 2.01 msec all ok +Serpent/XTS ran 11222 tests in 905.58 msec all ok +Threefish-512/XTS ran 39 tests in 1.27 msec all ok +TripleDES/CBC/NoPadding ran 47 tests in 1.61 msec all ok +TripleDES/CBC/PKCS7 ran 47 tests in 2.01 msec all ok +TripleDES/CFB ran 47 tests in 1.79 msec all ok +TripleDES/CFB(8) ran 468 tests in 25.34 msec all ok +TripleDES/XTS ran 5944 tests in 490.01 msec all ok +Twofish/XTS ran 11128 tests in 1.00 sec all ok pbkdf_kat: -OpenPGP-S2K(SHA-1) ran 27 tests in 597.89 msec all ok -OpenPGP-S2K(SHA-384) ran 12 tests in 103.04 msec all ok -PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.28 msec all ok -PBKDF2(HMAC(SHA-1)) ran 33 tests in 188.20 msec all ok -PBKDF2(HMAC(SHA-256)) ran 3 tests in 123.68 msec all ok -PBKDF2(HMAC(SHA-384)) ran 3 tests in 274.41 msec all ok -PBKDF2(HMAC(SHA-512)) ran 3 tests in 274.60 msec all ok +OpenPGP-S2K(SHA-1) ran 27 tests in 5.88 sec all ok +OpenPGP-S2K(SHA-384) ran 12 tests in 793.71 msec all ok +PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.70 msec all ok +PBKDF2(HMAC(SHA-1)) ran 33 tests in 1.52 sec all ok +PBKDF2(HMAC(SHA-256)) ran 3 tests in 1.24 sec all ok +PBKDF2(HMAC(SHA-384)) ran 3 tests in 2.61 sec all ok +PBKDF2(HMAC(SHA-512)) ran 3 tests in 2.35 sec all ok hmac_drbg: -HMAC_DRBG(SHA-1) ran 240 tests in 22.33 msec all ok -HMAC_DRBG(SHA-224) ran 240 tests in 32.60 msec all ok -HMAC_DRBG(SHA-256) ran 240 tests in 34.66 msec all ok -HMAC_DRBG(SHA-384) ran 240 tests in 122.72 msec all ok -HMAC_DRBG(SHA-512) ran 240 tests in 122.97 msec all ok -HMAC_DRBG(SHA-512-256) ran 240 tests in 118.86 msec all ok +HMAC_DRBG(SHA-1) ran 240 tests in 144.23 msec all ok +HMAC_DRBG(SHA-224) ran 240 tests in 222.94 msec all ok +HMAC_DRBG(SHA-256) ran 240 tests in 163.12 msec all ok +HMAC_DRBG(SHA-384) ran 240 tests in 523.80 msec all ok +HMAC_DRBG(SHA-512) ran 240 tests in 523.12 msec all ok +HMAC_DRBG(SHA-512-256) ran 240 tests in 435.19 msec all ok stream_ciphers: -CTR-BE(AES-128) ran 1026 tests in 15.18 msec all ok -CTR-BE(AES-128,4) ran 19 tests in 0.36 msec all ok -CTR-BE(AES-128,5) ran 19 tests in 0.26 msec all ok -CTR-BE(AES-128,6) ran 19 tests in 0.21 msec all ok -CTR-BE(AES-128,8) ran 19 tests in 0.34 msec all ok -CTR-BE(AES-192) ran 1216 tests in 15.59 msec all ok -CTR-BE(AES-256) ran 1273 tests in 17.47 msec all ok -CTR-BE(Blowfish) ran 19 tests in 0.37 msec all ok -CTR-BE(DES) ran 931 tests in 8.24 msec all ok -CTR-BE(Noekeon) ran 3648 tests in 30.33 msec all ok -CTR-BE(Serpent) ran 3325 tests in 38.56 msec all ok -CTR-BE(TripleDES) ran 4047 tests in 63.65 msec all ok -ChaCha(12) ran 38 tests in 1.26 msec all ok -ChaCha(20) ran 1634 tests in 14.17 msec all ok -ChaCha(8) ran 379 tests in 3.74 msec all ok -MARK-4 ran 95 tests in 0.75 msec all ok -OFB(AES-128) ran 209 tests in 2.24 msec all ok -OFB(AES-192) ran 19 tests in 0.20 msec all ok -OFB(AES-256) ran 19 tests in 0.22 msec all ok -OFB(DES) ran 76 tests in 0.62 msec all ok -RC4 ran 1311 tests in 15.15 msec all ok -RC4(3) ran 19 tests in 0.15 msec all ok -SHAKE-128 ran 21755 tests in 141.30 msec all ok -SHAKE-256 ran 21755 tests in 134.21 msec all ok -Salsa20 ran 227 tests in 1.67 msec all ok +CTR-BE(AES-128) ran 1026 tests in 109.81 msec all ok +CTR-BE(AES-128,4) ran 19 tests in 1.28 msec all ok +CTR-BE(AES-128,5) ran 19 tests in 0.62 msec all ok +CTR-BE(AES-128,6) ran 19 tests in 0.62 msec all ok +CTR-BE(AES-128,8) ran 19 tests in 5.32 msec all ok +CTR-BE(AES-192) ran 1216 tests in 112.82 msec all ok +CTR-BE(AES-256) ran 1273 tests in 113.22 msec all ok +CTR-BE(Blowfish) ran 19 tests in 1.11 msec all ok +CTR-BE(DES) ran 931 tests in 61.56 msec all ok +CTR-BE(Noekeon) ran 3648 tests in 138.04 msec all ok +CTR-BE(Serpent) ran 3325 tests in 360.80 msec all ok +CTR-BE(TripleDES) ran 4047 tests in 544.88 msec all ok +ChaCha(12) ran 38 tests in 0.84 msec all ok +ChaCha(20) ran 1634 tests in 165.02 msec all ok +ChaCha(8) ran 379 tests in 29.19 msec all ok +MARK-4 ran 95 tests in 6.53 msec all ok +OFB(AES-128) ran 209 tests in 6.40 msec all ok +OFB(AES-192) ran 19 tests in 0.63 msec all ok +OFB(AES-256) ran 19 tests in 0.60 msec all ok +OFB(DES) ran 76 tests in 1.89 msec all ok +RC4 ran 1311 tests in 49.70 msec all ok +RC4(3) ran 19 tests in 0.45 msec all ok +SHAKE-128 ran 21755 tests in 1.19 sec all ok +SHAKE-256 ran 21755 tests in 1.64 sec all ok +Salsa20 ran 227 tests in 9.11 msec all ok util: Util load/store ran 313 tests all ok Util load/store constexpr ran 47 tests all ok Util load/store fallback ran 12 tests all ok -Util round_down ran 6 tests in 0.01 msec all ok -Util round_up ran 11 tests in 0.24 msec all ok +Util round_down ran 6 tests in 0.05 msec all ok +Util round_up ran 11 tests in 0.84 msec all ok copy_out_be with 16bit input (partial words) ran 1 tests all ok copy_out_be with 16bit input (word aligned) ran 1 tests all ok copy_out_be with 64bit input (partial words) ran 1 tests all ok @@ -2643,11 +2679,11 @@ copy_out_le with 64bit input (partial words) ran 1 tests all ok copy_out_le with 64bit input (word aligned) ran 1 tests all ok argon2: -Argon2d ran 12 tests in 526.04 msec all ok -Argon2i ran 15 tests in 1.16 sec all ok -Argon2id ran 330 tests in 1.14 sec all ok +Argon2d ran 12 tests in 4.88 sec all ok +Argon2i ran 15 tests in 8.23 sec all ok +Argon2id ran 330 tests in 8.18 sec all ok argon2_pass: -Argon2 password hash ran 9 tests in 658.29 msec all ok +Argon2 password hash ran 9 tests in 6.96 sec all ok asn1_encoding: ASN.1 ASCII encoding ran 2 tests all ok ASN.1 ASCII parsing ran 1 tests all ok @@ -2661,27 +2697,27 @@ asn1_printer: ASN1_Pretty_Printer ran 7 tests all ok asn1_time: -ASN.1 date parsing ran 25 tests in 0.23 msec all ok +ASN.1 date parsing ran 25 tests in 0.92 msec all ok auto_rng_unit: AutoSeeded_RNG ran 4109 tests all ok base32: -Base32 ran 84 tests in 0.26 msec all ok +Base32 ran 84 tests in 0.88 msec all ok base58: -Base58 ran 32 tests in 0.57 msec all ok +Base58 ran 32 tests in 1.48 msec all ok base58c: -Base58 Check ran 8 tests in 0.49 msec all ok +Base58 Check ran 8 tests in 1.19 msec all ok base64: -Base64 ran 64 tests in 0.23 msec all ok +Base64 ran 64 tests in 0.68 msec all ok bc_pad: -ESP ran 32 tests in 0.08 msec all ok -NoPadding ran 10 tests in 0.05 msec all ok -OneAndZeros ran 20 tests in 0.07 msec all ok -PKCS7 ran 18 tests in 0.05 msec all ok -X9.23 ran 24 tests in 0.06 msec all ok +ESP ran 32 tests in 0.29 msec all ok +NoPadding ran 10 tests in 0.15 msec all ok +OneAndZeros ran 20 tests in 0.22 msec all ok +PKCS7 ran 18 tests in 0.18 msec all ok +X9.23 ran 24 tests in 0.21 msec all ok bcrypt: -bcrypt ran 380 tests in 6.98 sec all ok +bcrypt ran 380 tests in 39.16 sec all ok bcrypt_pbkdf: -bcrypt PBKDF ran 36 tests in 6.02 sec all ok +bcrypt PBKDF ran 36 tests in 27.87 sec all ok bigint_unit: BigInt IO operators ran 26 tests all ok BigInt encoding functions ran 1 tests all ok @@ -2697,46 +2733,46 @@ is_power_of_2 ran 15 tests all ok significant_bytes ran 14 tests all ok blowfish_salted: -Blowfish salted key schedule ran 11 tests in 0.94 msec all ok +Blowfish salted key schedule ran 11 tests in 2.71 msec all ok bn_add: -BigInt Addition ran 312 tests in 4.83 msec all ok +BigInt Addition ran 312 tests in 4.80 msec all ok bn_cmp: -BigInt Comparison EQ ran 6 tests in 0.04 msec all ok -BigInt Comparison LT ran 12 tests in 0.05 msec all ok -BigInt Comparison LTE ran 14 tests in 0.04 msec all ok +BigInt Comparison EQ ran 6 tests in 0.16 msec all ok +BigInt Comparison LT ran 12 tests in 0.16 msec all ok +BigInt Comparison LTE ran 14 tests in 0.15 msec all ok bn_div: -BigInt Divide ran 4152 tests in 368.38 msec all ok +BigInt Divide ran 4152 tests in 1.61 sec all ok bn_gcd: -BigInt GCD ran 364 tests in 686.65 msec all ok +BigInt GCD ran 364 tests in 3.36 sec all ok bn_invmod: -BigInt InvMod ran 221 tests in 105.32 msec all ok +BigInt InvMod ran 221 tests in 494.31 msec all ok bn_isprime: -BigInt Test NonPrime ran 107 tests in 2.37 sec all ok -BigInt Test Prime ran 25 tests in 514.05 msec all ok +BigInt Test NonPrime ran 107 tests in 9.20 sec all ok +BigInt Test Prime ran 25 tests in 2.10 sec all ok bn_issquare: -BigInt IsSquare ran 7 tests in 0.23 msec all ok +BigInt IsSquare ran 7 tests in 0.69 msec all ok bn_jacobi: -BigInt Jacobi ran 698 tests in 742.07 msec all ok +BigInt Jacobi ran 698 tests in 1.53 sec all ok bn_lshift: -BigInt Lshift ran 100 tests in 1.00 msec all ok +BigInt Lshift ran 100 tests in 3.17 msec all ok bn_lucas: Lucas primality test ran 2999 tests all ok bn_mod: -BigInt Mod ran 385 tests in 23.08 msec all ok +BigInt Mod ran 385 tests in 109.53 msec all ok bn_mul: -BigInt Multiply ran 416 tests in 3.07 msec all ok +BigInt Multiply ran 416 tests in 61.78 msec all ok bn_powmod: -BigInt Powmod ran 47 tests in 358.58 msec all ok +BigInt Powmod ran 47 tests in 1.79 sec all ok bn_rand: -BigInt Random ran 4 tests in 0.14 msec all ok +BigInt Random ran 4 tests in 0.35 msec all ok bn_rshift: -BigInt Rshift ran 106 tests in 4.39 msec all ok +BigInt Rshift ran 106 tests in 2.53 msec all ok bn_sqr: -BigInt Square ran 42 tests in 0.34 msec all ok +BigInt Square ran 42 tests in 1.13 msec all ok bn_sqrt_modulo_prime: -BigInt Sqrt Modulo Prime ran 25 tests in 82.86 msec all ok +BigInt Sqrt Modulo Prime ran 25 tests in 372.78 msec all ok bn_sub: -BigInt Subtraction ran 154 tests in 5.24 msec all ok +BigInt Subtraction ran 154 tests in 8.32 msec all ok bufcomp_base_api: Convenience API of Buffered_Computation ran 78 tests all ok buffer_utilities: @@ -2767,28 +2803,28 @@ Certificate Store SQLITE3 - Find all certs ran 8 tests all ok Certificate Store SQLITE3 - Insert, Find, Remove ran 34 tests all ok certstor_flatfile: -Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 43.20 msec all ok -Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 40.41 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 49.30 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 40.51 msec all ok -Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 40.31 msec all ok -Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 42.44 msec all ok -Flatfile Certificate Store - Open Store ran 2 tests in 44.46 msec all ok -Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 38.75 msec all ok +Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 165.49 msec all ok +Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 251.24 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 410.20 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 202.40 msec all ok +Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 211.45 msec all ok +Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 206.66 msec all ok +Flatfile Certificate Store - Open Store ran 2 tests in 294.75 msec all ok +Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 221.64 msec all ok Flatfile Certificate Store - rejects bundles with non-CA certs ran 1 tests all ok certstor_system: -System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.01 msec all ok -System Certificate Store - Find Certificate by SHA1(pubkey) - regression test for GH #2779 ran 3 tests in 0.01 msec all ok -System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.03 msec all ok -System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.03 msec all ok -System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.03 msec all ok -System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.03 msec all ok -System Certificate Store - Find all Certificate Subjects ran 3 tests in 4.65 msec all ok -System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.02 msec all ok -System Certificate Store - Open Keychain ran 1 tests in 2.73 sec all ok -System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.08 msec all ok +System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.04 msec all ok +System Certificate Store - Find Certificate by SHA1(pubkey) - regression test for GH #2779 ran 3 tests in 0.03 msec all ok +System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.11 msec all ok +System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.16 msec all ok +System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.10 msec all ok +System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.09 msec all ok +System Certificate Store - Find all Certificate Subjects ran 3 tests in 1.66 msec all ok +System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.08 msec all ok +System Certificate Store - Open Keychain ran 1 tests in 8.77 sec all ok +System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.26 msec all ok chacha_rng: -ChaCha_RNG ran 21 tests in 1.56 msec all ok +ChaCha_RNG ran 21 tests in 12.42 msec all ok chacha_rng_unit: ChaCha_RNG Broken Entropy Input ran 7 tests all ok ChaCha_RNG Nonce Check ran 21 tests all ok @@ -2799,13 +2835,13 @@ ChaCha_RNG Security Level ran 1 tests all ok ChaCha_RNG randomize ran 4096 tests all ok charset: -Charset ran 8 tests in 0.07 msec all ok +Charset ran 8 tests in 0.22 msec all ok compression_tests: -bz2 compression ran 30 tests in 269.91 msec all ok -deflate compression ran 30 tests in 3.72 msec all ok -gzip compression ran 30 tests in 11.77 msec all ok -lzma compression ran 30 tests in 11.31 sec all ok -zlib compression ran 30 tests in 11.94 msec all ok +bz2 compression ran 30 tests in 2.38 sec all ok +deflate compression ran 30 tests in 105.82 msec all ok +gzip compression ran 30 tests in 70.76 msec all ok +lzma compression ran 30 tests in 82.68 sec all ok +zlib compression ran 30 tests in 105.74 msec all ok cpuid: CPUID ran 3 tests all ok create_compression: @@ -2816,56 +2852,56 @@ lzma create compression ran 2 tests all ok zlib create compression ran 2 tests all ok cryptobox: -Cryptobox ran 54 tests in 25.83 sec all ok +Cryptobox ran 54 tests in 64.20 sec all ok ct_utils: CT utils ran 708 tests all ok curve25519_agreement: -X25519/Raw key agreement ran 216 tests in 358.17 msec all ok +X25519/Raw key agreement ran 216 tests in 813.46 msec all ok curve25519_keygen: -Curve25519 keygen ran 33 tests in 368.61 msec all ok +Curve25519 keygen ran 33 tests in 1.20 sec all ok curve25519_rt: Curve25519 roundtrip ran 10 tests all ok curve25519_scalar: -Curve25519 scalarmult ran 18 tests in 33.25 msec all ok +Curve25519 scalarmult ran 18 tests in 72.84 msec all ok dh_invalid: -DH invalid keys ran 7 tests in 93.21 sec all ok +DH invalid keys ran 7 tests in 261.81 sec all ok dh_kat: DH negative tests ran 2 tests all ok -Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 8 tests in 28.85 msec all ok -Diffie-Hellman/Raw Valid key agreement ran 108 tests in 4.86 sec all ok +Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 8 tests in 123.79 msec all ok +Diffie-Hellman/Raw Valid key agreement ran 108 tests in 12.31 sec all ok dh_keygen: -DH modp/ietf/1024 keygen ran 33 tests in 4.14 sec all ok +DH modp/ietf/1024 keygen ran 33 tests in 15.56 sec all ok dilithium_kat_4x4_AES_Deterministic: -Dilithium_4x4_AES ran 601 tests in 2.40 sec all ok +Dilithium_4x4_AES ran 601 tests in 6.70 sec all ok dilithium_kat_4x4_AES_Randomized: -Dilithium_4x4_AES ran 601 tests in 1.92 sec all ok +Dilithium_4x4_AES ran 601 tests in 5.90 sec all ok dilithium_kat_4x4_Deterministic: -Dilithium_4x4 ran 601 tests in 1.00 sec all ok +Dilithium_4x4 ran 601 tests in 3.52 sec all ok dilithium_kat_4x4_Randomized: -Dilithium_4x4 ran 601 tests in 1.31 sec all ok +Dilithium_4x4 ran 601 tests in 2.68 sec all ok dilithium_kat_6x5_AES_Deterministic: -Dilithium_6x5_AES ran 601 tests in 4.09 sec all ok +Dilithium_6x5_AES ran 601 tests in 7.51 sec all ok dilithium_kat_6x5_AES_Randomized: -Dilithium_6x5_AES ran 601 tests in 3.75 sec all ok +Dilithium_6x5_AES ran 601 tests in 8.13 sec all ok dilithium_kat_6x5_Deterministic: -Dilithium_6x5 ran 601 tests in 2.30 sec all ok +Dilithium_6x5 ran 601 tests in 3.97 sec all ok dilithium_kat_6x5_Randomized: -Dilithium_6x5 ran 601 tests in 1.83 sec all ok +Dilithium_6x5 ran 601 tests in 4.30 sec all ok dilithium_kat_8x7_AES_Deterministic: -Dilithium_8x7_AES ran 601 tests in 5.00 sec all ok +Dilithium_8x7_AES ran 601 tests in 12.58 sec all ok dilithium_kat_8x7_AES_Randomized: -Dilithium_8x7_AES ran 601 tests in 5.08 sec all ok +Dilithium_8x7_AES ran 601 tests in 12.66 sec all ok dilithium_kat_8x7_Deterministic: -Dilithium_8x7 ran 601 tests in 2.17 sec all ok +Dilithium_8x7 ran 601 tests in 6.65 sec all ok dilithium_kat_8x7_Randomized: -Dilithium_8x7 ran 601 tests in 2.17 sec all ok +Dilithium_8x7 ran 601 tests in 6.75 sec all ok dilithium_keygen: -Dilithium Dilithium-4x4-AES-r3 keygen ran 33 tests in 340.25 msec all ok -Dilithium Dilithium-4x4-r3 keygen ran 33 tests in 310.77 msec all ok -Dilithium Dilithium-6x5-AES-r3 keygen ran 33 tests in 354.26 msec all ok -Dilithium Dilithium-6x5-r3 keygen ran 33 tests in 319.08 msec all ok -Dilithium Dilithium-8x7-AES-r3 keygen ran 33 tests in 385.75 msec all ok -Dilithium Dilithium-8x7-r3 keygen ran 33 tests in 315.59 msec all ok +Dilithium Dilithium-4x4-AES-r3 keygen ran 33 tests in 997.23 msec all ok +Dilithium Dilithium-4x4-r3 keygen ran 33 tests in 928.51 msec all ok +Dilithium Dilithium-6x5-AES-r3 keygen ran 33 tests in 1.06 sec all ok +Dilithium Dilithium-6x5-r3 keygen ran 33 tests in 1.01 sec all ok +Dilithium Dilithium-8x7-AES-r3 keygen ran 33 tests in 1.16 sec all ok +Dilithium Dilithium-8x7-r3 keygen ran 33 tests in 1.04 sec all ok dilithium_roundtrips: Dilithium_4x4_AES ran 17 tests all ok Dilithium_4x4_AES_Randomized ran 17 tests all ok @@ -2883,33 +2919,33 @@ DL_Group encoding ran 8 tests all ok DL_Group errors ran 2 tests all ok dl_group_gen: -DL_Group generate ran 20 tests in 10.40 sec all ok +DL_Group generate ran 20 tests in 59.76 sec all ok dl_group_named: -DL_Group named ran 115 tests in 2.23 sec all ok +DL_Group named ran 115 tests in 7.88 sec all ok dlies: -DLIES AES-256/CBC ran 84 tests in 13.31 sec all ok -DLIES AES-256/GCM ran 16 tests in 2.79 sec all ok -DLIES XOR ran 44 tests in 6.99 sec all ok +DLIES AES-256/CBC ran 84 tests in 32.92 sec all ok +DLIES AES-256/GCM ran 16 tests in 11.39 sec all ok +DLIES XOR ran 44 tests in 22.41 sec all ok dlies_unit: DLIES XOR ran 12 tests all ok dsa_kat_sign: -DSA/SHA-1 signature generation ran 60 tests in 1.03 sec all ok -DSA/SHA-224 signature generation ran 48 tests in 689.60 msec all ok -DSA/SHA-256 signature generation ran 48 tests in 671.87 msec all ok -DSA/SHA-384 signature generation ran 48 tests in 694.18 msec all ok -DSA/SHA-512 signature generation ran 48 tests in 713.58 msec all ok +DSA/SHA-1 signature generation ran 60 tests in 2.34 sec all ok +DSA/SHA-224 signature generation ran 48 tests in 1.69 sec all ok +DSA/SHA-256 signature generation ran 48 tests in 1.87 sec all ok +DSA/SHA-384 signature generation ran 48 tests in 1.79 sec all ok +DSA/SHA-512 signature generation ran 48 tests in 1.48 sec all ok dsa_kat_verify: -DSA/SHA-1 signature verification ran 496 tests in 11.93 sec all ok -DSA/SHA-224 signature verification ran 480 tests in 11.89 sec all ok -DSA/SHA-256 signature verification ran 480 tests in 13.19 sec all ok -DSA/SHA-384 signature verification ran 480 tests in 12.89 sec all ok -DSA/SHA-512 signature verification ran 480 tests in 12.21 sec all ok +DSA/SHA-1 signature verification ran 496 tests in 43.11 sec all ok +DSA/SHA-224 signature verification ran 480 tests in 36.32 sec all ok +DSA/SHA-256 signature verification ran 480 tests in 37.43 sec all ok +DSA/SHA-384 signature verification ran 480 tests in 38.27 sec all ok +DSA/SHA-512 signature verification ran 480 tests in 37.55 sec all ok dsa_keygen: -DSA dsa/jce/1024 keygen ran 33 tests in 2.14 sec all ok +DSA dsa/jce/1024 keygen ran 33 tests in 10.70 sec all ok dsa_misc_verify: -DSA/Raw signature verification ran 16 tests in 35.20 msec all ok +DSA/Raw signature verification ran 16 tests in 324.22 msec all ok dsa_param: -DSA Parameter Generation ran 40 tests in 22.70 sec all ok +DSA Parameter Generation ran 40 tests in 72.47 sec all ok ec_group: EC_Group brainpool160r1 ran 47 tests all ok EC_Group brainpool192r1 ran 47 tests all ok @@ -2939,53 +2975,53 @@ EC_Group x962_p239v2 ran 47 tests all ok EC_Group x962_p239v3 ran 47 tests all ok ec_h2c_kat: -ECC hash to curve SSWU-NU secp256r1 ran 15 tests in 25.08 msec all ok -ECC hash to curve SSWU-NU secp384r1 ran 15 tests in 65.14 msec all ok -ECC hash to curve SSWU-NU secp521r1 ran 15 tests in 170.16 msec all ok -ECC hash to curve SSWU-RO secp256r1 ran 15 tests in 30.62 msec all ok -ECC hash to curve SSWU-RO secp384r1 ran 15 tests in 139.33 msec all ok -ECC hash to curve SSWU-RO secp521r1 ran 15 tests in 300.31 msec all ok +ECC hash to curve SSWU-NU secp256r1 ran 15 tests in 60.64 msec all ok +ECC hash to curve SSWU-NU secp384r1 ran 15 tests in 117.58 msec all ok +ECC hash to curve SSWU-NU secp521r1 ran 15 tests in 133.39 msec all ok +ECC hash to curve SSWU-RO secp256r1 ran 15 tests in 99.05 msec all ok +ECC hash to curve SSWU-RO secp384r1 ran 15 tests in 256.10 msec all ok +ECC hash to curve SSWU-RO secp521r1 ran 15 tests in 498.38 msec all ok ec_h2c_xmd: -ECC hash to curve XMD SHA-256 ran 10 tests in 0.21 msec all ok -ECC hash to curve XMD SHA-512 ran 10 tests in 0.32 msec all ok +ECC hash to curve XMD SHA-256 ran 10 tests in 0.55 msec all ok +ECC hash to curve XMD SHA-512 ran 10 tests in 0.81 msec all ok ecc_basemul: -ECC base point multiply frp256v1 ran 312 tests in 1.43 sec all ok -ECC base point multiply secp192r1 ran 312 tests in 505.80 msec all ok -ECC base point multiply secp224r1 ran 312 tests in 780.52 msec all ok -ECC base point multiply secp256k1 ran 300 tests in 1.10 sec all ok -ECC base point multiply secp256r1 ran 312 tests in 765.29 msec all ok -ECC base point multiply secp384r1 ran 312 tests in 2.29 sec all ok -ECC base point multiply secp521r1 ran 312 tests in 4.50 sec all ok +ECC base point multiply frp256v1 ran 312 tests in 3.94 sec all ok +ECC base point multiply secp192r1 ran 312 tests in 1.85 sec all ok +ECC base point multiply secp224r1 ran 312 tests in 2.13 sec all ok +ECC base point multiply secp256k1 ran 300 tests in 3.32 sec all ok +ECC base point multiply secp256r1 ran 312 tests in 2.12 sec all ok +ECC base point multiply secp384r1 ran 312 tests in 6.01 sec all ok +ECC base point multiply secp521r1 ran 312 tests in 11.75 sec all ok ecc_invalid: -ECC invalid keys ran 5 tests in 212.92 msec all ok +ECC invalid keys ran 5 tests in 506.88 msec all ok ecc_randomized: -ECC randomized brainpool160r1 ran 39 tests in 116.30 msec all ok -ECC randomized brainpool192r1 ran 39 tests in 182.82 msec all ok -ECC randomized brainpool224r1 ran 39 tests in 339.29 msec all ok -ECC randomized brainpool256r1 ran 39 tests in 332.63 msec all ok -ECC randomized brainpool320r1 ran 39 tests in 581.28 msec all ok -ECC randomized brainpool384r1 ran 39 tests in 709.89 msec all ok -ECC randomized brainpool512r1 ran 39 tests in 1.42 sec all ok -ECC randomized frp256v1 ran 39 tests in 227.78 msec all ok -ECC randomized gost_256A ran 39 tests in 124.40 msec all ok -ECC randomized gost_512A ran 39 tests in 650.52 msec all ok -ECC randomized secp160k1 ran 39 tests in 101.53 msec all ok -ECC randomized secp160r1 ran 39 tests in 110.55 msec all ok -ECC randomized secp160r2 ran 39 tests in 137.03 msec all ok -ECC randomized secp192k1 ran 39 tests in 118.04 msec all ok -ECC randomized secp192r1 ran 39 tests in 107.56 msec all ok -ECC randomized secp224k1 ran 39 tests in 202.81 msec all ok -ECC randomized secp224r1 ran 39 tests in 194.42 msec all ok -ECC randomized secp256k1 ran 39 tests in 214.61 msec all ok -ECC randomized secp256r1 ran 39 tests in 164.05 msec all ok -ECC randomized secp384r1 ran 39 tests in 332.08 msec all ok -ECC randomized secp521r1 ran 39 tests in 997.76 msec all ok -ECC randomized sm2p256v1 ran 39 tests in 204.33 msec all ok -ECC randomized x962_p192v2 ran 39 tests in 51.83 msec all ok -ECC randomized x962_p192v3 ran 39 tests in 51.90 msec all ok -ECC randomized x962_p239v1 ran 39 tests in 97.08 msec all ok -ECC randomized x962_p239v2 ran 39 tests in 180.55 msec all ok -ECC randomized x962_p239v3 ran 39 tests in 182.65 msec all ok +ECC randomized brainpool160r1 ran 39 tests in 364.90 msec all ok +ECC randomized brainpool192r1 ran 39 tests in 388.81 msec all ok +ECC randomized brainpool224r1 ran 39 tests in 636.71 msec all ok +ECC randomized brainpool256r1 ran 39 tests in 671.25 msec all ok +ECC randomized brainpool320r1 ran 39 tests in 1.40 sec all ok +ECC randomized brainpool384r1 ran 39 tests in 2.36 sec all ok +ECC randomized brainpool512r1 ran 39 tests in 3.73 sec all ok +ECC randomized frp256v1 ran 39 tests in 645.69 msec all ok +ECC randomized gost_256A ran 39 tests in 649.76 msec all ok +ECC randomized gost_512A ran 39 tests in 3.51 sec all ok +ECC randomized secp160k1 ran 39 tests in 307.31 msec all ok +ECC randomized secp160r1 ran 39 tests in 328.34 msec all ok +ECC randomized secp160r2 ran 39 tests in 324.81 msec all ok +ECC randomized secp192k1 ran 39 tests in 325.30 msec all ok +ECC randomized secp192r1 ran 39 tests in 335.15 msec all ok +ECC randomized secp224k1 ran 39 tests in 411.46 msec all ok +ECC randomized secp224r1 ran 39 tests in 606.16 msec all ok +ECC randomized secp256k1 ran 39 tests in 410.31 msec all ok +ECC randomized secp256r1 ran 39 tests in 198.24 msec all ok +ECC randomized secp384r1 ran 39 tests in 1.56 sec all ok +ECC randomized secp521r1 ran 39 tests in 2.27 sec all ok +ECC randomized sm2p256v1 ran 39 tests in 657.77 msec all ok +ECC randomized x962_p192v2 ran 39 tests in 310.07 msec all ok +ECC randomized x962_p192v3 ran 39 tests in 315.31 msec all ok +ECC randomized x962_p239v1 ran 39 tests in 603.73 msec all ok +ECC randomized x962_p239v2 ran 39 tests in 617.94 msec all ok +ECC randomized x962_p239v3 ran 39 tests in 459.98 msec all ok ecc_unit: ECC Unit ran 23 tests all ok ECC registration ran 1 tests all ok @@ -2993,181 +3029,181 @@ EC_Group registering non-match ran 1 tests all ok EC_Group with duplicate group order ran 4 tests all ok ecc_varmul: -ECC var point multiply secp160r1 ran 12 tests in 104.59 msec all ok -ECC var point multiply secp160r2 ran 12 tests in 46.08 msec all ok -ECC var point multiply secp256r1 ran 12 tests in 134.95 msec all ok -ECC var point multiply secp384r1 ran 12 tests in 92.41 msec all ok -ECC var point multiply secp521r1 ran 12 tests in 154.11 msec all ok +ECC var point multiply secp160r1 ran 12 tests in 176.47 msec all ok +ECC var point multiply secp160r2 ran 12 tests in 291.66 msec all ok +ECC var point multiply secp256r1 ran 12 tests in 279.81 msec all ok +ECC var point multiply secp384r1 ran 12 tests in 157.64 msec all ok +ECC var point multiply secp521r1 ran 12 tests in 329.22 msec all ok ecdh_kat: -ECDH/Raw brainpool256r1 key agreement ran 6 tests in 90.85 msec all ok -ECDH/Raw brainpool384r1 key agreement ran 6 tests in 126.87 msec all ok -ECDH/Raw brainpool512r1 key agreement ran 6 tests in 370.11 msec all ok -ECDH/Raw frp256v1 key agreement ran 75 tests in 716.28 msec all ok -ECDH/Raw secp192r1 key agreement ran 75 tests in 444.89 msec all ok -ECDH/Raw secp224r1 key agreement ran 75 tests in 374.49 msec all ok -ECDH/Raw secp256r1 key agreement ran 75 tests in 275.14 msec all ok -ECDH/Raw secp384r1 key agreement ran 75 tests in 627.62 msec all ok -ECDH/Raw secp521r1 key agreement ran 75 tests in 1.33 sec all ok +ECDH/Raw brainpool256r1 key agreement ran 6 tests in 106.01 msec all ok +ECDH/Raw brainpool384r1 key agreement ran 6 tests in 796.05 msec all ok +ECDH/Raw brainpool512r1 key agreement ran 6 tests in 459.20 msec all ok +ECDH/Raw frp256v1 key agreement ran 75 tests in 2.65 sec all ok +ECDH/Raw secp192r1 key agreement ran 75 tests in 1.15 sec all ok +ECDH/Raw secp224r1 key agreement ran 75 tests in 1.01 sec all ok +ECDH/Raw secp256r1 key agreement ran 75 tests in 344.49 msec all ok +ECDH/Raw secp384r1 key agreement ran 75 tests in 1.97 sec all ok +ECDH/Raw secp521r1 key agreement ran 75 tests in 5.08 sec all ok ecdh_keygen: -ECDH brainpool256r1 keygen ran 33 tests in 517.45 msec all ok -ECDH brainpool384r1 keygen ran 33 tests in 806.86 msec all ok -ECDH brainpool512r1 keygen ran 33 tests in 1.04 sec all ok -ECDH frp256v1 keygen ran 33 tests in 508.58 msec all ok -ECDH secp256r1 keygen ran 33 tests in 631.97 msec all ok -ECDH secp384r1 keygen ran 33 tests in 510.14 msec all ok -ECDH secp521r1 keygen ran 33 tests in 544.50 msec all ok +ECDH brainpool256r1 keygen ran 33 tests in 1.78 sec all ok +ECDH brainpool384r1 keygen ran 33 tests in 3.04 sec all ok +ECDH brainpool512r1 keygen ran 33 tests in 2.95 sec all ok +ECDH frp256v1 keygen ran 33 tests in 1.59 sec all ok +ECDH secp256r1 keygen ran 33 tests in 1.90 sec all ok +ECDH secp384r1 keygen ran 33 tests in 1.23 sec all ok +ECDH secp521r1 keygen ran 33 tests in 1.80 sec all ok ecdh_unit: ECDH key exchange ran 4 tests all ok ecdsa_invalid: -ECDSA invalid keys ran 78 tests in 18.29 msec all ok +ECDSA invalid keys ran 78 tests in 164.30 msec all ok ecdsa_key_recovery: -ECDSA key recovery ran 8 tests in 252.43 msec all ok +ECDSA key recovery ran 8 tests in 640.36 msec all ok ecdsa_keygen: -ECDSA frp256v1 keygen ran 33 tests in 702.03 msec all ok -ECDSA secp256r1 keygen ran 33 tests in 464.76 msec all ok -ECDSA secp384r1 keygen ran 33 tests in 535.71 msec all ok -ECDSA secp521r1 keygen ran 33 tests in 617.64 msec all ok +ECDSA frp256v1 keygen ran 33 tests in 1.80 sec all ok +ECDSA secp256r1 keygen ran 33 tests in 1.43 sec all ok +ECDSA secp384r1 keygen ran 33 tests in 1.27 sec all ok +ECDSA secp521r1 keygen ran 33 tests in 2.10 sec all ok ecdsa_keygen_stability: -ECDSA secp256k1 keygen stability ran 1 tests in 1.35 msec all ok -ECDSA secp521r1 keygen stability ran 1 tests in 8.84 msec all ok +ECDSA secp256k1 keygen stability ran 1 tests in 19.92 msec all ok +ECDSA secp521r1 keygen stability ran 1 tests in 51.81 msec all ok ecdsa_sign: -ECDSA-brainpool256r1/SHA-1 signature generation ran 24 tests in 109.91 msec all ok -ECDSA-brainpool256r1/SHA-224 signature generation ran 24 tests in 117.96 msec all ok -ECDSA-brainpool256r1/SHA-256 signature generation ran 24 tests in 118.18 msec all ok -ECDSA-brainpool256r1/SHA-384 signature generation ran 24 tests in 115.18 msec all ok -ECDSA-brainpool256r1/SHA-512 signature generation ran 24 tests in 121.72 msec all ok -ECDSA-brainpool384r1/SHA-1 signature generation ran 24 tests in 560.49 msec all ok -ECDSA-brainpool384r1/SHA-224 signature generation ran 24 tests in 459.11 msec all ok -ECDSA-brainpool384r1/SHA-256 signature generation ran 24 tests in 505.45 msec all ok -ECDSA-brainpool384r1/SHA-384 signature generation ran 24 tests in 474.98 msec all ok -ECDSA-brainpool384r1/SHA-512 signature generation ran 24 tests in 547.01 msec all ok -ECDSA-brainpool512r1/SHA-1 signature generation ran 24 tests in 713.83 msec all ok -ECDSA-brainpool512r1/SHA-224 signature generation ran 24 tests in 629.22 msec all ok -ECDSA-brainpool512r1/SHA-256 signature generation ran 24 tests in 720.49 msec all ok -ECDSA-brainpool512r1/SHA-384 signature generation ran 24 tests in 628.50 msec all ok -ECDSA-brainpool512r1/SHA-512 signature generation ran 24 tests in 642.59 msec all ok -ECDSA-frp256v1/SHA-1 signature generation ran 12 tests in 56.64 msec all ok -ECDSA-frp256v1/SHA-224 signature generation ran 12 tests in 51.58 msec all ok -ECDSA-frp256v1/SHA-256 signature generation ran 12 tests in 61.64 msec all ok -ECDSA-frp256v1/SHA-384 signature generation ran 12 tests in 52.42 msec all ok -ECDSA-frp256v1/SHA-512 signature generation ran 12 tests in 57.34 msec all ok -ECDSA-secp160r1/SHA-1 signature generation ran 24 tests in 57.55 msec all ok -ECDSA-secp160r1/SHA-224 signature generation ran 24 tests in 53.61 msec all ok -ECDSA-secp160r1/SHA-256 signature generation ran 24 tests in 59.86 msec all ok -ECDSA-secp160r1/SHA-384 signature generation ran 24 tests in 67.39 msec all ok -ECDSA-secp160r1/SHA-512 signature generation ran 24 tests in 62.89 msec all ok -ECDSA-secp192r1/SHA-1 signature generation ran 24 tests in 59.87 msec all ok -ECDSA-secp192r1/SHA-224 signature generation ran 24 tests in 43.69 msec all ok -ECDSA-secp192r1/SHA-256 signature generation ran 24 tests in 61.30 msec all ok -ECDSA-secp192r1/SHA-384 signature generation ran 24 tests in 67.78 msec all ok -ECDSA-secp192r1/SHA-512 signature generation ran 24 tests in 56.75 msec all ok -ECDSA-secp224r1/SHA-1 signature generation ran 24 tests in 102.66 msec all ok -ECDSA-secp224r1/SHA-224 signature generation ran 24 tests in 96.57 msec all ok -ECDSA-secp224r1/SHA-256 signature generation ran 24 tests in 85.41 msec all ok -ECDSA-secp224r1/SHA-384 signature generation ran 24 tests in 86.07 msec all ok -ECDSA-secp224r1/SHA-512 signature generation ran 24 tests in 81.45 msec all ok -ECDSA-secp256r1/Raw signature generation ran 12 tests in 53.86 msec all ok -ECDSA-secp256r1/Raw(SHA-1) signature generation ran 12 tests in 42.44 msec all ok -ECDSA-secp256r1/Raw(SHA-224) signature generation ran 12 tests in 46.66 msec all ok -ECDSA-secp256r1/Raw(SHA-256) signature generation ran 24 tests in 84.70 msec all ok -ECDSA-secp256r1/SHA-1 signature generation ran 24 tests in 99.95 msec all ok -ECDSA-secp256r1/SHA-224 signature generation ran 24 tests in 106.17 msec all ok -ECDSA-secp256r1/SHA-256 signature generation ran 24 tests in 91.89 msec all ok -ECDSA-secp256r1/SHA-384 signature generation ran 24 tests in 94.40 msec all ok -ECDSA-secp256r1/SHA-512 signature generation ran 24 tests in 122.11 msec all ok -ECDSA-secp384r1/Raw signature generation ran 12 tests in 111.81 msec all ok -ECDSA-secp384r1/Raw(SHA-384) signature generation ran 12 tests in 111.45 msec all ok -ECDSA-secp384r1/SHA-1 signature generation ran 24 tests in 264.46 msec all ok -ECDSA-secp384r1/SHA-224 signature generation ran 24 tests in 303.57 msec all ok -ECDSA-secp384r1/SHA-256 signature generation ran 24 tests in 701.90 msec all ok -ECDSA-secp384r1/SHA-384 signature generation ran 24 tests in 382.09 msec all ok -ECDSA-secp384r1/SHA-512 signature generation ran 24 tests in 355.59 msec all ok -ECDSA-secp521r1/Raw(SHA-512) signature generation ran 12 tests in 231.75 msec all ok -ECDSA-secp521r1/SHA-1 signature generation ran 36 tests in 850.74 msec all ok -ECDSA-secp521r1/SHA-224 signature generation ran 24 tests in 612.90 msec all ok -ECDSA-secp521r1/SHA-256 signature generation ran 24 tests in 550.02 msec all ok -ECDSA-secp521r1/SHA-384 signature generation ran 24 tests in 619.70 msec all ok -ECDSA-secp521r1/SHA-512 signature generation ran 24 tests in 602.45 msec all ok +ECDSA-brainpool256r1/SHA-1 signature generation ran 24 tests in 379.93 msec all ok +ECDSA-brainpool256r1/SHA-224 signature generation ran 24 tests in 367.97 msec all ok +ECDSA-brainpool256r1/SHA-256 signature generation ran 24 tests in 363.36 msec all ok +ECDSA-brainpool256r1/SHA-384 signature generation ran 24 tests in 479.36 msec all ok +ECDSA-brainpool256r1/SHA-512 signature generation ran 24 tests in 433.55 msec all ok +ECDSA-brainpool384r1/SHA-1 signature generation ran 24 tests in 1.34 sec all ok +ECDSA-brainpool384r1/SHA-224 signature generation ran 24 tests in 1.38 sec all ok +ECDSA-brainpool384r1/SHA-256 signature generation ran 24 tests in 1.01 sec all ok +ECDSA-brainpool384r1/SHA-384 signature generation ran 24 tests in 972.42 msec all ok +ECDSA-brainpool384r1/SHA-512 signature generation ran 24 tests in 884.54 msec all ok +ECDSA-brainpool512r1/SHA-1 signature generation ran 24 tests in 1.40 sec all ok +ECDSA-brainpool512r1/SHA-224 signature generation ran 24 tests in 1.60 sec all ok +ECDSA-brainpool512r1/SHA-256 signature generation ran 24 tests in 1.42 sec all ok +ECDSA-brainpool512r1/SHA-384 signature generation ran 24 tests in 2.17 sec all ok +ECDSA-brainpool512r1/SHA-512 signature generation ran 24 tests in 2.09 sec all ok +ECDSA-frp256v1/SHA-1 signature generation ran 12 tests in 190.15 msec all ok +ECDSA-frp256v1/SHA-224 signature generation ran 12 tests in 171.71 msec all ok +ECDSA-frp256v1/SHA-256 signature generation ran 12 tests in 161.89 msec all ok +ECDSA-frp256v1/SHA-384 signature generation ran 12 tests in 193.95 msec all ok +ECDSA-frp256v1/SHA-512 signature generation ran 12 tests in 172.81 msec all ok +ECDSA-secp160r1/SHA-1 signature generation ran 24 tests in 177.11 msec all ok +ECDSA-secp160r1/SHA-224 signature generation ran 24 tests in 168.83 msec all ok +ECDSA-secp160r1/SHA-256 signature generation ran 24 tests in 180.69 msec all ok +ECDSA-secp160r1/SHA-384 signature generation ran 24 tests in 193.71 msec all ok +ECDSA-secp160r1/SHA-512 signature generation ran 24 tests in 185.83 msec all ok +ECDSA-secp192r1/SHA-1 signature generation ran 24 tests in 215.67 msec all ok +ECDSA-secp192r1/SHA-224 signature generation ran 24 tests in 201.01 msec all ok +ECDSA-secp192r1/SHA-256 signature generation ran 24 tests in 243.53 msec all ok +ECDSA-secp192r1/SHA-384 signature generation ran 24 tests in 242.96 msec all ok +ECDSA-secp192r1/SHA-512 signature generation ran 24 tests in 264.09 msec all ok +ECDSA-secp224r1/SHA-1 signature generation ran 24 tests in 288.42 msec all ok +ECDSA-secp224r1/SHA-224 signature generation ran 24 tests in 261.86 msec all ok +ECDSA-secp224r1/SHA-256 signature generation ran 24 tests in 275.22 msec all ok +ECDSA-secp224r1/SHA-384 signature generation ran 24 tests in 354.34 msec all ok +ECDSA-secp224r1/SHA-512 signature generation ran 24 tests in 343.77 msec all ok +ECDSA-secp256r1/Raw signature generation ran 12 tests in 121.58 msec all ok +ECDSA-secp256r1/Raw(SHA-1) signature generation ran 12 tests in 126.00 msec all ok +ECDSA-secp256r1/Raw(SHA-224) signature generation ran 12 tests in 127.28 msec all ok +ECDSA-secp256r1/Raw(SHA-256) signature generation ran 24 tests in 249.94 msec all ok +ECDSA-secp256r1/SHA-1 signature generation ran 24 tests in 361.88 msec all ok +ECDSA-secp256r1/SHA-224 signature generation ran 24 tests in 335.53 msec all ok +ECDSA-secp256r1/SHA-256 signature generation ran 24 tests in 388.71 msec all ok +ECDSA-secp256r1/SHA-384 signature generation ran 24 tests in 343.71 msec all ok +ECDSA-secp256r1/SHA-512 signature generation ran 24 tests in 420.64 msec all ok +ECDSA-secp384r1/Raw signature generation ran 12 tests in 310.32 msec all ok +ECDSA-secp384r1/Raw(SHA-384) signature generation ran 12 tests in 312.29 msec all ok +ECDSA-secp384r1/SHA-1 signature generation ran 24 tests in 1.37 sec all ok +ECDSA-secp384r1/SHA-224 signature generation ran 24 tests in 1.76 sec all ok +ECDSA-secp384r1/SHA-256 signature generation ran 24 tests in 703.09 msec all ok +ECDSA-secp384r1/SHA-384 signature generation ran 24 tests in 846.49 msec all ok +ECDSA-secp384r1/SHA-512 signature generation ran 24 tests in 848.61 msec all ok +ECDSA-secp521r1/Raw(SHA-512) signature generation ran 12 tests in 638.65 msec all ok +ECDSA-secp521r1/SHA-1 signature generation ran 36 tests in 2.00 sec all ok +ECDSA-secp521r1/SHA-224 signature generation ran 24 tests in 1.85 sec all ok +ECDSA-secp521r1/SHA-256 signature generation ran 24 tests in 1.63 sec all ok +ECDSA-secp521r1/SHA-384 signature generation ran 24 tests in 1.08 sec all ok +ECDSA-secp521r1/SHA-512 signature generation ran 24 tests in 1.18 sec all ok ecdsa_sign_verify_der: ECDSA/SHA-512 signature sign/verify using DER format ran 7 tests all ok ecdsa_unit: ECDSA Unit ran 61 tests all ok ecdsa_verify: -ECDSA-secp256k1/Raw signature verification ran 30 tests in 136.09 msec all ok -ECDSA-secp256r1/Raw signature verification ran 64 tests in 558.52 msec all ok -ECDSA-x962_p239v1/Raw signature verification ran 16 tests in 114.32 msec all ok +ECDSA-secp256k1/Raw signature verification ran 30 tests in 513.95 msec all ok +ECDSA-secp256r1/Raw signature verification ran 64 tests in 955.23 msec all ok +ECDSA-x962_p239v1/Raw signature verification ran 16 tests in 263.84 msec all ok ecdsa_verify_kat: -ECDSA-secp224r1/SHA-224 signature verification ran 120 tests in 683.61 msec all ok -ECDSA-secp224r1/SHA-256 signature verification ran 120 tests in 747.34 msec all ok -ECDSA-secp224r1/SHA-384 signature verification ran 120 tests in 473.96 msec all ok -ECDSA-secp224r1/SHA-512 signature verification ran 120 tests in 418.19 msec all ok -ECDSA-secp256r1/Raw signature verification ran 8 tests in 29.66 msec all ok -ECDSA-secp256r1/Raw(SHA-256) signature verification ran 8 tests in 41.76 msec all ok -ECDSA-secp256r1/SHA-224 signature verification ran 120 tests in 584.67 msec all ok -ECDSA-secp256r1/SHA-256 signature verification ran 120 tests in 607.26 msec all ok -ECDSA-secp256r1/SHA-384 signature verification ran 120 tests in 545.21 msec all ok -ECDSA-secp256r1/SHA-512 signature verification ran 120 tests in 570.91 msec all ok -ECDSA-secp384r1/Raw signature verification ran 8 tests in 92.68 msec all ok -ECDSA-secp384r1/Raw(SHA-384) signature verification ran 8 tests in 84.00 msec all ok -ECDSA-secp384r1/SHA-1 signature verification ran 8 tests in 94.90 msec all ok -ECDSA-secp384r1/SHA-224 signature verification ran 120 tests in 1.42 sec all ok -ECDSA-secp384r1/SHA-256 signature verification ran 120 tests in 1.51 sec all ok -ECDSA-secp384r1/SHA-384 signature verification ran 120 tests in 1.43 sec all ok -ECDSA-secp384r1/SHA-512 signature verification ran 120 tests in 1.45 sec all ok -ECDSA-secp521r1/Raw(SHA-512) signature verification ran 8 tests in 185.04 msec all ok -ECDSA-secp521r1/SHA-224 signature verification ran 8 tests in 200.47 msec all ok +ECDSA-secp224r1/SHA-224 signature verification ran 120 tests in 1.31 sec all ok +ECDSA-secp224r1/SHA-256 signature verification ran 120 tests in 1.24 sec all ok +ECDSA-secp224r1/SHA-384 signature verification ran 120 tests in 1.68 sec all ok +ECDSA-secp224r1/SHA-512 signature verification ran 120 tests in 1.46 sec all ok +ECDSA-secp256r1/Raw signature verification ran 8 tests in 98.69 msec all ok +ECDSA-secp256r1/Raw(SHA-256) signature verification ran 8 tests in 99.31 msec all ok +ECDSA-secp256r1/SHA-224 signature verification ran 120 tests in 1.57 sec all ok +ECDSA-secp256r1/SHA-256 signature verification ran 120 tests in 1.57 sec all ok +ECDSA-secp256r1/SHA-384 signature verification ran 120 tests in 1.85 sec all ok +ECDSA-secp256r1/SHA-512 signature verification ran 120 tests in 1.57 sec all ok +ECDSA-secp384r1/Raw signature verification ran 8 tests in 238.13 msec all ok +ECDSA-secp384r1/Raw(SHA-384) signature verification ran 8 tests in 235.49 msec all ok +ECDSA-secp384r1/SHA-1 signature verification ran 8 tests in 260.02 msec all ok +ECDSA-secp384r1/SHA-224 signature verification ran 120 tests in 4.00 sec all ok +ECDSA-secp384r1/SHA-256 signature verification ran 120 tests in 3.37 sec all ok +ECDSA-secp384r1/SHA-384 signature verification ran 120 tests in 3.83 sec all ok +ECDSA-secp384r1/SHA-512 signature verification ran 120 tests in 3.99 sec all ok +ECDSA-secp521r1/Raw(SHA-512) signature verification ran 8 tests in 503.15 msec all ok +ECDSA-secp521r1/SHA-224 signature verification ran 8 tests in 533.36 msec all ok ecdsa_verify_wycheproof: -ECDSA-brainpool224r1/SHA-224 signature verification ran 718 tests in 2.07 sec all ok -ECDSA-brainpool224r1/SHA-256 signature verification ran 74 tests in 160.40 msec all ok -ECDSA-brainpool256r1/SHA-256 signature verification ran 988 tests in 2.37 sec all ok -ECDSA-brainpool320r1/SHA-384 signature verification ran 938 tests in 4.73 sec all ok -ECDSA-brainpool384r1/SHA-384 signature verification ran 1048 tests in 8.91 sec all ok -ECDSA-brainpool512r1/SHA-512 signature verification ran 1004 tests in 12.22 sec all ok -ECDSA-secp224k1/SHA-256 signature verification ran 8 tests in 15.06 msec all ok -ECDSA-secp224r1/SHA-224 signature verification ran 844 tests in 1.00 sec all ok -ECDSA-secp224r1/SHA-256 signature verification ran 838 tests in 1.05 sec all ok -ECDSA-secp224r1/SHA-512 signature verification ran 908 tests in 1.53 sec all ok -ECDSA-secp224r1/SHA3-224 signature verification ran 384 tests in 68.55 msec all ok -ECDSA-secp224r1/SHA3-256 signature verification ran 393 tests in 72.97 msec all ok -ECDSA-secp224r1/SHA3-512 signature verification ran 458 tests in 78.72 msec all ok -ECDSA-secp256k1/SHA-256 signature verification ran 1520 tests in 1.66 sec all ok -ECDSA-secp256k1/SHA-512 signature verification ran 900 tests in 1.46 sec all ok -ECDSA-secp256k1/SHA3-256 signature verification ran 388 tests in 33.17 msec all ok -ECDSA-secp256k1/SHA3-512 signature verification ran 454 tests in 61.46 msec all ok -ECDSA-secp256r1/SHA-224 signature verification ran 2 tests in 3.52 msec all ok -ECDSA-secp256r1/SHA-256 signature verification ran 1548 tests in 1.91 sec all ok -ECDSA-secp256r1/SHA-512 signature verification ran 914 tests in 1.74 sec all ok -ECDSA-secp256r1/SHA3-256 signature verification ran 395 tests in 73.12 msec all ok -ECDSA-secp256r1/SHA3-512 signature verification ran 461 tests in 70.56 msec all ok -ECDSA-secp384r1/SHA-256 signature verification ran 2 tests in 8.49 msec all ok -ECDSA-secp384r1/SHA-384 signature verification ran 1000 tests in 3.18 sec all ok -ECDSA-secp384r1/SHA-512 signature verification ran 892 tests in 2.99 sec all ok -ECDSA-secp384r1/SHA3-384 signature verification ran 418 tests in 73.22 msec all ok -ECDSA-secp384r1/SHA3-512 signature verification ran 450 tests in 108.20 msec all ok -ECDSA-secp521r1/SHA-256 signature verification ran 2 tests in 16.78 msec all ok -ECDSA-secp521r1/SHA-512 signature verification ran 1080 tests in 5.88 sec all ok -ECDSA-secp521r1/SHA3-512 signature verification ran 449 tests in 40.77 msec all ok +ECDSA-brainpool224r1/SHA-224 signature verification ran 718 tests in 4.14 sec all ok +ECDSA-brainpool224r1/SHA-256 signature verification ran 74 tests in 619.19 msec all ok +ECDSA-brainpool256r1/SHA-256 signature verification ran 988 tests in 7.42 sec all ok +ECDSA-brainpool320r1/SHA-384 signature verification ran 938 tests in 13.14 sec all ok +ECDSA-brainpool384r1/SHA-384 signature verification ran 1048 tests in 25.39 sec all ok +ECDSA-brainpool512r1/SHA-512 signature verification ran 1004 tests in 41.34 sec all ok +ECDSA-secp224k1/SHA-256 signature verification ran 8 tests in 92.39 msec all ok +ECDSA-secp224r1/SHA-224 signature verification ran 844 tests in 4.01 sec all ok +ECDSA-secp224r1/SHA-256 signature verification ran 838 tests in 4.61 sec all ok +ECDSA-secp224r1/SHA-512 signature verification ran 908 tests in 4.32 sec all ok +ECDSA-secp224r1/SHA3-224 signature verification ran 384 tests in 274.03 msec all ok +ECDSA-secp224r1/SHA3-256 signature verification ran 393 tests in 264.62 msec all ok +ECDSA-secp224r1/SHA3-512 signature verification ran 458 tests in 339.44 msec all ok +ECDSA-secp256k1/SHA-256 signature verification ran 1520 tests in 6.90 sec all ok +ECDSA-secp256k1/SHA-512 signature verification ran 900 tests in 4.66 sec all ok +ECDSA-secp256k1/SHA3-256 signature verification ran 388 tests in 173.91 msec all ok +ECDSA-secp256k1/SHA3-512 signature verification ran 454 tests in 182.47 msec all ok +ECDSA-secp256r1/SHA-224 signature verification ran 2 tests in 8.55 msec all ok +ECDSA-secp256r1/SHA-256 signature verification ran 1548 tests in 6.49 sec all ok +ECDSA-secp256r1/SHA-512 signature verification ran 914 tests in 5.00 sec all ok +ECDSA-secp256r1/SHA3-256 signature verification ran 395 tests in 274.51 msec all ok +ECDSA-secp256r1/SHA3-512 signature verification ran 461 tests in 325.96 msec all ok +ECDSA-secp384r1/SHA-256 signature verification ran 2 tests in 20.28 msec all ok +ECDSA-secp384r1/SHA-384 signature verification ran 1000 tests in 10.04 sec all ok +ECDSA-secp384r1/SHA-512 signature verification ran 892 tests in 7.77 sec all ok +ECDSA-secp384r1/SHA3-384 signature verification ran 418 tests in 226.61 msec all ok +ECDSA-secp384r1/SHA3-512 signature verification ran 450 tests in 305.91 msec all ok +ECDSA-secp521r1/SHA-256 signature verification ran 2 tests in 40.58 msec all ok +ECDSA-secp521r1/SHA-512 signature verification ran 1080 tests in 19.53 sec all ok +ECDSA-secp521r1/SHA3-512 signature verification ran 449 tests in 150.70 msec all ok ecgdsa_keygen: -ECGDSA secp256r1 keygen ran 33 tests in 483.17 msec all ok -ECGDSA secp384r1 keygen ran 33 tests in 474.43 msec all ok -ECGDSA secp521r1 keygen ran 33 tests in 577.66 msec all ok +ECGDSA secp256r1 keygen ran 33 tests in 1.13 sec all ok +ECGDSA secp384r1 keygen ran 33 tests in 1.45 sec all ok +ECGDSA secp521r1 keygen ran 33 tests in 2.12 sec all ok ecgdsa_sign: -ECGDSA-brainpool192r1/RIPEMD-160 signature generation ran 12 tests in 30.38 msec all ok -ECGDSA-brainpool192r1/SHA-1 signature generation ran 12 tests in 27.58 msec all ok -ECGDSA-brainpool256r1/RIPEMD-160 signature generation ran 12 tests in 64.38 msec all ok -ECGDSA-brainpool256r1/SHA-224 signature generation ran 12 tests in 52.87 msec all ok -ECGDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 80.73 msec all ok -ECGDSA-brainpool320r1/RIPEMD-160 signature generation ran 12 tests in 136.55 msec all ok -ECGDSA-brainpool320r1/SHA-224 signature generation ran 12 tests in 171.46 msec all ok -ECGDSA-brainpool320r1/SHA-256 signature generation ran 12 tests in 133.08 msec all ok -ECGDSA-brainpool384r1/SHA-256 signature generation ran 12 tests in 274.52 msec all ok -ECGDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 226.70 msec all ok -ECGDSA-brainpool512r1/SHA-384 signature generation ran 12 tests in 305.77 msec all ok -ECGDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 317.22 msec all ok +ECGDSA-brainpool192r1/RIPEMD-160 signature generation ran 12 tests in 94.92 msec all ok +ECGDSA-brainpool192r1/SHA-1 signature generation ran 12 tests in 110.82 msec all ok +ECGDSA-brainpool256r1/RIPEMD-160 signature generation ran 12 tests in 215.56 msec all ok +ECGDSA-brainpool256r1/SHA-224 signature generation ran 12 tests in 196.14 msec all ok +ECGDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 208.62 msec all ok +ECGDSA-brainpool320r1/RIPEMD-160 signature generation ran 12 tests in 419.60 msec all ok +ECGDSA-brainpool320r1/SHA-224 signature generation ran 12 tests in 453.45 msec all ok +ECGDSA-brainpool320r1/SHA-256 signature generation ran 12 tests in 362.96 msec all ok +ECGDSA-brainpool384r1/SHA-256 signature generation ran 12 tests in 747.18 msec all ok +ECGDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 594.13 msec all ok +ECGDSA-brainpool512r1/SHA-384 signature generation ran 12 tests in 910.62 msec all ok +ECGDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 1.04 sec all ok ecies: -ECIES ran 36 tests in 1.12 sec all ok +ECIES ran 36 tests in 3.46 sec all ok ecies_iso: -ECIES-ISO ran 148 tests in 1.09 sec all ok +ECIES-ISO ran 148 tests in 2.37 sec all ok ecies_unit: ECIES cipher not found ran 1 tests all ok ECIES ciphertext too short ran 1 tests all ok @@ -3176,155 +3212,155 @@ ECIES other key not set ran 1 tests all ok ECIES short system params ctor ran 3 tests all ok eckcdsa_keygen: -ECKCDSA secp256r1 keygen ran 33 tests in 442.29 msec all ok -ECKCDSA secp384r1 keygen ran 33 tests in 470.20 msec all ok -ECKCDSA secp521r1 keygen ran 33 tests in 575.23 msec all ok +ECKCDSA secp256r1 keygen ran 33 tests in 1.46 sec all ok +ECKCDSA secp384r1 keygen ran 33 tests in 1.41 sec all ok +ECKCDSA secp521r1 keygen ran 33 tests in 2.00 sec all ok eckcdsa_sign: -ECKCDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 58.43 msec all ok -ECKCDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 224.64 msec all ok -ECKCDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 306.37 msec all ok -ECKCDSA-frp256v1/SHA-256 signature generation ran 12 tests in 54.11 msec all ok -ECKCDSA-secp192r1/SHA-1 signature generation ran 12 tests in 24.63 msec all ok -ECKCDSA-secp224r1/SHA-224 signature generation ran 12 tests in 36.88 msec all ok -ECKCDSA-secp224r1/SHA-256 signature generation ran 12 tests in 39.07 msec all ok -ECKCDSA-secp256r1/SHA-256 signature generation ran 12 tests in 48.73 msec all ok -ECKCDSA-secp256r1/SHA-512 signature generation ran 12 tests in 40.73 msec all ok -ECKCDSA-secp384r1/SHA-384 signature generation ran 12 tests in 112.72 msec all ok -ECKCDSA-secp521r1/SHA-512 signature generation ran 12 tests in 234.47 msec all ok +ECKCDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 174.95 msec all ok +ECKCDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 629.18 msec all ok +ECKCDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 968.93 msec all ok +ECKCDSA-frp256v1/SHA-256 signature generation ran 12 tests in 158.63 msec all ok +ECKCDSA-secp192r1/SHA-1 signature generation ran 12 tests in 76.98 msec all ok +ECKCDSA-secp224r1/SHA-224 signature generation ran 12 tests in 110.54 msec all ok +ECKCDSA-secp224r1/SHA-256 signature generation ran 12 tests in 121.35 msec all ok +ECKCDSA-secp256r1/SHA-256 signature generation ran 12 tests in 115.69 msec all ok +ECKCDSA-secp256r1/SHA-512 signature generation ran 12 tests in 114.49 msec all ok +ECKCDSA-secp384r1/SHA-384 signature generation ran 12 tests in 316.15 msec all ok +ECKCDSA-secp521r1/SHA-512 signature generation ran 12 tests in 614.07 msec all ok ed25519_curdle: Ed25519 CURDLE format ran 3 tests all ok ed25519_key_valid: -Ed25519 key validity ran 9 tests in 3.82 msec all ok +Ed25519 key validity ran 9 tests in 17.32 msec all ok ed25519_keygen: -Ed25519 keygen ran 33 tests in 394.04 msec all ok +Ed25519 keygen ran 33 tests in 1.10 sec all ok ed25519_sign: -Ed25519/Ed25519ph signature generation ran 12 tests in 15.11 msec all ok -Ed25519/Pure signature generation ran 8508 tests in 10.20 sec all ok -Ed25519/SHA-256 signature generation ran 12 tests in 14.91 msec all ok +Ed25519/Ed25519ph signature generation ran 12 tests in 40.58 msec all ok +Ed25519/Pure signature generation ran 8508 tests in 28.79 sec all ok +Ed25519/SHA-256 signature generation ran 12 tests in 37.63 msec all ok ed25519_verify: -Ed25519/Pure signature verification ran 120 tests in 52.62 msec all ok +Ed25519/Pure signature verification ran 120 tests in 166.51 msec all ok ed448_general: -Ed448 general tests ran 38 tests in 481.24 msec all ok +Ed448 general tests ran 38 tests in 1.58 sec all ok ed448_keygen: -Ed448 Ed448ph keygen ran 33 tests in 481.13 msec all ok -Ed448 SHAKE-256(72) keygen ran 33 tests in 502.47 msec all ok -Ed448 keygen ran 33 tests in 477.18 msec all ok +Ed448 Ed448ph keygen ran 33 tests in 1.62 sec all ok +Ed448 SHAKE-256(72) keygen ran 33 tests in 1.62 sec all ok +Ed448 keygen ran 33 tests in 1.63 sec all ok ed448_sign: -Ed448/Ed448ph signature generation ran 12 tests in 362.24 msec all ok -Ed448/Pure signature generation ran 204 tests in 6.81 sec all ok -Ed448/SHAKE-256(512) signature generation ran 12 tests in 464.13 msec all ok +Ed448/Ed448ph signature generation ran 12 tests in 1.20 sec all ok +Ed448/Pure signature generation ran 204 tests in 18.42 sec all ok +Ed448/SHAKE-256(512) signature generation ran 12 tests in 1.28 sec all ok ed448_utils: Reduce mod L test ran 6 tests all ok ed448_verify: -Ed448/Ed448ph signature verification ran 8 tests in 309.07 msec all ok -Ed448/Pure signature verification ran 274 tests in 4.77 sec all ok -Ed448/SHAKE-256(512) signature verification ran 8 tests in 268.59 msec all ok +Ed448/Ed448ph signature verification ran 8 tests in 461.07 msec all ok +Ed448/Pure signature verification ran 274 tests in 12.77 sec all ok +Ed448/SHAKE-256(512) signature verification ran 8 tests in 904.46 msec all ok elgamal_decrypt: -ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 178.10 msec all ok -ElGamal/Raw decryption ran 96 tests in 19.21 sec all ok +ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 607.86 msec all ok +ElGamal/Raw decryption ran 96 tests in 52.48 sec all ok elgamal_encrypt: -ElGamal/Raw encryption ran 66 tests in 21.45 sec all ok +ElGamal/Raw encryption ran 66 tests in 63.33 sec all ok elgamal_keygen: -ElGamal modp/ietf/1024 keygen ran 33 tests in 4.02 sec all ok +ElGamal modp/ietf/1024 keygen ran 33 tests in 12.73 sec all ok eme_pkcs1v15: -PKCSv15 Decoding ran 65 tests in 0.20 msec all ok +PKCSv15 Decoding ran 65 tests in 0.61 msec all ok entropy: -Entropy source getentropy ran 9 tests in 1.45 sec all ok -Entropy source system_rng ran 9 tests in 1.47 sec all ok +Entropy source getentropy ran 9 tests in 11.42 sec all ok +Entropy source system_rng ran 9 tests in 10.10 sec all ok extendable_output_functions: AES-256/CTR XOF failure modes ran 3 tests all ok -CTR-BE(AES-256) ran 405 tests in 5.58 msec all ok -SHAKE-128 ran 1722 tests in 6.52 msec all ok -SHAKE-256 ran 1995 tests in 7.63 msec all ok +CTR-BE(AES-256) ran 405 tests in 35.05 msec all ok +SHAKE-128 ran 1722 tests in 37.48 msec all ok +SHAKE-256 ran 1995 tests in 43.92 msec all ok cSHAKE without a name ran 6 tests all ok -cSHAKE-128 ran 81 tests in 0.66 msec all ok -cSHAKE-256 ran 81 tests in 0.57 msec all ok +cSHAKE-128 ran 81 tests in 1.86 msec all ok +cSHAKE-256 ran 81 tests in 5.91 msec all ok ffi_aead: -FFI AEAD ran 345 tests in 2.27 msec all ok +FFI AEAD ran 345 tests in 15.57 msec all ok ffi_base64: -FFI base64 ran 7 tests in 0.04 msec all ok +FFI base64 ran 7 tests in 0.12 msec all ok ffi_blockcipher: -FFI block ciphers ran 29 tests in 0.13 msec all ok +FFI block ciphers ran 29 tests in 0.34 msec all ok ffi_cbc_cipher: -FFI CBC cipher ran 41 tests in 0.20 msec all ok +FFI CBC cipher ran 41 tests in 0.66 msec all ok ffi_cert_validation: -FFI Cert Validation ran 39 tests in 51.98 msec all ok +FFI Cert Validation ran 39 tests in 200.76 msec all ok ffi_chacha: -FFI ChaCha20Poly1305 ran 55 tests in 0.20 msec all ok +FFI ChaCha20Poly1305 ran 55 tests in 0.51 msec all ok ffi_crl: -FFI CRL ran 11 tests in 15.23 msec all ok +FFI CRL ran 11 tests in 50.02 msec all ok ffi_dh: -FFI DH ran 45 tests in 25.68 sec all ok +FFI DH ran 45 tests in 77.34 sec all ok ffi_dsa: -FFI DSA ran 134 tests in 17.52 sec all ok +FFI DSA ran 134 tests in 56.66 sec all ok ffi_eax: -FFI EAX ran 48 tests in 0.39 msec all ok +FFI EAX ran 48 tests in 1.11 msec all ok ffi_ecdh: -FFI ECDH ran 82 tests in 482.87 msec all ok +FFI ECDH ran 82 tests in 1.31 sec all ok ffi_ecdsa: -FFI ECDSA ran 80 tests in 378.53 msec all ok +FFI ECDSA ran 80 tests in 1.26 sec all ok ffi_ecdsa_certificate: -FFI ECDSA cert ran 42 tests in 108.42 msec all ok +FFI ECDSA cert ran 42 tests in 215.46 msec all ok ffi_ed25519: -FFI Ed25519 ran 20 tests in 1.40 msec all ok +FFI Ed25519 ran 20 tests in 3.39 msec all ok ffi_ed448: -FFI Ed448 ran 20 tests in 101.83 msec all ok +FFI Ed448 ran 20 tests in 372.39 msec all ok ffi_elgamal: -FFI ElGamal ran 98 tests in 7.31 sec all ok +FFI ElGamal ran 98 tests in 21.55 sec all ok ffi_errorhandling: -FFI error handling ran 173 tests in 0.35 msec all ok +FFI error handling ran 173 tests in 0.77 msec all ok ffi_fpe: -FFI FPE ran 12 tests in 1.12 msec all ok +FFI FPE ran 12 tests in 11.50 msec all ok ffi_gcm: -FFI GCM ran 59 tests in 0.37 msec all ok +FFI GCM ran 59 tests in 1.14 msec all ok ffi_hashfunction: -FFI hash ran 34 tests in 0.07 msec all ok +FFI hash ran 34 tests in 0.21 msec all ok ffi_hex: -FFI hex ran 5 tests in 0.02 msec all ok +FFI hex ran 5 tests in 0.06 msec all ok ffi_hotp: -FFI HOTP ran 16 tests in 0.07 msec all ok +FFI HOTP ran 16 tests in 0.21 msec all ok ffi_kdf: -FFI KDF ran 9 tests in 94.83 msec all ok +FFI KDF ran 9 tests in 236.56 msec all ok ffi_keywrap: -FFI Keywrap ran 5 tests in 0.09 msec all ok +FFI Keywrap ran 5 tests in 0.26 msec all ok ffi_kyber1024: -FFI Kyber1024 ran 12 tests in 0.61 msec all ok +FFI Kyber1024 ran 12 tests in 6.19 msec all ok ffi_kyber512: -FFI Kyber512 ran 12 tests in 0.31 msec all ok +FFI Kyber512 ran 12 tests in 0.99 msec all ok ffi_kyber768: -FFI Kyber768 ran 12 tests in 0.43 msec all ok +FFI Kyber768 ran 12 tests in 5.46 msec all ok ffi_mac: -FFI MAC ran 32 tests in 0.10 msec all ok +FFI MAC ran 32 tests in 0.27 msec all ok ffi_mceliece: -FFI McEliece ran 31 tests in 953.19 msec all ok +FFI McEliece ran 31 tests in 4.97 sec all ok ffi_mp: -FFI MP ran 115 tests in 15.76 msec all ok +FFI MP ran 115 tests in 43.64 msec all ok ffi_pkcs_hashid: -FFI PKCS hash id ran 4 tests in 0.01 msec all ok +FFI PKCS hash id ran 4 tests in 0.03 msec all ok ffi_rng: -FFI RNG ran 32 tests in 1.33 msec all ok +FFI RNG ran 32 tests in 7.36 msec all ok ffi_rsa: -FFI RSA ran 75 tests in 1.39 sec all ok +FFI RSA ran 75 tests in 3.17 sec all ok ffi_rsa_cert: -FFI RSA cert ran 10 tests in 4.60 msec all ok +FFI RSA cert ran 10 tests in 5.57 msec all ok ffi_scrypt: -FFI Scrypt ran 5 tests in 114.47 msec all ok +FFI Scrypt ran 5 tests in 401.50 msec all ok ffi_sm2_enc: -FFI SM2 Enc ran 50 tests in 280.19 msec all ok +FFI SM2 Enc ran 50 tests in 786.28 msec all ok ffi_sm2_sig: -FFI SM2 Sig ran 62 tests in 263.27 msec all ok +FFI SM2 Sig ran 62 tests in 846.59 msec all ok ffi_streamcipher: -FFI stream ciphers ran 12 tests in 0.10 msec all ok +FFI stream ciphers ran 12 tests in 0.24 msec all ok ffi_totp: -FFI TOTP ran 9 tests in 0.08 msec all ok +FFI TOTP ran 9 tests in 0.17 msec all ok ffi_utils: -FFI Utils ran 20 tests in 0.06 msec all ok +FFI Utils ran 20 tests in 0.14 msec all ok ffi_x25519: -FFI X25519 ran 16 tests in 1.55 msec all ok +FFI X25519 ran 16 tests in 12.37 msec all ok ffi_x448: -FFI X448 ran 16 tests in 28.63 msec all ok +FFI X448 ran 16 tests in 91.43 msec all ok ffi_zfec: -FFI ZFEC ran 35 tests in 0.52 msec all ok +FFI ZFEC ran 35 tests in 1.84 msec all ok filter: DataSink ran 3 tests all ok DataSinkFlush ran 1 tests all ok @@ -3343,29 +3379,29 @@ fmt: Format utility ran 6 tests all ok fpe_fe1: -FPE_FE1 ran 10 tests in 3.34 msec all ok +FPE_FE1 ran 10 tests in 26.28 msec all ok frodo_kat_tests: -PQC KAT for FrodoKEM with parameters FrodoKEM-1344-AES ran 275 tests in 46.54 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-1344-SHAKE ran 275 tests in 11.36 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-640-AES ran 275 tests in 15.97 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-640-SHAKE ran 275 tests in 5.24 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-976-AES ran 275 tests in 36.32 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-976-SHAKE ran 275 tests in 10.68 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-AES ran 275 tests in 56.25 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-SHAKE ran 275 tests in 19.32 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-640-AES ran 275 tests in 12.39 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-640-SHAKE ran 275 tests in 3.78 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-976-AES ran 275 tests in 32.69 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-976-SHAKE ran 275 tests in 9.09 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-1344-AES ran 275 tests in 233.64 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-1344-SHAKE ran 275 tests in 59.22 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-640-AES ran 275 tests in 67.31 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-640-SHAKE ran 275 tests in 27.18 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-976-AES ran 275 tests in 110.89 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-976-SHAKE ran 275 tests in 21.09 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-AES ran 275 tests in 166.09 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-SHAKE ran 275 tests in 81.06 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-640-AES ran 275 tests in 51.47 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-640-SHAKE ran 275 tests in 16.17 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-976-AES ran 275 tests in 109.55 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-976-SHAKE ran 275 tests in 30.08 sec all ok frodo_keygen: -FrodoKEM FrodoKEM-640-AES keygen ran 33 tests in 755.68 msec all ok -FrodoKEM FrodoKEM-640-SHAKE keygen ran 33 tests in 470.50 msec all ok -FrodoKEM FrodoKEM-976-AES keygen ran 33 tests in 1.27 sec all ok -FrodoKEM FrodoKEM-976-SHAKE keygen ran 33 tests in 661.37 msec all ok -FrodoKEM eFrodoKEM-640-AES keygen ran 33 tests in 749.11 msec all ok -FrodoKEM eFrodoKEM-640-SHAKE keygen ran 33 tests in 457.30 msec all ok -FrodoKEM eFrodoKEM-976-AES keygen ran 33 tests in 1.28 sec all ok -FrodoKEM eFrodoKEM-976-SHAKE keygen ran 33 tests in 643.62 msec all ok +FrodoKEM FrodoKEM-640-AES keygen ran 33 tests in 2.60 sec all ok +FrodoKEM FrodoKEM-640-SHAKE keygen ran 33 tests in 1.76 sec all ok +FrodoKEM FrodoKEM-976-AES keygen ran 33 tests in 4.27 sec all ok +FrodoKEM FrodoKEM-976-SHAKE keygen ran 33 tests in 1.87 sec all ok +FrodoKEM eFrodoKEM-640-AES keygen ran 33 tests in 2.50 sec all ok +FrodoKEM eFrodoKEM-640-SHAKE keygen ran 33 tests in 1.67 sec all ok +FrodoKEM eFrodoKEM-976-AES keygen ran 33 tests in 4.33 sec all ok +FrodoKEM eFrodoKEM-976-SHAKE keygen ran 33 tests in 2.46 sec all ok frodo_roundtrips: FrodoKEM roundtrip: FrodoKEM-1344-AES ran 7 tests all ok FrodoKEM roundtrip: FrodoKEM-1344-SHAKE ran 7 tests all ok @@ -3382,34 +3418,34 @@ gf2m: GF2m ran 131064 tests all ok gost_3410_keygen: -GOST-34.10 gost_256A keygen ran 33 tests in 195.63 msec all ok -GOST-34.10 secp256r1 keygen ran 33 tests in 281.23 msec all ok +GOST-34.10 gost_256A keygen ran 33 tests in 1.49 sec all ok +GOST-34.10 secp256r1 keygen ran 33 tests in 1.28 sec all ok gost_3410_sign: -GOST 34.10-2001/Raw signature generation ran 12 tests in 97.86 msec all ok +GOST 34.10-2001/Raw signature generation ran 12 tests in 422.23 msec all ok gost_3410_verify: -GOST 34.10-2001/Raw signature verification ran 8 tests in 38.68 msec all ok +GOST 34.10-2001/Raw signature verification ran 8 tests in 138.58 msec all ok hash_nist_mc: -NIST Monte Carlo SHA-1 ran 1 tests in 179.51 msec all ok -NIST Monte Carlo SHA-224 ran 1 tests in 313.53 msec all ok -NIST Monte Carlo SHA-256 ran 1 tests in 306.83 msec all ok -NIST Monte Carlo SHA-384 ran 1 tests in 1.15 sec all ok -NIST Monte Carlo SHA-512 ran 1 tests in 1.15 sec all ok -NIST Monte Carlo SHA-512-256 ran 1 tests in 698.30 msec all ok +NIST Monte Carlo SHA-1 ran 1 tests in 549.52 msec all ok +NIST Monte Carlo SHA-224 ran 1 tests in 1.12 sec all ok +NIST Monte Carlo SHA-256 ran 1 tests in 1.25 sec all ok +NIST Monte Carlo SHA-384 ran 1 tests in 4.45 sec all ok +NIST Monte Carlo SHA-512 ran 1 tests in 4.13 sec all ok +NIST Monte Carlo SHA-512-256 ran 1 tests in 2.10 sec all ok hash_rep: -Long input SHA-1 ran 1 tests in 5.38 msec all ok -Long input SHA-224 ran 1 tests in 26.67 msec all ok -Long input SHA-256 ran 1 tests in 18.34 msec all ok -Long input SHA-3(224) ran 1 tests in 49.17 msec all ok -Long input SHA-3(256) ran 1 tests in 50.38 msec all ok -Long input SHA-3(384) ran 1 tests in 74.36 msec all ok -Long input SHA-3(512) ran 1 tests in 97.33 msec all ok -Long input SHA-384 ran 1 tests in 47.48 msec all ok -Long input SHA-512 ran 1 tests in 49.08 msec all ok +Long input SHA-1 ran 1 tests in 37.00 msec all ok +Long input SHA-224 ran 1 tests in 64.54 msec all ok +Long input SHA-256 ran 1 tests in 64.86 msec all ok +Long input SHA-3(224) ran 1 tests in 170.37 msec all ok +Long input SHA-3(256) ran 1 tests in 179.16 msec all ok +Long input SHA-3(384) ran 1 tests in 231.11 msec all ok +Long input SHA-3(512) ran 1 tests in 330.89 msec all ok +Long input SHA-384 ran 1 tests in 144.46 msec all ok +Long input SHA-512 ran 1 tests in 144.13 msec all ok hash_truncation: hash truncation parameter validation ran 3 tests all ok hkdf_expand_label: -HKDF-Expand-Label(SHA-256) ran 2 tests in 0.10 msec all ok -HKDF-Expand-Label(SHA-384) ran 2 tests in 0.15 msec all ok +HKDF-Expand-Label(SHA-256) ran 2 tests in 0.24 msec all ok +HKDF-Expand-Label(SHA-384) ran 2 tests in 0.26 msec all ok hmac_drbg_multi_requst: bulk and split output with input ran 3 tests all ok bulk and split output without input ran 3 tests all ok @@ -3425,7 +3461,7 @@ HMAC_DRBG randomize ran 4096 tests all ok HMAC_DRBG reseed_interval limits ran 2 tests all ok hostname: -Hostname Matching ran 44 tests in 0.21 msec all ok +Hostname Matching ran 44 tests in 0.67 msec all ok invalid_name_hash: Invalid HashFunction names ran 6 tests all ok iv_carryover: @@ -3441,21 +3477,21 @@ keccak_int_left_encode() ran 20 tests all ok keccak_int_right_encode() ran 20 tests all ok kyber_encodings: -kyber_encodings ran 17 tests in 1.88 msec all ok +kyber_encodings ran 17 tests in 5.48 msec all ok kyber_kat: -PQC KAT for Kyber with parameters Kyber-1024-90s-r3 ran 275 tests in 197.81 msec all ok -PQC KAT for Kyber with parameters Kyber-1024-r3 ran 275 tests in 128.78 msec all ok -PQC KAT for Kyber with parameters Kyber-512-90s-r3 ran 275 tests in 98.70 msec all ok -PQC KAT for Kyber with parameters Kyber-512-r3 ran 275 tests in 50.24 msec all ok -PQC KAT for Kyber with parameters Kyber-768-90s-r3 ran 275 tests in 170.88 msec all ok -PQC KAT for Kyber with parameters Kyber-768-r3 ran 275 tests in 93.43 msec all ok +PQC KAT for Kyber with parameters Kyber-1024-90s-r3 ran 275 tests in 798.17 msec all ok +PQC KAT for Kyber with parameters Kyber-1024-r3 ran 275 tests in 426.48 msec all ok +PQC KAT for Kyber with parameters Kyber-512-90s-r3 ran 275 tests in 322.81 msec all ok +PQC KAT for Kyber with parameters Kyber-512-r3 ran 275 tests in 191.81 msec all ok +PQC KAT for Kyber with parameters Kyber-768-90s-r3 ran 275 tests in 513.84 msec all ok +PQC KAT for Kyber with parameters Kyber-768-r3 ran 275 tests in 368.48 msec all ok kyber_keygen: -Kyber Kyber-1024-90s-r3 keygen ran 33 tests in 333.90 msec all ok -Kyber Kyber-1024-r3 keygen ran 33 tests in 347.42 msec all ok -Kyber Kyber-512-90s-r3 keygen ran 33 tests in 315.69 msec all ok -Kyber Kyber-512-r3 keygen ran 33 tests in 305.37 msec all ok -Kyber Kyber-768-90s-r3 keygen ran 33 tests in 315.40 msec all ok -Kyber Kyber-768-r3 keygen ran 33 tests in 310.52 msec all ok +Kyber Kyber-1024-90s-r3 keygen ran 33 tests in 1.10 sec all ok +Kyber Kyber-1024-r3 keygen ran 33 tests in 1.12 sec all ok +Kyber Kyber-512-90s-r3 keygen ran 33 tests in 1.06 sec all ok +Kyber Kyber-512-r3 keygen ran 33 tests in 1.16 sec all ok +Kyber Kyber-768-90s-r3 keygen ran 33 tests in 1.10 sec all ok +Kyber Kyber-768-r3 keygen ran 33 tests in 1.15 sec all ok kyber_pairwise: Kyber1024 API ran 6 tests all ok Kyber1024_90s API ran 6 tests all ok @@ -3464,32 +3500,32 @@ Kyber768 API ran 6 tests all ok Kyber768_90s API ran 6 tests all ok mce_keygen: -McEliece keygen ran 15 tests in 2.46 sec all ok +McEliece keygen ran 15 tests in 9.38 sec all ok mceliece: -McEliece KEM ran 610 tests in 197.82 msec all ok -McEliece keygen ran 183 tests in 1.38 sec all ok +McEliece KEM ran 610 tests in 789.79 msec all ok +McEliece keygen ran 183 tests in 4.68 sec all ok mp_unit: bigint_cnd_abs ran 6 tests all ok bigint_cnd_add ran 4 tests all ok bigint_cnd_sub ran 4 tests all ok bigint_cnd_swap ran 12 tests all ok nist_key_wrap: -NIST keywrap ran 272 tests in 51.26 msec all ok +NIST keywrap ran 272 tests in 174.36 msec all ok nist_key_wrap_invalid: -NIST keywrap (invalid inputs) ran 10 tests in 1.28 msec all ok +NIST keywrap (invalid inputs) ran 10 tests in 12.11 msec all ok nist_redc: -NIST P-192 reduction ran 34 tests in 1.85 msec all ok -NIST P-224 reduction ran 34 tests in 2.09 msec all ok -NIST P-256 reduction ran 34 tests in 10.72 msec all ok -NIST P-384 reduction ran 34 tests in 4.42 msec all ok -NIST P-521 reduction ran 34 tests in 14.58 msec all ok +NIST P-192 reduction ran 34 tests in 8.78 msec all ok +NIST P-224 reduction ran 34 tests in 13.79 msec all ok +NIST P-256 reduction ran 34 tests in 14.53 msec all ok +NIST P-384 reduction ran 34 tests in 23.69 msec all ok +NIST P-521 reduction ran 34 tests in 47.12 msec all ok ocb_lazy_alloc: ocb_long: -OCB long ran 3474 tests in 329.69 msec all ok +OCB long ran 3474 tests in 1.15 sec all ok ocb_long_wide: -OCB wide block long test ran 5 tests in 28.83 msec all ok +OCB wide block long test ran 5 tests in 94.26 msec all ok ocb_wide: -OCB wide block KAT ran 20 tests in 0.43 msec all ok +OCB wide block KAT ran 20 tests in 1.25 msec all ok ocsp: BDr's OCSP response contains certificate featuring NoCheck extension ran 1 tests all ok OCSP request check w/o next_update w/o max_age ran 9 tests all ok @@ -3516,36 +3552,36 @@ OS::get_system_timestamp_ns ran 2 tests all ok OS::run_cpu_instruction_probe ran 2 tests all ok otp_hotp: -HOTP SHA-1 ran 180 tests in 17.50 msec all ok -HOTP SHA-256 ran 54 tests in 8.19 msec all ok -HOTP SHA-512 ran 54 tests in 38.29 msec all ok +HOTP SHA-1 ran 180 tests in 51.63 msec all ok +HOTP SHA-256 ran 54 tests in 28.08 msec all ok +HOTP SHA-512 ran 54 tests in 101.71 msec all ok otp_totp: -TOTP SHA-1 ran 24 tests in 0.24 msec all ok +TOTP SHA-1 ran 24 tests in 0.68 msec all ok passhash9: -passhash9 ran 17 tests in 6.20 sec all ok +passhash9 ran 17 tests in 25.29 sec all ok pem: PEM encoding ran 5 tests all ok pgp_s2k_iter: PGP_S2K iteration encoding ran 2032132 tests all ok pk_api_sign: -Sign/verify API tests DSA(dsa/jce/1024)/SHA-256 ran 12 tests in 16.53 msec all ok -Sign/verify API tests Dilithium(Dilithium-4x4-r3) ran 12 tests in 2.57 msec all ok -Sign/verify API tests ECDSA(secp256k1)/SHA-256 ran 12 tests in 15.36 msec all ok -Sign/verify API tests ECGDSA(secp256r1)/SHA-256 ran 12 tests in 13.76 msec all ok -Sign/verify API tests ECKCDSA(secp256r1)/SHA-256 ran 12 tests in 5.51 msec all ok -Sign/verify API tests Ed25519/Ed25519ph ran 12 tests in 9.46 msec all ok -Sign/verify API tests Ed25519/Pure ran 12 tests in 1.42 msec all ok -Sign/verify API tests GOST-34.10(gost_256A)/Raw ran 12 tests in 6.77 msec all ok -Sign/verify API tests RSA(2048)/PSSR(SHA-256) ran 12 tests in 2.81 sec all ok -Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,Raw ran 12 tests in 13.57 msec all ok -Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,SM3 ran 12 tests in 5.53 msec all ok -Sign/verify API tests SPHINCS+(SphincsPlus-shake-128s-r3.1) ran 12 tests in 16.33 sec all ok -Sign/verify API tests XMSS(XMSS-SHA2_10_256)/SHA2_10_256 ran 12 tests in 7.35 sec all ok +Sign/verify API tests DSA(dsa/jce/1024)/SHA-256 ran 12 tests in 53.65 msec all ok +Sign/verify API tests Dilithium(Dilithium-4x4-r3) ran 12 tests in 17.66 msec all ok +Sign/verify API tests ECDSA(secp256k1)/SHA-256 ran 12 tests in 43.81 msec all ok +Sign/verify API tests ECGDSA(secp256r1)/SHA-256 ran 12 tests in 30.49 msec all ok +Sign/verify API tests ECKCDSA(secp256r1)/SHA-256 ran 12 tests in 33.05 msec all ok +Sign/verify API tests Ed25519/Ed25519ph ran 12 tests in 3.36 msec all ok +Sign/verify API tests Ed25519/Pure ran 12 tests in 11.64 msec all ok +Sign/verify API tests GOST-34.10(gost_256A)/Raw ran 12 tests in 47.11 msec all ok +Sign/verify API tests RSA(2048)/PSSR(SHA-256) ran 12 tests in 6.39 sec all ok +Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,Raw ran 12 tests in 37.21 msec all ok +Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,SM3 ran 12 tests in 38.04 msec all ok +Sign/verify API tests SPHINCS+(SphincsPlus-shake-128s-r3.1) ran 12 tests in 63.16 sec all ok +Sign/verify API tests XMSS(XMSS-SHA2_10_256)/SHA2_10_256 ran 12 tests in 21.72 sec all ok pk_pad_emsa_unit: EMSA_name_tests ran 9 tests all ok pk_workfactor: -DL_Exponent_Size work factor calculation ran 8 tests in 0.03 msec all ok -RSA_Strength work factor calculation ran 8 tests in 0.06 msec all ok +DL_Exponent_Size work factor calculation ran 8 tests in 0.09 msec all ok +RSA_Strength work factor calculation ran 8 tests in 0.16 msec all ok pkcs_hash_id: PKCS hash id for MD5 ran 2 tests all ok PKCS hash id for RIPEMD-160 ran 2 tests all ok @@ -3561,28 +3597,28 @@ PKCS hash id for SHA-512-256 ran 2 tests all ok PKCS hash id for SM3 ran 2 tests all ok poly_dbl: -Polynomial doubling ran 82 tests in 0.40 msec all ok +Polynomial doubling ran 82 tests in 1.27 msec all ok psk_db: PSK_DB ran 20 tests all ok PSK_DB SQL ran 28 tests all ok pwdhash: -Pwdhash Argon2d ran 1 tests in 2.05 sec all ok -Pwdhash Argon2i ran 1 tests in 2.04 sec all ok -Pwdhash Argon2id ran 1 tests in 2.01 sec all ok -Pwdhash Bcrypt-PBKDF ran 1 tests in 589.99 msec all ok -Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 2.41 sec all ok -Pwdhash PBKDF2(SHA-256) ran 1 tests in 893.45 msec all ok -Pwdhash Scrypt ran 1 tests in 576.84 msec all ok +Pwdhash Argon2d ran 1 tests in 9.92 sec all ok +Pwdhash Argon2i ran 1 tests in 9.97 sec all ok +Pwdhash Argon2id ran 1 tests in 11.31 sec all ok +Pwdhash Bcrypt-PBKDF ran 1 tests in 2.00 sec all ok +Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 8.28 sec all ok +Pwdhash PBKDF2(SHA-256) ran 1 tests in 3.14 sec all ok +Pwdhash Scrypt ran 1 tests in 3.32 sec all ok rfc3394: -RFC3394 keywrap ran 12 tests in 0.59 msec all ok +RFC3394 keywrap ran 12 tests in 1.62 msec all ok rfc6979: -RFC 6979 nonce generation ran 8 tests in 0.55 msec all ok +RFC 6979 nonce generation ran 8 tests in 1.40 msec all ok roughtime_nonce_from_blind: -roughtime nonce_from_blind ran 2 tests in 0.16 msec all ok +roughtime nonce_from_blind ran 2 tests in 0.51 msec all ok roughtime_request: -Roughtime request ran 2 tests in 0.15 msec all ok +Roughtime request ran 2 tests in 0.43 msec all ok roughtime_response: -Roughtime response ran 23 tests in 20.16 msec all ok +Roughtime response ran 23 tests in 68.43 msec all ok roughtime_tests: roughtime chain ran 14 tests all ok roughtime nonce ran 4 tests all ok @@ -3590,116 +3626,116 @@ rsa_blinding: RSA blinding ran 450 tests all ok rsa_decrypt: -RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 1.32 sec all ok -RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 1.45 sec all ok -RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 1.39 sec all ok -RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 1.22 sec all ok -RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 229.49 msec all ok +RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 5.40 sec all ok +RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 4.78 sec all ok +RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 5.04 sec all ok +RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 4.75 sec all ok +RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 971.64 msec all ok rsa_encrypt: -RSA/EME-PKCS1-v1_5 encryption ran 60 tests in 574.14 msec all ok -RSA/OAEP(SHA-1) encryption ran 228 tests in 2.89 sec all ok -RSA/Raw encryption ran 823 tests in 10.42 sec all ok +RSA/EME-PKCS1-v1_5 encryption ran 60 tests in 945.24 msec all ok +RSA/OAEP(SHA-1) encryption ran 228 tests in 14.88 sec all ok +RSA/Raw encryption ran 823 tests in 18.99 sec all ok rsa_kem: -RSA/KDF1-18033(SHA-1) KEM ran 16 tests in 112.88 msec all ok -RSA/KDF1-18033(SHA-256) KEM ran 16 tests in 103.93 msec all ok -RSA/KDF1-18033(SHA-512) KEM ran 8 tests in 103.59 msec all ok -RSA/KDF2(SHA-1) KEM ran 16 tests in 100.01 msec all ok -RSA/KDF2(SHA-256) KEM ran 16 tests in 112.09 msec all ok -RSA/KDF2(SHA-512) KEM ran 8 tests in 99.97 msec all ok +RSA/KDF1-18033(SHA-1) KEM ran 16 tests in 10.10 sec all ok +RSA/KDF1-18033(SHA-256) KEM ran 16 tests in 376.93 msec all ok +RSA/KDF1-18033(SHA-512) KEM ran 8 tests in 345.24 msec all ok +RSA/KDF2(SHA-1) KEM ran 16 tests in 343.87 msec all ok +RSA/KDF2(SHA-256) KEM ran 16 tests in 227.84 msec all ok +RSA/KDF2(SHA-512) KEM ran 8 tests in 382.54 msec all ok rsa_keygen: -RSA 1024 keygen ran 33 tests in 1.19 sec all ok -RSA 1280 keygen ran 33 tests in 5.43 sec all ok +RSA 1024 keygen ran 33 tests in 6.90 sec all ok +RSA 1280 keygen ran 33 tests in 8.36 sec all ok rsa_keygen_badrng: RSA keygen with bad RNG ran 2 tests all ok rsa_keygen_stability: -RSA 1024 keygen stability ran 1 tests in 233.69 msec all ok +RSA 1024 keygen stability ran 1 tests in 454.77 msec all ok rsa_pss: -RSA/PSSR(SHA-224,MGF1,15) signature generation ran 120 tests in 1.33 sec all ok -RSA/PSSR(SHA-224,MGF1,28) signature generation ran 120 tests in 2.90 sec all ok -RSA/PSSR(SHA-256,MGF1,20) signature generation ran 120 tests in 1.40 sec all ok -RSA/PSSR(SHA-256,MGF1,32) signature generation ran 120 tests in 3.20 sec all ok -RSA/PSSR(SHA-384,MGF1,25) signature generation ran 120 tests in 1.30 sec all ok -RSA/PSSR(SHA-384,MGF1,48) signature generation ran 120 tests in 3.41 sec all ok -RSA/PSSR(SHA-512,MGF1,30) signature generation ran 120 tests in 1.33 sec all ok -RSA/PSSR(SHA-512,MGF1,62) signature generation ran 120 tests in 3.41 sec all ok +RSA/PSSR(SHA-224,MGF1,15) signature generation ran 120 tests in 3.47 sec all ok +RSA/PSSR(SHA-224,MGF1,28) signature generation ran 120 tests in 7.60 sec all ok +RSA/PSSR(SHA-256,MGF1,20) signature generation ran 120 tests in 3.23 sec all ok +RSA/PSSR(SHA-256,MGF1,32) signature generation ran 120 tests in 7.44 sec all ok +RSA/PSSR(SHA-384,MGF1,25) signature generation ran 120 tests in 3.30 sec all ok +RSA/PSSR(SHA-384,MGF1,48) signature generation ran 120 tests in 7.66 sec all ok +RSA/PSSR(SHA-512,MGF1,30) signature generation ran 120 tests in 3.45 sec all ok +RSA/PSSR(SHA-512,MGF1,62) signature generation ran 120 tests in 7.86 sec all ok rsa_pss_raw: -RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 120 tests in 1.26 sec all ok -RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 120 tests in 3.53 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 120 tests in 1.08 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 120 tests in 3.11 sec all ok -RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 120 tests in 1.31 sec all ok -RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 120 tests in 3.14 sec all ok -RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 120 tests in 1.32 sec all ok -RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 120 tests in 2.74 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 120 tests in 2.23 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 120 tests in 7.55 sec all ok +RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 120 tests in 3.10 sec all ok +RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 120 tests in 7.85 sec all ok +RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 120 tests in 3.14 sec all ok +RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 120 tests in 7.81 sec all ok +RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 120 tests in 2.93 sec all ok +RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 120 tests in 6.96 sec all ok rsa_sign: -RSA/EMSA2(RIPEMD-160) signature generation ran 48 tests in 147.91 msec all ok -RSA/EMSA2(SHA-1) signature generation ran 24 tests in 63.43 msec all ok -RSA/EMSA2(SHA-224) signature generation ran 48 tests in 184.66 msec all ok -RSA/EMSA2(SHA-256) signature generation ran 48 tests in 159.53 msec all ok -RSA/EMSA2(SHA-384) signature generation ran 48 tests in 144.41 msec all ok -RSA/EMSA2(SHA-512) signature generation ran 48 tests in 151.22 msec all ok -RSA/EMSA2(Whirlpool) signature generation ran 48 tests in 200.21 msec all ok -RSA/EMSA3(MD5) signature generation ran 108 tests in 1.11 sec all ok -RSA/EMSA3(RIPEMD-160) signature generation ran 48 tests in 151.27 msec all ok -RSA/EMSA3(Raw) signature generation ran 60 tests in 203.34 msec all ok -RSA/EMSA3(Raw,MD5) signature generation ran 12 tests in 31.53 msec all ok -RSA/EMSA3(SHA-224) signature generation ran 36 tests in 176.08 msec all ok -RSA/EMSA3(SHA-256) signature generation ran 72 tests in 304.11 msec all ok -RSA/EMSA3(SHA-384) signature generation ran 48 tests in 152.09 msec all ok -RSA/EMSA3(SHA-512) signature generation ran 48 tests in 148.65 msec all ok -RSA/EMSA4(SHA-1) signature generation ran 360 tests in 1.10 sec all ok -RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 12 tests in 31.30 msec all ok -RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 12 tests in 30.51 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 12 tests in 31.97 msec all ok -RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 12 tests in 25.46 msec all ok -RSA/PKCS1v15(SHA-1) signature generation ran 120 tests in 248.07 msec all ok -RSA/Raw signature generation ran 12 tests in 16.75 msec all ok +RSA/EMSA2(RIPEMD-160) signature generation ran 48 tests in 339.09 msec all ok +RSA/EMSA2(SHA-1) signature generation ran 24 tests in 128.55 msec all ok +RSA/EMSA2(SHA-224) signature generation ran 48 tests in 320.26 msec all ok +RSA/EMSA2(SHA-256) signature generation ran 48 tests in 399.41 msec all ok +RSA/EMSA2(SHA-384) signature generation ran 48 tests in 290.08 msec all ok +RSA/EMSA2(SHA-512) signature generation ran 48 tests in 392.89 msec all ok +RSA/EMSA2(Whirlpool) signature generation ran 48 tests in 355.91 msec all ok +RSA/EMSA3(MD5) signature generation ran 108 tests in 2.68 sec all ok +RSA/EMSA3(RIPEMD-160) signature generation ran 48 tests in 306.42 msec all ok +RSA/EMSA3(Raw) signature generation ran 60 tests in 443.69 msec all ok +RSA/EMSA3(Raw,MD5) signature generation ran 12 tests in 91.60 msec all ok +RSA/EMSA3(SHA-224) signature generation ran 36 tests in 282.04 msec all ok +RSA/EMSA3(SHA-256) signature generation ran 72 tests in 761.23 msec all ok +RSA/EMSA3(SHA-384) signature generation ran 48 tests in 231.22 msec all ok +RSA/EMSA3(SHA-512) signature generation ran 48 tests in 428.64 msec all ok +RSA/EMSA4(SHA-1) signature generation ran 360 tests in 2.73 sec all ok +RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 12 tests in 72.47 msec all ok +RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 12 tests in 79.90 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 12 tests in 75.80 msec all ok +RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 12 tests in 79.60 msec all ok +RSA/PKCS1v15(SHA-1) signature generation ran 120 tests in 634.95 msec all ok +RSA/Raw signature generation ran 12 tests in 30.60 msec all ok rsa_verify: -RSA/EMSA4(SHA-1) signature verification ran 112 tests in 57.96 msec all ok -RSA/EMSA_PKCS1(SHA-256) signature verification ran 8 tests in 1.93 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 8 tests in 1.36 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 8 tests in 9.52 msec all ok -RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 8 tests in 9.52 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 8 tests in 1.37 msec all ok -RSA/PSSR(RIPEMD-160) signature verification ran 32 tests in 26.56 msec all ok -RSA/PSSR(SHA-1) signature verification ran 552 tests in 696.63 msec all ok -RSA/PSSR(SHA-224) signature verification ran 104 tests in 309.99 msec all ok -RSA/PSSR(SHA-256) signature verification ran 104 tests in 306.58 msec all ok -RSA/PSSR(SHA-384) signature verification ran 72 tests in 275.30 msec all ok -RSA/PSSR(SHA-512) signature verification ran 72 tests in 268.54 msec all ok -RSA/Raw signature verification ran 8 tests in 16.23 msec all ok +RSA/EMSA4(SHA-1) signature verification ran 112 tests in 169.08 msec all ok +RSA/EMSA_PKCS1(SHA-256) signature verification ran 8 tests in 9.63 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 8 tests in 8.15 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 8 tests in 7.93 msec all ok +RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 8 tests in 8.29 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 8 tests in 8.21 msec all ok +RSA/PSSR(RIPEMD-160) signature verification ran 32 tests in 61.34 msec all ok +RSA/PSSR(SHA-1) signature verification ran 552 tests in 1.40 sec all ok +RSA/PSSR(SHA-224) signature verification ran 104 tests in 697.81 msec all ok +RSA/PSSR(SHA-256) signature verification ran 104 tests in 710.89 msec all ok +RSA/PSSR(SHA-384) signature verification ran 72 tests in 419.58 msec all ok +RSA/PSSR(SHA-512) signature verification ran 72 tests in 680.22 msec all ok +RSA/Raw signature verification ran 8 tests in 41.15 msec all ok rsa_verify_invalid: -RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 412.22 msec all ok -RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 432.49 msec all ok -RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 418.75 msec all ok -RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 432.66 msec all ok -RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 398.77 msec all ok -RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 290.86 msec all ok +RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 1.12 sec all ok +RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 1.21 sec all ok +RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 1.06 sec all ok +RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 997.17 msec all ok +RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 907.22 msec all ok +RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 586.22 msec all ok scoped_cleanup: cleanup isn't called after disengaging ran 1 tests all ok leaving a function, results in cleanup ran 3 tests all ok leaving a scope results in cleanup ran 1 tests all ok stack unwinding results in cleanup ran 4 tests all ok scrypt: -scrypt ran 13 tests in 2.40 sec all ok +scrypt ran 13 tests in 7.22 sec all ok siv_ad: -AES-128/SIV ran 3 tests in 0.33 msec all ok -AES-192/SIV ran 1 tests in 0.08 msec all ok -AES-256/SIV ran 1 tests in 0.08 msec all ok +AES-128/SIV ran 3 tests in 0.99 msec all ok +AES-192/SIV ran 1 tests in 0.23 msec all ok +AES-256/SIV ran 1 tests in 0.24 msec all ok sm2_enc: -SM2/SHA-256 encryption ran 6 tests in 49.61 msec all ok -SM2/SM3 encryption ran 24 tests in 234.41 msec all ok +SM2/SHA-256 encryption ran 6 tests in 96.11 msec all ok +SM2/SM3 encryption ran 24 tests in 421.71 msec all ok sm2_keygen: -SM2 secp256r1 keygen ran 33 tests in 374.72 msec all ok -SM2 sm2p256v1 keygen ran 33 tests in 370.21 msec all ok +SM2 secp256r1 keygen ran 33 tests in 1.10 sec all ok +SM2 sm2p256v1 keygen ran 33 tests in 956.00 msec all ok sm2_sig: -SM2/ALICE123@YAHOO.COM,Raw signature generation ran 12 tests in 96.76 msec all ok -SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 12 tests in 101.28 msec all ok -SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 12 tests in 94.69 msec all ok -SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 12 tests in 44.84 msec all ok -SM2/sm2_p256_test@example.com,SM3 signature generation ran 12 tests in 52.74 msec all ok -SM2/sm2test@example.com,SHA-256 signature generation ran 12 tests in 53.89 msec all ok -SM2/sm2test@example.com,SM3 signature generation ran 12 tests in 50.18 msec all ok +SM2/ALICE123@YAHOO.COM,Raw signature generation ran 12 tests in 242.49 msec all ok +SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 12 tests in 253.51 msec all ok +SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 12 tests in 244.23 msec all ok +SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 12 tests in 81.71 msec all ok +SM2/sm2_p256_test@example.com,SM3 signature generation ran 12 tests in 50.13 msec all ok +SM2/sm2test@example.com,SHA-256 signature generation ran 12 tests in 127.26 msec all ok +SM2/sm2test@example.com,SM3 signature generation ran 12 tests in 136.25 msec all ok sodium: crypto_aead_chacha20poly1305 ran 13 tests all ok crypto_aead_chacha20poly1305_ietf ran 13 tests all ok @@ -3722,7 +3758,7 @@ sodium math utils ran 16 tests all ok sodium_malloc ran 1 tests all ok sphincsplus: -SPHINCS+ ran 32 tests in 7.96 sec all ok +SPHINCS+ ran 32 tests in 19.17 sec all ok sphincsplus_address: copy keypair ran 2 tests all ok copy subtree ran 2 tests all ok @@ -3730,32 +3766,32 @@ set up an address ran 1 tests all ok set up another address ran 1 tests all ok sphincsplus_fors: -SPHINCS+'s FORS ran 36 tests in 29.44 sec all ok +SPHINCS+'s FORS ran 36 tests in 73.06 sec all ok sphincsplus_keygen: -SPHINCS+ SphincsPlus-sha2-128f-r3.1 keygen ran 33 tests in 175.69 msec all ok -SPHINCS+ SphincsPlus-sha2-128s-r3.1 keygen ran 33 tests in 1.96 sec all ok -SPHINCS+ SphincsPlus-sha2-192f-r3.1 keygen ran 33 tests in 183.18 msec all ok -SPHINCS+ SphincsPlus-sha2-192s-r3.1 keygen ran 33 tests in 2.43 sec all ok -SPHINCS+ SphincsPlus-sha2-256f-r3.1 keygen ran 33 tests in 217.14 msec all ok -SPHINCS+ SphincsPlus-sha2-256s-r3.1 keygen ran 33 tests in 1.80 sec all ok -SPHINCS+ SphincsPlus-shake-128f-r3.1 keygen ran 33 tests in 377.99 msec all ok -SPHINCS+ SphincsPlus-shake-128s-r3.1 keygen ran 33 tests in 4.29 sec all ok -SPHINCS+ SphincsPlus-shake-192f-r3.1 keygen ran 33 tests in 401.81 msec all ok -SPHINCS+ SphincsPlus-shake-192s-r3.1 keygen ran 33 tests in 5.58 sec all ok -SPHINCS+ SphincsPlus-shake-256f-r3.1 keygen ran 33 tests in 582.50 msec all ok -SPHINCS+ SphincsPlus-shake-256s-r3.1 keygen ran 33 tests in 4.10 sec all ok +SPHINCS+ SphincsPlus-sha2-128f-r3.1 keygen ran 33 tests in 734.35 msec all ok +SPHINCS+ SphincsPlus-sha2-128s-r3.1 keygen ran 33 tests in 4.56 sec all ok +SPHINCS+ SphincsPlus-sha2-192f-r3.1 keygen ran 33 tests in 658.75 msec all ok +SPHINCS+ SphincsPlus-sha2-192s-r3.1 keygen ran 33 tests in 6.44 sec all ok +SPHINCS+ SphincsPlus-sha2-256f-r3.1 keygen ran 33 tests in 1.26 sec all ok +SPHINCS+ SphincsPlus-sha2-256s-r3.1 keygen ran 33 tests in 4.02 sec all ok +SPHINCS+ SphincsPlus-shake-128f-r3.1 keygen ran 33 tests in 1.10 sec all ok +SPHINCS+ SphincsPlus-shake-128s-r3.1 keygen ran 33 tests in 13.36 sec all ok +SPHINCS+ SphincsPlus-shake-192f-r3.1 keygen ran 33 tests in 1.03 sec all ok +SPHINCS+ SphincsPlus-shake-192s-r3.1 keygen ran 33 tests in 15.61 sec all ok +SPHINCS+ SphincsPlus-shake-256f-r3.1 keygen ran 33 tests in 1.66 sec all ok +SPHINCS+ SphincsPlus-shake-256s-r3.1 keygen ran 33 tests in 11.35 sec all ok sphincsplus_wots: -SPHINCS+'s WOTS+ ran 36 tests in 86.97 msec all ok +SPHINCS+'s WOTS+ ran 36 tests in 223.80 msec all ok srp6_kat: -SRP6a modp/srp/1024 ran 50 tests in 897.76 msec all ok -SRP6a modp/srp/1536 ran 40 tests in 2.06 sec all ok -SRP6a modp/srp/2048 ran 40 tests in 4.68 sec all ok -SRP6a modp/srp/3072 ran 40 tests in 13.35 sec all ok +SRP6a modp/srp/1024 ran 50 tests in 2.22 sec all ok +SRP6a modp/srp/1536 ran 40 tests in 5.54 sec all ok +SRP6a modp/srp/2048 ran 40 tests in 9.31 sec all ok +SRP6a modp/srp/3072 ran 40 tests in 27.28 sec all ok srp6_rt: -SRP6 modp/srp/1024 ran 8 tests in 557.35 msec all ok -SRP6 modp/srp/1536 ran 5 tests in 1.48 sec all ok -SRP6 modp/srp/2048 ran 4 tests in 2.15 sec all ok -SRP6 modp/srp/3072 ran 2 tests in 2.86 sec all ok +SRP6 modp/srp/1024 ran 8 tests in 1.22 sec all ok +SRP6 modp/srp/1536 ran 5 tests in 3.46 sec all ok +SRP6 modp/srp/2048 ran 4 tests in 3.96 sec all ok +SRP6 modp/srp/3072 ran 2 tests in 7.43 sec all ok strong_type: StrongSpan<> ran 7 tests all ok arithmetics with POD ran 27 tests all ok @@ -3782,8 +3818,8 @@ thread_pool: Thread_Pool ran 100 tests all ok tls_13_messages: -TLS 1.3 client_hello parsing ran 40 tests in 1.03 msec all ok -TLS 1.3 server_hello parsing ran 22 tests in 0.72 msec all ok +TLS 1.3 client_hello parsing ran 40 tests in 2.91 msec all ok +TLS 1.3 server_hello parsing ran 22 tests in 1.86 msec all ok tls_alert_strings: TLS::Alert::type_string ran 34 tests all ok tls_algo_strings: @@ -3791,9 +3827,9 @@ TLS::Kex_Algo ran 10 tests all ok TLS::Signature_Scheme ran 9 tests all ok tls_cbc: -TLS CBC ran 10 tests in 0.22 msec all ok +TLS CBC ran 10 tests in 0.60 msec all ok tls_cbc_padding: -TLS CBC padding check ran 22 tests in 0.71 msec all ok +TLS CBC padding check ran 22 tests in 1.97 msec all ok tls_cipher_state: PSK (client) ran 1 tests all ok PSK (server) ran 1 tests all ok @@ -3822,16 +3858,16 @@ tls_dtls_reconnect: DTLS reconnection ran 8 tests all ok tls_extensions_key_share_client_hello: -key_share_CH_offers generation ran 11 tests in 163.61 msec all ok +key_share_CH_offers generation ran 11 tests in 413.42 msec all ok tls_extensions_parsing: -cookie parsing ran 4 tests in 0.05 msec all ok +cookie parsing ran 4 tests in 0.11 msec all ok hello_verify_request construction ran 1 tests all ok -key_share_CH parsing ran 4 tests in 0.26 msec all ok -key_share_HRR parsing ran 2 tests in 0.02 msec all ok -key_share_SH parsing ran 2 tests in 0.02 msec all ok -signature_algorithms_cert parsing ran 14 tests in 0.06 msec all ok -supported_groups parsing ran 16 tests in 0.06 msec all ok -supported_version parsing ran 7 tests in 0.05 msec all ok +key_share_CH parsing ran 4 tests in 0.73 msec all ok +key_share_HRR parsing ran 2 tests in 0.07 msec all ok +key_share_SH parsing ran 2 tests in 0.08 msec all ok +signature_algorithms_cert parsing ran 14 tests in 0.17 msec all ok +supported_groups parsing ran 16 tests in 0.18 msec all ok +supported_version parsing ran 7 tests in 0.13 msec all ok tls_handshake_layer_13: client finished ran 1 tests all ok client hello ran 1 tests all ok @@ -3877,15 +3913,15 @@ single KEM key ran 1 tests all ok single KEX key ran 1 tests all ok tls_messages: -alert parsing ran 9 tests in 0.10 msec all ok -cert_status parsing ran 7 tests in 0.25 msec all ok -cert_verify parsing ran 4 tests in 0.08 msec all ok -client_hello parsing ran 21 tests in 0.58 msec all ok -hello_request parsing ran 2 tests in 0.03 msec all ok -hello_verify parsing ran 5 tests in 0.08 msec all ok +alert parsing ran 9 tests in 0.25 msec all ok +cert_status parsing ran 7 tests in 0.73 msec all ok +cert_verify parsing ran 4 tests in 0.26 msec all ok +client_hello parsing ran 21 tests in 1.79 msec all ok +hello_request parsing ran 2 tests in 0.11 msec all ok +hello_verify parsing ran 5 tests in 0.25 msec all ok hello_verify_request construction ran 1 tests all ok -new_session_ticket parsing ran 5 tests in 0.07 msec all ok -server_hello parsing ran 12 tests in 0.18 msec all ok +new_session_ticket parsing ran 5 tests in 0.23 msec all ok +server_hello parsing ran 12 tests in 0.59 msec all ok tls_policy: TLS Policy DH key verification ran 1 tests all ok TLS Policy ECDH key verification ran 2 tests all ok @@ -3948,21 +3984,21 @@ write a lot of data producing two protected records ran 10 tests all ok write encrypted client handshake finished ran 1 tests all ok tls_rfc8448_client: -Client Authentication (Client side) ran 61 tests in 544.72 msec all ok -Externally Provided PSK with ephemeral key (Client side) ran 58 tests in 519.72 msec all ok -Handshake involving Hello Retry Request (Client side) ran 68 tests in 486.69 msec all ok -Middlebox Compatibility Mode (Client side) ran 51 tests in 448.32 msec all ok -RawPublicKey with Client Authentication (Client side) ran 62 tests in 583.87 msec all ok -Resumption with 0-RTT data (Client side) ran 12 tests in 303.40 msec all ok -Simple 1-RTT (Client side) ran 80 tests in 619.51 msec all ok +Client Authentication (Client side) ran 61 tests in 384.38 msec all ok +Externally Provided PSK with ephemeral key (Client side) ran 58 tests in 359.75 msec all ok +Handshake involving Hello Retry Request (Client side) ran 68 tests in 266.32 msec all ok +Middlebox Compatibility Mode (Client side) ran 51 tests in 335.72 msec all ok +RawPublicKey with Client Authentication (Client side) ran 62 tests in 320.12 msec all ok +Resumption with 0-RTT data (Client side) ran 12 tests in 292.08 msec all ok +Simple 1-RTT (Client side) ran 80 tests in 408.32 msec all ok tls_rfc8448_server: -Client Authentication (Server side) ran 77 tests in 458.01 msec all ok -Externally Provided PSK with ephemeral key (Server side) ran 58 tests in 360.99 msec all ok -Handshake involving Hello Retry Request (Server side) ran 77 tests in 609.94 msec all ok -Middlebox Compatibility Mode (Server side) ran 62 tests in 618.39 msec all ok -RawPublicKey with Client Authentication (Server side) ran 77 tests in 380.15 msec all ok -Resumption with 0-RTT data (Server side) ran 29 tests in 536.91 msec all ok -Simple 1-RTT (Server side) ran 82 tests in 455.50 msec all ok +Client Authentication (Server side) ran 77 tests in 437.52 msec all ok +Externally Provided PSK with ephemeral key (Server side) ran 58 tests in 383.98 msec all ok +Handshake involving Hello Retry Request (Server side) ran 77 tests in 276.81 msec all ok +Middlebox Compatibility Mode (Server side) ran 62 tests in 399.09 msec all ok +RawPublicKey with Client Authentication (Server side) ran 77 tests in 380.82 msec all ok +Resumption with 0-RTT data (Server side) ran 29 tests in 401.43 msec all ok +Simple 1-RTT (Server side) ran 82 tests in 404.08 msec all ok tls_session: TLS::Session ran 7 tests all ok tls_session_manager: @@ -4049,93 +4085,93 @@ tpm_uuid: UUID ran 5 tests all ok tss_generation: -TSS ran 63 tests in 0.98 msec all ok +TSS ran 63 tests in 3.00 msec all ok tss_recovery: -TSS ran 8 tests in 0.27 msec all ok +TSS ran 8 tests in 0.89 msec all ok unit_tls: -Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 57.31 msec all ok -Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 65.65 msec all ok -Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 40.13 msec all ok -Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 49.89 msec all ok -Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 42.23 msec all ok -Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 47.78 msec all ok -DTLS v1.2 3DES ECDH ran 112 tests in 165.18 msec all ok -DTLS v1.2 3DES RSA ran 112 tests in 195.45 msec all ok -DTLS v1.2 AES-128 DH ran 55 tests in 12.02 sec all ok -DTLS v1.2 AES-128 ECDH ran 110 tests in 132.19 msec all ok -DTLS v1.2 AES-128 RSA ran 112 tests in 147.64 msec all ok -DTLS v1.2 AES-128/CCM PSK ran 56 tests in 25.70 msec all ok -DTLS v1.2 AES-128/CCM-8 PSK ran 56 tests in 31.40 msec all ok -DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 166.18 msec all ok -DTLS v1.2 AES-128/GCM ECDH RSA ran 56 tests in 80.53 msec all ok -DTLS v1.2 AES-128/GCM ECDH no OCSP ran 56 tests in 179.40 msec all ok -DTLS v1.2 AES-128/GCM ECDHE_PSK ran 56 tests in 20.79 msec all ok -DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 16.79 sec all ok -DTLS v1.2 AES-128/GCM PSK ran 56 tests in 6.67 msec all ok -DTLS v1.2 AES-128/GCM RSA ran 56 tests in 75.87 msec all ok -DTLS v1.2 AES-128/GCM bp256r1 ran 54 tests in 10.65 msec all ok -DTLS v1.2 AES-128/GCM point compression ran 55 tests in 85.69 msec all ok -DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 96.04 msec all ok -DTLS v1.2 AES-256/GCM client certs ran 61 tests in 2.91 sec all ok -DTLS v1.2 AES-256/GCM p521 ran 56 tests in 398.06 msec all ok -DTLS v1.2 AES-256/GCM secp112r1 ran 16 tests in 2.36 msec all ok -DTLS v1.2 AES-256/OCB ECDH ran 56 tests in 149.66 msec all ok -DTLS v1.2 ARIA/GCM ECDH ran 56 tests in 81.72 msec all ok -DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 102.24 msec all ok -DTLS v1.2 ChaCha20Poly1305 ECDH ran 56 tests in 113.92 msec all ok -Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 70.24 msec all ok -Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 54.26 msec all ok -Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 63.36 msec all ok -Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 74.86 msec all ok -Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 92.11 msec all ok -Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 72.21 msec all ok -TLS v1.2 3DES ECDH ran 102 tests in 97.25 msec all ok -TLS v1.2 3DES RSA ran 103 tests in 134.39 msec all ok -TLS v1.2 AES-128 DH ran 51 tests in 15.36 sec all ok -TLS v1.2 AES-128 ECDH ran 104 tests in 308.95 msec all ok -TLS v1.2 AES-128 RSA ran 103 tests in 139.50 msec all ok -TLS v1.2 AES-128/CCM PSK ran 52 tests in 15.89 msec all ok -TLS v1.2 AES-128/CCM-8 PSK ran 52 tests in 16.50 msec all ok -TLS v1.2 AES-128/GCM ECDH ran 52 tests in 127.73 msec all ok -TLS v1.2 AES-128/GCM ECDH RSA ran 50 tests in 12.02 msec all ok -TLS v1.2 AES-128/GCM ECDH no OCSP ran 50 tests in 15.20 msec all ok -TLS v1.2 AES-128/GCM ECDHE_PSK ran 52 tests in 28.77 msec all ok -TLS v1.2 AES-128/GCM FFDHE-2048 ran 50 tests in 14.12 msec all ok -TLS v1.2 AES-128/GCM PSK ran 52 tests in 6.26 msec all ok -TLS v1.2 AES-128/GCM RSA ran 52 tests in 54.26 msec all ok -TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 135.76 msec all ok -TLS v1.2 AES-128/GCM point compression ran 52 tests in 80.41 msec all ok -TLS v1.2 AES-128/GCM x25519 ran 51 tests in 62.63 msec all ok -TLS v1.2 AES-256/GCM client certs ran 57 tests in 81.16 msec all ok -TLS v1.2 AES-256/GCM p521 ran 52 tests in 363.29 msec all ok -TLS v1.2 AES-256/GCM secp112r1 ran 12 tests in 2.22 msec all ok -TLS v1.2 AES-256/OCB ECDH ran 51 tests in 72.41 msec all ok -TLS v1.2 ARIA/GCM ECDH ran 52 tests in 104.70 msec all ok -TLS v1.2 Camellia-128/GCM ECDH ran 51 tests in 83.08 msec all ok -TLS v1.2 ChaCha20Poly1305 ECDH ran 52 tests in 91.14 msec all ok -TLS v1.2 Strict policy ran 52 tests in 66.07 msec all ok -TLS v1.2 Suite B ran 52 tests in 80.91 msec all ok +Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 207.17 msec all ok +Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 192.93 msec all ok +Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 173.91 msec all ok +Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 181.31 msec all ok +Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 128.06 msec all ok +Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 182.03 msec all ok +DTLS v1.2 3DES ECDH ran 112 tests in 491.28 msec all ok +DTLS v1.2 3DES RSA ran 112 tests in 253.75 msec all ok +DTLS v1.2 AES-128 DH ran 55 tests in 29.18 sec all ok +DTLS v1.2 AES-128 ECDH ran 109 tests in 111.47 msec all ok +DTLS v1.2 AES-128 RSA ran 111 tests in 294.87 msec all ok +DTLS v1.2 AES-128/CCM PSK ran 56 tests in 88.67 msec all ok +DTLS v1.2 AES-128/CCM-8 PSK ran 56 tests in 37.19 msec all ok +DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 276.05 msec all ok +DTLS v1.2 AES-128/GCM ECDH RSA ran 55 tests in 11.80 sec all ok +DTLS v1.2 AES-128/GCM ECDH no OCSP ran 54 tests in 71.45 msec all ok +DTLS v1.2 AES-128/GCM ECDHE_PSK ran 56 tests in 97.28 msec all ok +DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 53.73 sec all ok +DTLS v1.2 AES-128/GCM PSK ran 56 tests in 70.49 msec all ok +DTLS v1.2 AES-128/GCM RSA ran 56 tests in 219.61 msec all ok +DTLS v1.2 AES-128/GCM bp256r1 ran 55 tests in 253.94 msec all ok +DTLS v1.2 AES-128/GCM point compression ran 56 tests in 229.19 msec all ok +DTLS v1.2 AES-128/GCM x25519 ran 54 tests in 93.70 msec all ok +DTLS v1.2 AES-256/GCM client certs ran 61 tests in 7.32 sec all ok +DTLS v1.2 AES-256/GCM p521 ran 56 tests in 1.24 sec all ok +DTLS v1.2 AES-256/GCM secp112r1 ran 16 tests in 9.23 msec all ok +DTLS v1.2 AES-256/OCB ECDH ran 56 tests in 381.58 msec all ok +DTLS v1.2 ARIA/GCM ECDH ran 56 tests in 426.12 msec all ok +DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 397.13 msec all ok +DTLS v1.2 ChaCha20Poly1305 ECDH ran 56 tests in 372.21 msec all ok +Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 205.24 msec all ok +Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 197.16 msec all ok +Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 140.44 msec all ok +Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 182.59 msec all ok +Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 286.64 msec all ok +Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 291.30 msec all ok +TLS v1.2 3DES ECDH ran 104 tests in 352.98 msec all ok +TLS v1.2 3DES RSA ran 104 tests in 274.69 msec all ok +TLS v1.2 AES-128 DH ran 51 tests in 28.71 sec all ok +TLS v1.2 AES-128 ECDH ran 102 tests in 312.07 msec all ok +TLS v1.2 AES-128 RSA ran 103 tests in 272.47 msec all ok +TLS v1.2 AES-128/CCM PSK ran 52 tests in 93.46 msec all ok +TLS v1.2 AES-128/CCM-8 PSK ran 52 tests in 83.16 msec all ok +TLS v1.2 AES-128/GCM ECDH ran 50 tests in 48.24 msec all ok +TLS v1.2 AES-128/GCM ECDH RSA ran 50 tests in 19.91 msec all ok +TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 475.35 msec all ok +TLS v1.2 AES-128/GCM ECDHE_PSK ran 52 tests in 61.44 msec all ok +TLS v1.2 AES-128/GCM FFDHE-2048 ran 51 tests in 46.61 sec all ok +TLS v1.2 AES-128/GCM PSK ran 52 tests in 49.23 msec all ok +TLS v1.2 AES-128/GCM RSA ran 51 tests in 2.69 sec all ok +TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 532.33 msec all ok +TLS v1.2 AES-128/GCM point compression ran 52 tests in 295.20 msec all ok +TLS v1.2 AES-128/GCM x25519 ran 52 tests in 524.30 msec all ok +TLS v1.2 AES-256/GCM client certs ran 57 tests in 3.43 sec all ok +TLS v1.2 AES-256/GCM p521 ran 52 tests in 1.03 sec all ok +TLS v1.2 AES-256/GCM secp112r1 ran 12 tests in 25.18 msec all ok +TLS v1.2 AES-256/OCB ECDH ran 51 tests in 221.68 msec all ok +TLS v1.2 ARIA/GCM ECDH ran 52 tests in 427.23 msec all ok +TLS v1.2 Camellia-128/GCM ECDH ran 51 tests in 177.80 msec all ok +TLS v1.2 ChaCha20Poly1305 ECDH ran 52 tests in 433.74 msec all ok +TLS v1.2 Strict policy ran 51 tests in 136.30 msec all ok +TLS v1.2 Suite B ran 52 tests in 316.26 msec all ok uri: uri constructors ran 3 tests all ok uri factories ran 53 tests all ok uri to_string ran 5 tests all ok util_dates: -Date parsing ran 81 tests in 0.22 msec all ok +Date parsing ran 81 tests in 0.58 msec all ok calendar_point::to_string ran 1 tests all ok util_read_kv: -read_kv ran 45 tests in 0.26 msec all ok +read_kv ran 45 tests in 0.73 msec all ok uuid: UUID ran 12 tests all ok versioning: Versions ran 6 tests all ok x448_agree: -X448/Raw key agreement ran 1494 tests in 12.37 sec all ok +X448/Raw key agreement ran 1494 tests in 24.37 sec all ok x448_keygen: -X448 keygen ran 33 tests in 603.00 msec all ok +X448 keygen ran 33 tests in 917.59 msec all ok x509_cve_2020_0601: CVE-2020-0601 ran 5 tests all ok x509_dn_cmp: -X509_DN comparisons ran 27 tests in 0.32 msec all ok +X509_DN comparisons ran 27 tests in 0.98 msec all ok x509_name_constraint_ci: DNS name constraints are case insensitive ran 1 tests all ok x509_name_constraint_no_check_self: @@ -4143,9 +4179,9 @@ x509_name_constraint_san: Verifying certificate with alternative SAN violating name constraint ran 2 tests all ok x509_path_bsi: -BSI path validation ran 788 tests in 26.18 sec all ok +BSI path validation ran 788 tests in 44.60 sec all ok x509_path_extended: -Extended X509 path validation ran 3 tests in 159.01 msec all ok +Extended X509 path validation ran 3 tests in 126.49 msec all ok x509_path_name_constraint: X509v3 Name Constraints: Invalid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Invalid_Email_Name_Constraint.crt ran 1 tests all ok @@ -4154,9 +4190,9 @@ X509v3 Name Constraints: Valid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Valid_IP_Name_Constraint.crt ran 1 tests all ok x509_path_nist: -NIST path validation ran 71 tests in 2.70 sec all ok +NIST path validation ran 71 tests in 2.09 sec all ok x509_path_rsa_pss: -RSA-PSS X509 signature validation ran 118 tests in 14.87 sec all ok +RSA-PSS X509 signature validation ran 118 tests in 8.06 sec all ok x509_path_with_ocsp: path check with forged ocsp using self-signed certificate ran 4 tests all ok path check with ocsp response for intermediate that is (maliciously) self-signed by the intermediate ran 1 tests all ok @@ -4167,8 +4203,8 @@ path check with ocsp with next_update w/o max_age ran 4 tests all ok path check with ocsp with next_update with max_age ran 4 tests all ok x509_path_x509test: -X509test path validation ran 111 tests in 505.06 msec all ok -X509test path validation softfail ran 4 tests in 8.31 msec all ok +X509test path validation ran 111 tests in 914.68 msec all ok +X509test path validation softfail ran 4 tests in 19.54 msec all ok x509_path_xmss: XMSS path validation with certificate created by BouncyCastle ran 1 tests all ok XMSS path validation with certificate created by ISARA corp ran 1 tests all ok @@ -4217,13 +4253,13 @@ x509_v2uid_in_v1: Verifying v1 certificate using v2 uid fields ran 2 tests all ok xmss_keygen: -XMSS XMSS-SHA2_10_192 keygen ran 33 tests in 6.53 sec all ok -XMSS XMSS-SHA2_10_256 keygen ran 33 tests in 9.57 sec all ok +XMSS XMSS-SHA2_10_192 keygen ran 33 tests in 17.27 sec all ok +XMSS XMSS-SHA2_10_256 keygen ran 33 tests in 24.16 sec all ok xmss_keygen_reference: -XMSS-SHA2_10_256 ran 2 tests in 4.37 sec all ok +XMSS-SHA2_10_256 ran 2 tests in 8.59 sec all ok xmss_sign: -XMSS/SHA2_10_192 signature generation ran 36 tests in 16.17 sec all ok -XMSS/SHAKE_10_256 signature generation ran 36 tests in 43.55 sec all ok +XMSS/SHA2_10_192 signature generation ran 36 tests in 60.26 sec all ok +XMSS/SHAKE_10_256 signature generation ran 36 tests in 137.50 sec all ok xmss_unit_tests: Use a legacy private key to create a signature ran 1 tests all ok Verify a legacy signature ran 1 tests all ok @@ -4231,48 +4267,48 @@ signing alters state ran 2 tests all ok state can become exhausted ran 3 tests all ok xmss_verify: -XMSS/SHA2_10_192 signature verification ran 24 tests in 174.97 msec all ok -XMSS/SHA2_10_256 signature verification ran 24 tests in 184.21 msec all ok -XMSS/SHA2_10_512 signature verification ran 24 tests in 1.29 sec all ok -XMSS/SHA2_16_192 signature verification ran 24 tests in 185.16 msec all ok -XMSS/SHA2_16_256 signature verification ran 24 tests in 219.43 msec all ok -XMSS/SHA2_16_512 signature verification ran 24 tests in 1.68 sec all ok -XMSS/SHA2_20_192 signature verification ran 24 tests in 163.24 msec all ok -XMSS/SHA2_20_256 signature verification ran 24 tests in 229.20 msec all ok -XMSS/SHA2_20_512 signature verification ran 24 tests in 1.36 sec all ok -XMSS/SHAKE256_10_192 signature verification ran 24 tests in 423.15 msec all ok -XMSS/SHAKE256_10_256 signature verification ran 24 tests in 456.96 msec all ok -XMSS/SHAKE256_16_192 signature verification ran 24 tests in 266.47 msec all ok -XMSS/SHAKE256_16_256 signature verification ran 24 tests in 450.35 msec all ok -XMSS/SHAKE256_20_192 signature verification ran 24 tests in 333.70 msec all ok -XMSS/SHAKE256_20_256 signature verification ran 24 tests in 403.43 msec all ok -XMSS/SHAKE_10_256 signature verification ran 24 tests in 419.80 msec all ok -XMSS/SHAKE_10_512 signature verification ran 24 tests in 1.54 sec all ok -XMSS/SHAKE_16_256 signature verification ran 24 tests in 447.56 msec all ok -XMSS/SHAKE_16_512 signature verification ran 24 tests in 1.74 sec all ok -XMSS/SHAKE_20_256 signature verification ran 24 tests in 396.92 msec all ok -XMSS/SHAKE_20_512 signature verification ran 24 tests in 1.26 sec all ok +XMSS/SHA2_10_192 signature verification ran 24 tests in 542.87 msec all ok +XMSS/SHA2_10_256 signature verification ran 24 tests in 697.57 msec all ok +XMSS/SHA2_10_512 signature verification ran 24 tests in 5.07 sec all ok +XMSS/SHA2_16_192 signature verification ran 24 tests in 476.83 msec all ok +XMSS/SHA2_16_256 signature verification ran 24 tests in 783.14 msec all ok +XMSS/SHA2_16_512 signature verification ran 24 tests in 4.15 sec all ok +XMSS/SHA2_20_192 signature verification ran 24 tests in 486.95 msec all ok +XMSS/SHA2_20_256 signature verification ran 24 tests in 708.26 msec all ok +XMSS/SHA2_20_512 signature verification ran 24 tests in 5.59 sec all ok +XMSS/SHAKE256_10_192 signature verification ran 24 tests in 1.62 sec all ok +XMSS/SHAKE256_10_256 signature verification ran 24 tests in 1.57 sec all ok +XMSS/SHAKE256_16_192 signature verification ran 24 tests in 1.41 sec all ok +XMSS/SHAKE256_16_256 signature verification ran 24 tests in 1.42 sec all ok +XMSS/SHAKE256_20_192 signature verification ran 24 tests in 1.35 sec all ok +XMSS/SHAKE256_20_256 signature verification ran 24 tests in 1.96 sec all ok +XMSS/SHAKE_10_256 signature verification ran 24 tests in 1.78 sec all ok +XMSS/SHAKE_10_512 signature verification ran 24 tests in 5.40 sec all ok +XMSS/SHAKE_16_256 signature verification ran 24 tests in 1.81 sec all ok +XMSS/SHAKE_16_512 signature verification ran 24 tests in 6.64 sec all ok +XMSS/SHAKE_20_256 signature verification ran 24 tests in 1.36 sec all ok +XMSS/SHAKE_20_512 signature verification ran 24 tests in 4.79 sec all ok xmss_verify_invalid: -XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 136.80 msec all ok -XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 988.66 msec all ok -XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 198.20 msec all ok -XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 1.22 sec all ok -XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 211.05 msec all ok -XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 1.08 sec all ok -XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 254.90 msec all ok -XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 978.06 msec all ok -XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 340.58 msec all ok -XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 1.31 sec all ok -XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 412.97 msec all ok -XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 1.47 sec all ok +XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 788.49 msec all ok +XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 3.65 sec all ok +XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 776.08 msec all ok +XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 4.56 sec all ok +XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 505.21 msec all ok +XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 3.79 sec all ok +XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 1.15 sec all ok +XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 4.50 sec all ok +XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 1.56 sec all ok +XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 5.86 sec all ok +XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 1.69 sec all ok +XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 5.37 sec all ok zfec: -ZFEC encoding/decoding ran 3483 tests in 33.10 msec all ok -Tests complete ran 2787698 tests in 452.10 sec all tests ok +ZFEC encoding/decoding ran 3483 tests in 118.71 msec all ok +Tests complete ran 2787694 tests in 1649.62 sec all tests ok make[1]: Leaving directory '/build/reproducible-path/botan3-3.4.0+dfsg' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install - make -j3 install DESTDIR=/build/reproducible-path/botan3-3.4.0\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" + make -j4 install DESTDIR=/build/reproducible-path/botan3-3.4.0\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan3-3.4.0+dfsg' "/usr/bin/python3" "/build/reproducible-path/botan3-3.4.0+dfsg/src/scripts/install.py" --build-dir="build" INFO: Botan 3.4.0 installation to /usr/ complete @@ -4308,12 +4344,12 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'botan' in '../botan_3.4.0+dfsg-1_armhf.deb'. +dpkg-deb: building package 'libbotan-3-dev' in '../libbotan-3-dev_3.4.0+dfsg-1_armhf.deb'. dpkg-deb: building package 'python3-botan' in '../python3-botan_3.4.0+dfsg-1_armhf.deb'. -dpkg-deb: building package 'libbotan-3-4-dbgsym' in '../libbotan-3-4-dbgsym_3.4.0+dfsg-1_armhf.deb'. -dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_3.4.0+dfsg-1_armhf.deb'. dpkg-deb: building package 'libbotan-3-4' in '../libbotan-3-4_3.4.0+dfsg-1_armhf.deb'. -dpkg-deb: building package 'libbotan-3-dev' in '../libbotan-3-dev_3.4.0+dfsg-1_armhf.deb'. +dpkg-deb: building package 'botan' in '../botan_3.4.0+dfsg-1_armhf.deb'. +dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_3.4.0+dfsg-1_armhf.deb'. +dpkg-deb: building package 'libbotan-3-4-dbgsym' in '../libbotan-3-4-dbgsym_3.4.0+dfsg-1_armhf.deb'. dpkg-deb: building package 'libbotan-3-doc' in '../libbotan-3-doc_3.4.0+dfsg-1_all.deb'. dpkg-genbuildinfo --build=binary -O../botan3_3.4.0+dfsg-1_armhf.buildinfo dpkg-genchanges --build=binary -O../botan3_3.4.0+dfsg-1_armhf.changes @@ -4322,12 +4358,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/11394/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/30159 and its subdirectories -I: Current time: Tue May 28 20:59:17 -12 2024 -I: pbuilder-time-stamp: 1716973157 +I: removing directory /srv/workspace/pbuilder/11394 and its subdirectories +I: Current time: Thu May 30 04:31:55 +14 2024 +I: pbuilder-time-stamp: 1716993115