Diff of the two buildlogs: -- --- b1/build.log 2024-03-30 11:33:35.441187228 +0000 +++ b2/build.log 2024-03-30 13:19:53.737297449 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Mar 29 22:43:30 -12 2024 -I: pbuilder-time-stamp: 1711795410 +I: Current time: Sun Mar 31 01:35:06 +14 2024 +I: pbuilder-time-stamp: 1711798506 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -28,52 +28,84 @@ dpkg-source: info: applying use_python3.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/7832/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/D01_modify_environment starting +debug: Running on wbq0. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Mar 30 11:36 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='33a3bda4d03f47b0a1569bdac8149fe6' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='7832' - PS1='# ' - PS2='> ' + INVOCATION_ID=0d66919a0f8445f1bc44af9ebbfa0246 + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=19188 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.5PxWxJ6T/pbuilderrc_ZxLl --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.5PxWxJ6T/b1 --logfile b1/build.log botan_2.19.4+dfsg-1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.5PxWxJ6T/pbuilderrc_UYzW --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.5PxWxJ6T/b2 --logfile b2/build.log botan_2.19.4+dfsg-1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64c 6.1.0-18-arm64 #1 SMP Debian 6.1.76-1 (2024-02-01) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-18-armmp #1 SMP Debian 6.1.76-1 (2024-02-01) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Mar 25 16:02 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/7832/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Mar 25 16:07 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -211,7 +243,7 @@ Get: 83 http://deb.debian.org/debian unstable/main armhf sphinx-common all 7.2.6-6 [702 kB] Get: 84 http://deb.debian.org/debian unstable/main armhf python3-sphinx all 7.2.6-6 [552 kB] Get: 85 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg-3.1 [904 kB] -Fetched 41.1 MB in 2s (23.3 MB/s) +Fetched 41.1 MB in 11s (3777 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19467 files and directories currently installed.) @@ -496,8 +528,8 @@ Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' -Local time is now: Sat Mar 30 10:44:54 UTC 2024. -Universal Time is now: Sat Mar 30 10:44:54 UTC 2024. +Local time is now: Sat Mar 30 11:39:22 UTC 2024. +Universal Time is now: Sat Mar 30 11:39:22 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -588,7 +620,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/botan-2.19.4+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../botan_2.19.4+dfsg-1_source.changes +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/botan-2.19.4+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../botan_2.19.4+dfsg-1_source.changes dpkg-buildpackage: info: source package botan dpkg-buildpackage: info: source version 2.19.4+dfsg-1 dpkg-buildpackage: info: source distribution unstable @@ -628,7 +664,7 @@ INFO: Running under 3.11.8 (main, Mar 26 2024, 12:12:00) [GCC 13.2.0] INFO: Implicit --cxxflags=-g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security due to environment variable CXXFLAGS INFO: Implicit --ldflags=-Wl,-z,relro due to environment variable LDFLAGS - INFO: Autodetected platform information: OS="Linux" machine="aarch64" proc="" + INFO: Autodetected platform information: OS="Linux" machine="armv7l" proc="" INFO: Guessing target OS is linux (use --os to set) INFO: Guessing to use compiler gcc (use --cc or CXX to set) INFO: Found sphinx-build (use --without-sphinx to disable) @@ -653,7 +689,7 @@ INFO: Botan 2.19.4 (revision unknown) (unreleased undated) build setup is complete make[1]: Leaving directory '/build/reproducible-path/botan-2.19.4+dfsg' dh_auto_build - make -j3 "INSTALL=install --strip-program=true" + make -j4 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan-2.19.4+dfsg' g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o @@ -665,6 +701,7 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o In file included from /usr/include/c++/13/bits/new_allocator.h:36, from /usr/include/arm-linux-gnueabihf/c++/13/bits/c++allocator.h:33, from /usr/include/c++/13/bits/allocator.h:46, @@ -694,7 +731,6 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:196:17: note: 'last_seq' declared here 196 | DER_Sequence last_seq = std::move(m_subsequences[m_subsequences.size()-1]); | ^~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/base/scan_name.cpp -o build/obj/lib/base_scan_name.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o @@ -855,6 +891,8 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/roughtime.h:13, from /build/reproducible-path/botan-2.19.4+dfsg/src/lib/misc/roughtime/roughtime.cpp:8: @@ -862,17 +900,15 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o In file included from /usr/include/c++/13/vector:66: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan::Roughtime::Response; _Alloc = std::allocator]', inlined from 'std::vector Botan::Roughtime::Chain::responses() const' at /build/reproducible-path/botan-2.19.4+dfsg/src/lib/misc/roughtime/roughtime.cpp:311:26: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o @@ -966,6 +1002,7 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -981,7 +1018,6 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o @@ -1025,6 +1061,8 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_handshake_hash.cpp -o build/obj/lib/tls_handshake_hash.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_handshake_io.cpp -o build/obj/lib/tls_handshake_io.o In file included from /usr/include/c++/13/map:62, from build/include/botan/tls_session_manager.h:14, from build/include/botan/tls_channel.h:14, @@ -1033,8 +1071,6 @@ /usr/include/c++/13/bits/stl_tree.h:2210:5: note: parameter passing for argument of type 'std::_Rb_tree, std::_Select1st >, std::less, std::allocator > >::const_iterator' changed in GCC 7.1 2210 | _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_handshake_hash.cpp -o build/obj/lib/tls_handshake_hash.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_handshake_io.cpp -o build/obj/lib/tls_handshake_io.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_handshake_state.cpp -o build/obj/lib/tls_handshake_state.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/tls/tls_record.cpp -o build/obj/lib/tls_record.o @@ -1051,6 +1087,8 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid_arm.cpp -o build/obj/lib/utils_cpuid_arm.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o +g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/cpuid.h:12, from /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid.cpp:8: @@ -1068,8 +1106,6 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid.cpp:222:46: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 222 | return {Botan::CPUID::CPUID_ARM_SM4_BIT}; | ^ -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o -g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o @@ -1142,6 +1178,8 @@ g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/speed.cpp -o build/obj/cli/speed.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_client.cpp -o build/obj/cli/tls_client.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o In file included from /usr/include/c++/13/vector:72, from /build/reproducible-path/botan-2.19.4+dfsg/src/cli/cli.h:16, from /build/reproducible-path/botan-2.19.4+dfsg/src/cli/timing_tests.cpp:20: @@ -1155,6 +1193,8 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_server.cpp -o build/obj/cli/tls_server.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o In file included from /usr/include/c++/13/bits/stl_algo.h:61, from /usr/include/c++/13/algorithm:61, from build/include/botan/secmem.h:14, @@ -1212,10 +1252,10 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_server.cpp -o build/obj/cli/tls_server.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tss.cpp -o build/obj/cli/tss.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/utils.cpp -o build/obj/cli/utils.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/x509.cpp -o build/obj/cli/x509.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/zfec.cpp -o build/obj/cli/zfec.o /usr/include/c++/13/bits/stl_algo.h: In function 'void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_less_iter]': /usr/include/c++/13/bits/stl_algo.h:1918:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1918 | __introsort_loop(_RandomAccessIterator __first, @@ -1257,15 +1297,12 @@ /usr/include/c++/13/bits/stl_algo.h:1864:30: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1864 | std::__insertion_sort(__first, __last, __comp); | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/tss.cpp -o build/obj/cli/tss.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/utils.cpp -o build/obj/cli/utils.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/x509.cpp -o build/obj/cli/x509.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/cli/zfec.cpp -o build/obj/cli/zfec.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/main.cpp -o build/obj/test/main.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_aead.cpp -o build/obj/test/test_aead.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_block.cpp -o build/obj/test/test_block.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1280,9 +1317,9 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1313,8 +1350,22 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o +In file included from /usr/include/c++/13/vector:72, + from build/include/botan/mem_ops.h:14, + from build/include/botan/secmem.h:12, + from build/include/botan/rng.h:11, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_flatfile.cpp:8: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1325,6 +1376,8 @@ /usr/include/c++/13/bits/stl_vector.h:675:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 675 | vector(initializer_list __l, | ^~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_clang_bug.cpp -o build/obj/test/test_clang_bug.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_compression.cpp -o build/obj/test/test_compression.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1344,26 +1397,12 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:72, - from build/include/botan/mem_ops.h:14, - from build/include/botan/secmem.h:12, - from build/include/botan/rng.h:11, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_flatfile.cpp:8: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::Certstor_System_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_system.cpp:328:27: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -1376,11 +1415,7 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_system.cpp:322:32: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 322 | return {open_result}; | ^ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_clang_bug.cpp -o build/obj/test/test_clang_bug.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_compression.cpp -o build/obj/test/test_compression.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_datastore.cpp -o build/obj/test/test_datastore.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1399,11 +1434,13 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_datastore.cpp -o build/obj/test/test_datastore.o In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::Compression_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_compression.cpp:111:36: /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dh.cpp -o build/obj/test/test_dh.o In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::CompressionCreate_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_compression.cpp:209:36: /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -1414,9 +1451,9 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dh.cpp -o build/obj/test/test_dh.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1439,7 +1476,8 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1454,19 +1492,19 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, inlined from 'virtual std::vector Botan_Tests::{anonymous}::DLIES_Unit_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_dlies.cpp:189:33: /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1486,9 +1524,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1505,6 +1540,7 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_filters.cpp -o build/obj/test/test_filters.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o @@ -1513,32 +1549,34 @@ from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_filters.cpp:12: + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gf2m.cpp:7: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, + inlined from 'virtual std::vector Botan_Tests::{anonymous}::GF2m_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gf2m.cpp:26:27: /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_hash.cpp -o build/obj/test/test_hash.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gf2m.cpp:7: + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_filters.cpp:12: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, - inlined from 'virtual std::vector Botan_Tests::{anonymous}::GF2m_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gf2m.cpp:26:27: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1549,8 +1587,8 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_hash.cpp -o build/obj/test/test_hash.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1567,22 +1605,10 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:66: -In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::{anonymous}::FFI_Unit_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ffi.cpp:146:27: -/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 1289 | _M_realloc_insert(end(), __x); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_mac.cpp -o build/obj/test/test_mac.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_modes.cpp -o build/obj/test/test_modes.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_mp.cpp -o build/obj/test/test_mp.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1595,8 +1621,18 @@ | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_modes.cpp -o build/obj/test/test_modes.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_mp.cpp -o build/obj/test/test_mp.o +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/c++/13/vector:66: +In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::{anonymous}::FFI_Unit_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ffi.cpp:146:27: +/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 1289 | _M_realloc_insert(end(), __x); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/c++/13/vector:66: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::McEliece_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_mceliece.cpp:192:33: @@ -1615,7 +1651,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1630,39 +1665,42 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_newhope.cpp -o build/obj/test/test_newhope.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_name_constraint.cpp:7: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_modes.cpp:9: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_modes.cpp:9: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_name_constraint.cpp:7: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::Name_Constraint_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_name_constraint.cpp:84:33: /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp -o build/obj/test/test_oid.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1683,28 +1721,23 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp -o build/obj/test/test_oid.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_otp.cpp -o build/obj/test/test_otp.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocsp.cpp:7: + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_os_utils.cpp:8: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_os_utils.cpp:8: + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp:9: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: @@ -1713,12 +1746,22 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::{anonymous}::OID_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp:97:36: +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_package_transform.cpp -o build/obj/test/test_package_transform.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, from build/include/botan/rng.h:11, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp:9: + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_ocsp.cpp:7: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: @@ -1727,17 +1770,12 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::{anonymous}::OID_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_oid.cpp:97:36: -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_otp.cpp -o build/obj/test/test_otp.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_package_transform.cpp -o build/obj/test/test_package_transform.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pad.cpp -o build/obj/test/test_pad.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pem.cpp -o build/obj/test/test_pem.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1754,12 +1792,12 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rng.cpp -o build/obj/test/test_rng.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1774,7 +1812,7 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rng.cpp -o build/obj/test/test_rng.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1786,15 +1824,13 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o In file included from /usr/include/c++/13/vector:66: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::PK_Key_Generation_Test::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_pubkey.cpp:761:24: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1810,6 +1846,7 @@ 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_runner.cpp -o build/obj/test/test_runner.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_simd.cpp -o build/obj/test/test_simd.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1834,7 +1871,8 @@ /usr/include/c++/13/bits/stl_vector.h:675:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 675 | vector(initializer_list __l, | ^~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_simd.cpp -o build/obj/test/test_simd.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_siv.cpp -o build/obj/test/test_siv.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rsa.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::RSA_Blinding_Tests::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rsa.cpp:260:53: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 260 | return std::vector {result}; @@ -1842,8 +1880,8 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_rsa.cpp:346:50: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 346 | return std::vector {result}; | ^ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_siv.cpp -o build/obj/test/test_siv.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o In file included from /usr/include/c++/13/vector:72, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_runner.h:12, from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_runner.cpp:7: @@ -1855,7 +1893,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o In file included from /usr/include/c++/13/vector:65: /usr/include/c++/13/bits/stl_uninitialized.h: In function '_ForwardIterator std::__do_uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator >; _ForwardIterator = Botan_Tests::Test::Result*]': /usr/include/c++/13/bits/stl_uninitialized.h:113:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -1880,8 +1917,6 @@ /usr/include/c++/13/bits/stl_uninitialized.h:137:39: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 137 | { return std::__do_uninit_copy(__first, __last, __result); } | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_stream.cpp -o build/obj/test/test_stream.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1892,6 +1927,15 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_stream.cpp -o build/obj/test/test_stream.o +In file included from /usr/include/c++/13/vector:66: +In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::{anonymous}::SRP6_RT_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_srp6.cpp:120:27: +/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 1289 | _M_realloc_insert(end(), __x); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tests.cpp -o build/obj/test/test_tests.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1902,21 +1946,15 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:66: -In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::{anonymous}::SRP6_RT_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_srp6.cpp:120:27: -/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 1289 | _M_realloc_insert(end(), __x); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tests.cpp -o build/obj/test/test_tests.o -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls.cpp -o build/obj/test/test_tls.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tss.cpp -o build/obj/test/test_tss.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1927,16 +1965,6 @@ /usr/include/c++/13/bits/stl_vector.h:675:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 675 | vector(initializer_list __l, | ^~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o -In file included from /usr/include/c++/13/vector:72: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -1961,11 +1989,6 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ -/build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector Botan_Tests::TLS_Session_Tests::run()': -/build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls.cpp:85:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 - 85 | return {result}; - | ^ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tss.cpp -o build/obj/test/test_tss.o In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, inlined from 'virtual std::vector Botan_Tests::{anonymous}::TLS_Message_Parsing_Test::run_final_tests()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls_messages.cpp:222:27: @@ -1973,6 +1996,15 @@ 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_uri.cpp -o build/obj/test/test_uri.o +In file included from /usr/include/c++/13/vector:72: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_utils.cpp -o build/obj/test/test_utils.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, @@ -1984,12 +2016,17 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +/build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector Botan_Tests::TLS_Session_Tests::run()': +/build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_tls.cpp:85:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 + 85 | return {result}; + | ^ In file included from /usr/include/c++/13/vector:66: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'void Botan_Tests::URI_Tests::test_uri_factories(std::vector&)' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_uri.cpp:100:27: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'void Botan_Tests::URI_Tests::test_uri_ctor(std::vector&)' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_uri.cpp:24:27: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -2000,9 +2037,9 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2033,7 +2070,7 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_utils.cpp:1075:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1075 | return {result}; | ^ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::Base64_Tests::run_final_tests()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_utils.cpp:731:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 731 | return {result}; @@ -2051,7 +2088,7 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.cpp -o build/obj/test/tests.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2062,7 +2099,6 @@ /usr/include/c++/13/bits/stl_vector.h:675:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 675 | vector(initializer_list __l, | ^~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.cpp -o build/obj/test/tests.o /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::XMSS_Path_Validation_Tests::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:1293:81: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1293 | "Skipping due to missing filesystem access")}; @@ -2070,6 +2106,8 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:1297:141: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1297 | validate_self_signed("XMSS path validation with certificate created by BouncyCastle", "xmss_bouncycastle_sha256_10_root.pem")}; | ^ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp -o build/obj/test/unit_ecc.o In file included from /usr/include/c++/13/vector:72: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 @@ -2098,12 +2136,12 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::PSS_Path_Validation_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:480:24: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::BSI_Path_Validation_Tests::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:747:78: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 747 | "Skipping due to missing filesystem access")}; @@ -2125,7 +2163,6 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:540:18: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 540 | return {result}; | ^ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp -o build/obj/test/unit_ecc.o /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::Validate_V2Uid_in_V1_Test::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:556:78: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 556 | "Skipping due to missing filesystem access")}; @@ -2158,6 +2195,47 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:1257:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1257 | return {result}; | ^ +In file included from /usr/include/c++/13/vector:72, + from build/include/botan/mem_ops.h:14, + from build/include/botan/secmem.h:12, + from build/include/botan/rng.h:11, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp:10: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, + inlined from 'virtual std::vector Botan_Tests::{anonymous}::ECDH_Unit_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp:29:27: +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o +In file included from /usr/include/c++/13/vector:72, + from build/include/botan/mem_ops.h:14, + from build/include/botan/secmem.h:12, + from build/include/botan/rng.h:11, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.cpp:7: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/c++/13/vector:72, + from build/include/botan/mem_ops.h:14, + from build/include/botan/secmem.h:12, + from build/include/botan/rng.h:11, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, + from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp:9: +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::NIST_Path_Validation_Tests::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/test_x509_path.cpp:198:78: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 198 | "Skipping due to missing filesystem access")}; @@ -2182,23 +2260,22 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:72, - from build/include/botan/mem_ops.h:14, - from build/include/botan/secmem.h:12, - from build/include/botan/rng.h:11, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.cpp:7: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o +/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': +/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 + 445 | vector<_Tp, _Alloc>:: + | ^~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/c++/13/vector:66: +In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', + inlined from 'virtual std::vector Botan_Tests::{anonymous}::EC_Group_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp:329:30: +/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 + 1289 | _M_realloc_insert(end(), __x); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/c++/13/memory:69, from build/include/botan/types.h:17, from build/include/botan/secmem.h:11: @@ -2207,20 +2284,7 @@ 113 | __do_uninit_copy(_InputIterator __first, _InputIterator __last, | ^~~~~~~~~~~~~~~~ /usr/include/c++/13/bits/stl_uninitialized.h:113:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 -In file included from /usr/include/c++/13/vector:72, - from build/include/botan/mem_ops.h:14, - from build/include/botan/secmem.h:12, - from build/include/botan/rng.h:11, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp:9: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o In file included from /usr/include/c++/13/vector:66: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::Text_Based_Test::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.cpp:1100:30: @@ -2245,40 +2309,11 @@ /usr/include/c++/13/bits/stl_uninitialized.h:137:39: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 137 | { return std::__do_uninit_copy(__first, __last, __result); } | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/c++/13/vector:66: -In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'virtual std::vector Botan_Tests::{anonymous}::EC_Group_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp:329:30: -/usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 1289 | _M_realloc_insert(end(), __x); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o -In file included from /usr/include/c++/13/vector:72, - from build/include/botan/mem_ops.h:14, - from build/include/botan/secmem.h:12, - from build/include/botan/rng.h:11, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/tests.h:12, - from /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp:10: -/usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': -/usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 - 445 | vector<_Tp, _Alloc>:: - | ^~~~~~~~~~~~~~~~~~~ -In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', - inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]' at /usr/include/c++/13/bits/stl_vector.h:1296:21, - inlined from 'virtual std::vector Botan_Tests::{anonymous}::ECDH_Unit_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecdh.cpp:29:27: -/usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 - 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'virtual std::vector Botan_Tests::{anonymous}::ECC_Randomized_Tests::run()' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_ecc.cpp:176:24: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2293,6 +2328,9 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o +g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o +"/usr/bin/python3" "/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py" --build-dir="build" In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2303,12 +2341,19 @@ /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 445 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ +/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:148: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. + version = StrictVersion(match.group(1)) +/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:150: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. + if version < StrictVersion('1.4'): +/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:153: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. + if version == StrictVersion('3.0'): + INFO: Starting sphinx-build -q -c /build/reproducible-path/botan-2.19.4+dfsg/src/configs/sphinx -j 4 -b html /build/reproducible-path/botan-2.19.4+dfsg/doc build/docs/handbook /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o -"/usr/bin/python3" "/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py" --build-dir="build" +Ignoring ImportError and using old theme +ar crs libbotan-2.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o In file included from /usr/include/c++/13/vector:66, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2319,13 +2364,6 @@ /usr/include/c++/13/bits/stl_vector.h:675:7: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 675 | vector(initializer_list __l, | ^~~~~~ -/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:148: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. - version = StrictVersion(match.group(1)) -/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:150: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. - if version < StrictVersion('1.4'): -/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:153: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. - if version == StrictVersion('3.0'): - INFO: Starting sphinx-build -q -c /build/reproducible-path/botan-2.19.4+dfsg/src/configs/sphinx -j 4 -b html /build/reproducible-path/botan-2.19.4+dfsg/doc build/docs/handbook /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp: In member function 'virtual std::vector Botan_Tests::{anonymous}::DTLS_Reconnection_Test::run()': /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp:1412:30: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1412 | return {result}; @@ -2336,7 +2374,7 @@ /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp:1516:24: note: parameter passing for argument of type 'std::initializer_list' changed in GCC 7.1 1516 | return {result}; | ^ -Ignoring ImportError and using old theme +g++ -shared -fPIC -Wl,-soname,libbotan-2.so.19 -fstack-protector -pthread -Wl,-z,relro build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o libbotan-2.so.19 In file included from /usr/include/c++/13/vector:72: /usr/include/c++/13/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]': /usr/include/c++/13/bits/vector.tcc:445:7: note: parameter passing for argument of type 'std::vector::iterator' changed in GCC 7.1 @@ -2348,6 +2386,21 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:119: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:73. +Declaration is '.. cpp:function:: explicit LowLevel(FunctionListPtr ptr)'. +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:465: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:461. +Declaration is '.. cpp:function:: ObjectProperties(ObjectClass object_class)'. +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:477: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:472. +Declaration is '.. cpp:function:: StorageObjectProperties(ObjectClass object_class)'. +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:502: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:498. +Declaration is '.. cpp:function:: Object(Session& session, ObjectHandle handle)'. +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:506: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:498. +Declaration is '.. cpp:function:: Object(Session& session, const ObjectProperties& obj_props)'. +/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:560: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:556. +Declaration is '.. cpp:function:: ObjectFinder(Session& session, const std::vector& search_template)'. +cd . && ln -fs libbotan-2.so.19 libbotan-2.so +cd . && ln -fs libbotan-2.so.19 libbotan-2.so.19.19.4 +g++ -fstack-protector -pthread build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/encryption.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -Wl,-z,relro -lbotan-2 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator]', inlined from 'auto Botan_Tests::{anonymous}::TLS_Unit_Tests::test_session_established_abort(std::vector&, Botan::Credentials_Manager&, Botan::RandomNumberGenerator&)::::operator().constprop(std::__exception_ptr::exception_ptr, Botan::TLS::Alert) const' at /build/reproducible-path/botan-2.19.4+dfsg/src/tests/unit_tls.cpp:1049:33: /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 @@ -2368,18 +2421,6 @@ /usr/include/c++/13/bits/stl_vector.h:1289:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 1289 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:119: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:73. -Declaration is '.. cpp:function:: explicit LowLevel(FunctionListPtr ptr)'. -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:465: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:461. -Declaration is '.. cpp:function:: ObjectProperties(ObjectClass object_class)'. -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:477: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:472. -Declaration is '.. cpp:function:: StorageObjectProperties(ObjectClass object_class)'. -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:502: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:498. -Declaration is '.. cpp:function:: Object(Session& session, ObjectHandle handle)'. -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:506: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:498. -Declaration is '.. cpp:function:: Object(Session& session, const ObjectProperties& obj_props)'. -/build/reproducible-path/botan-2.19.4+dfsg/doc/api_ref/pkcs11.rst:560: WARNING: Duplicate C++ declaration, also defined at api_ref/pkcs11:556. -Declaration is '.. cpp:function:: ObjectFinder(Session& session, const std::vector& search_template)'. In file included from /usr/include/c++/13/vector:72, from build/include/botan/mem_ops.h:14, from build/include/botan/secmem.h:12, @@ -2403,11 +2444,6 @@ /usr/include/c++/13/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator >' changed in GCC 7.1 123 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -ar crs libbotan-2.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o -g++ -shared -fPIC -Wl,-soname,libbotan-2.so.19 -fstack-protector -pthread -Wl,-z,relro build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o libbotan-2.so.19 -cd . && ln -fs libbotan-2.so.19 libbotan-2.so -cd . && ln -fs libbotan-2.so.19 libbotan-2.so.19.19.4 -g++ -fstack-protector -pthread build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/encryption.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -Wl,-z,relro -lbotan-2 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan g++ -fstack-protector -pthread build/obj/test/main.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_clang_bug.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_datastore.o build/obj/test/test_dh.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keywrap.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_newhope.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_package_transform.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng.o build/obj/test/test_rng_kat.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_runner.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_workfactor.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecc.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -Wl,-z,relro -lbotan-2 -lbz2 -llzma -lrt -lsqlite3 -ltspi -lz -o botan-test /build/reproducible-path/botan-2.19.4+dfsg/doc/packaging.rst:22: WARNING: Lexing literal_block '``--with-os-features=getrandom,getentropy``' as "cpp" resulted in an error at token: '`'. Retrying in relaxed mode. INFO: Starting rst2man build/botan.rst build/botan.1 @@ -2417,308 +2453,308 @@ LD_LIBRARY_PATH=. /build/reproducible-path/botan-2.19.4+dfsg/botan-test Testing Botan 2.19.4 (unreleased, revision unknown, distribution Debian) CPU flags: neon -Starting tests drbg_seed:17C186FFEBE52CFC +Starting tests drbg_seed:17C18CAF1155AABF block: -AES-128 ran 11490 tests in 135.83 msec all ok -AES-192 ran 13500 tests in 165.00 msec all ok -AES-256 ran 15420 tests in 175.62 msec all ok -ARIA-128 ran 30 tests in 0.26 msec all ok -ARIA-192 ran 30 tests in 0.19 msec all ok -ARIA-256 ran 30 tests in 0.20 msec all ok -Blowfish ran 930 tests in 29.35 msec all ok -CAST-128 ran 720 tests in 3.82 msec all ok -CAST-256 ran 195 tests in 1.21 msec all ok -Camellia-128 ran 90 tests in 0.57 msec all ok -Camellia-192 ran 45 tests in 0.22 msec all ok -Camellia-256 ran 75 tests in 0.38 msec all ok -Cascade(Serpent,AES-256) ran 30 tests in 0.34 msec all ok -Cascade(Serpent,CAST-128) ran 15 tests in 0.18 msec all ok -Cascade(Serpent,Twofish) ran 45 tests in 0.71 msec all ok -DES ran 4815 tests in 46.66 msec all ok -DESX ran 135 tests in 0.59 msec all ok -GOST-28147-89(R3411_94_TestParam) ran 270 tests in 1.73 msec all ok -GOST-28147-89(R3411_CryptoPro) ran 150 tests in 0.86 msec all ok -IDEA ran 8130 tests in 91.68 msec all ok -KASUMI ran 45 tests in 0.27 msec all ok -Lion(SHA-160,RC4,64) ran 15 tests in 0.40 msec all ok -MISTY1 ran 465 tests in 2.37 msec all ok -Noekeon ran 15450 tests in 121.96 msec all ok -SEED ran 60 tests in 0.36 msec all ok -SHACAL2 ran 15345 tests in 127.14 msec all ok -SM4 ran 45 tests in 0.37 msec all ok -Serpent ran 31380 tests in 308.71 msec all ok -Threefish-512 ran 75 tests in 0.60 msec all ok -TripleDES ran 840 tests in 8.05 msec all ok -Twofish ran 16545 tests in 258.17 msec all ok -XTEA ran 1020 tests in 4.91 msec all ok +AES-128 ran 11490 tests in 170.85 msec all ok +AES-192 ran 13500 tests in 196.10 msec all ok +AES-256 ran 15420 tests in 237.30 msec all ok +ARIA-128 ran 30 tests in 0.55 msec all ok +ARIA-192 ran 30 tests in 0.50 msec all ok +ARIA-256 ran 30 tests in 0.51 msec all ok +Blowfish ran 930 tests in 44.10 msec all ok +CAST-128 ran 720 tests in 9.42 msec all ok +CAST-256 ran 195 tests in 2.76 msec all ok +Camellia-128 ran 90 tests in 1.60 msec all ok +Camellia-192 ran 45 tests in 0.64 msec all ok +Camellia-256 ran 75 tests in 1.05 msec all ok +Cascade(Serpent,AES-256) ran 30 tests in 0.83 msec all ok +Cascade(Serpent,CAST-128) ran 15 tests in 0.45 msec all ok +Cascade(Serpent,Twofish) ran 45 tests in 3.06 msec all ok +DES ran 4815 tests in 56.82 msec all ok +DESX ran 135 tests in 1.73 msec all ok +GOST-28147-89(R3411_94_TestParam) ran 270 tests in 5.09 msec all ok +GOST-28147-89(R3411_CryptoPro) ran 150 tests in 2.55 msec all ok +IDEA ran 8130 tests in 113.81 msec all ok +KASUMI ran 45 tests in 0.59 msec all ok +Lion(SHA-160,RC4,64) ran 15 tests in 2.37 msec all ok +MISTY1 ran 465 tests in 5.72 msec all ok +Noekeon ran 15450 tests in 174.75 msec all ok +SEED ran 60 tests in 0.78 msec all ok +SHACAL2 ran 15345 tests in 201.80 msec all ok +SM4 ran 45 tests in 0.95 msec all ok +Serpent ran 31380 tests in 403.32 msec all ok +Threefish-512 ran 75 tests in 1.43 msec all ok +TripleDES ran 840 tests in 13.16 msec all ok +Twofish ran 16545 tests in 337.41 msec all ok +XTEA ran 1020 tests in 14.04 msec all ok stream: -CTR-BE(AES-128) ran 648 tests in 14.44 msec all ok -CTR-BE(AES-128,4) ran 12 tests in 0.24 msec all ok -CTR-BE(AES-128,5) ran 12 tests in 0.15 msec all ok -CTR-BE(AES-128,6) ran 12 tests in 0.19 msec all ok -CTR-BE(AES-128,8) ran 12 tests in 0.22 msec all ok -CTR-BE(AES-192) ran 768 tests in 29.60 msec all ok -CTR-BE(AES-256) ran 804 tests in 16.99 msec all ok -CTR-BE(Blowfish) ran 12 tests in 0.26 msec all ok -CTR-BE(DES) ran 588 tests in 9.74 msec all ok -CTR-BE(Noekeon) ran 2304 tests in 31.85 msec all ok -CTR-BE(Serpent) ran 2100 tests in 31.14 msec all ok -CTR-BE(TripleDES) ran 2556 tests in 47.12 msec all ok -CTR-BE(XTEA) ran 1452 tests in 22.29 msec all ok -ChaCha(12) ran 24 tests in 0.23 msec all ok -ChaCha(20) ran 1032 tests in 19.41 msec all ok -ChaCha(8) ran 239 tests in 2.30 msec all ok -MARK-4 ran 60 tests in 5.63 msec all ok -OFB(AES-128) ran 132 tests in 1.70 msec all ok -OFB(AES-192) ran 12 tests in 0.14 msec all ok -OFB(AES-256) ran 12 tests in 0.14 msec all ok -OFB(DES) ran 48 tests in 0.53 msec all ok -RC4 ran 828 tests in 16.72 msec all ok -RC4(3) ran 12 tests in 0.11 msec all ok -SHAKE-128 ran 13740 tests in 198.07 msec all ok -Salsa20 ran 143 tests in 1.37 msec all ok +CTR-BE(AES-128) ran 648 tests in 25.50 msec all ok +CTR-BE(AES-128,4) ran 12 tests in 0.66 msec all ok +CTR-BE(AES-128,5) ran 12 tests in 0.41 msec all ok +CTR-BE(AES-128,6) ran 12 tests in 0.34 msec all ok +CTR-BE(AES-128,8) ran 12 tests in 0.55 msec all ok +CTR-BE(AES-192) ran 768 tests in 24.84 msec all ok +CTR-BE(AES-256) ran 804 tests in 27.99 msec all ok +CTR-BE(Blowfish) ran 12 tests in 0.77 msec all ok +CTR-BE(DES) ran 588 tests in 13.59 msec all ok +CTR-BE(Noekeon) ran 2304 tests in 55.18 msec all ok +CTR-BE(Serpent) ran 2100 tests in 63.37 msec all ok +CTR-BE(TripleDES) ran 2556 tests in 101.30 msec all ok +CTR-BE(XTEA) ran 1452 tests in 36.69 msec all ok +ChaCha(12) ran 24 tests in 0.49 msec all ok +ChaCha(20) ran 1032 tests in 25.70 msec all ok +ChaCha(8) ran 239 tests in 5.27 msec all ok +MARK-4 ran 60 tests in 1.23 msec all ok +OFB(AES-128) ran 132 tests in 4.27 msec all ok +OFB(AES-192) ran 12 tests in 0.50 msec all ok +OFB(AES-256) ran 12 tests in 0.46 msec all ok +OFB(DES) ran 48 tests in 1.29 msec all ok +RC4 ran 828 tests in 30.30 msec all ok +RC4(3) ran 12 tests in 0.24 msec all ok +SHAKE-128 ran 13740 tests in 262.16 msec all ok +Salsa20 ran 143 tests in 3.13 msec all ok hash: -Adler32 ran 266 tests in 0.52 msec all ok -BLAKE2b(224) ran 2547 tests in 29.97 msec all ok -BLAKE2b(256) ran 2547 tests in 30.14 msec all ok -BLAKE2b(384) ran 2547 tests in 30.53 msec all ok -BLAKE2b(512) ran 2675 tests in 38.22 msec all ok -CRC24 ran 284 tests in 0.56 msec all ok -CRC32 ran 266 tests in 0.52 msec all ok -Comb4P(MD4,MD5) ran 10 tests in 0.17 msec all ok -Comb4P(SHA-160,RIPEMD-160) ran 10 tests in 0.11 msec all ok -GOST-R-34.11-94 ran 95 tests in 1.75 msec all ok -Keccak-1600(224) ran 2667 tests in 41.96 msec all ok -Keccak-1600(256) ran 2667 tests in 45.96 msec all ok -Keccak-1600(384) ran 2667 tests in 47.12 msec all ok -Keccak-1600(512) ran 2667 tests in 63.52 msec all ok -MD4 ran 750 tests in 1.60 msec all ok -MD5 ran 760 tests in 1.95 msec all ok -Parallel(MD5,SHA-160) ran 13 tests in 0.16 msec all ok -Parallel(SHA-256,SHA-512) ran 15 tests in 0.22 msec all ok -RIPEMD-160 ran 743 tests in 2.09 msec all ok -SHA-160 ran 765 tests in 2.86 msec all ok -SHA-224 ran 25 tests in 0.12 msec all ok -SHA-256 ran 3893 tests in 19.72 msec all ok -SHA-3(224) ran 997 tests in 16.10 msec all ok -SHA-3(256) ran 997 tests in 16.58 msec all ok -SHA-3(384) ran 997 tests in 16.35 msec all ok -SHA-3(512) ran 997 tests in 38.76 msec all ok -SHA-384 ran 63 tests in 0.43 msec all ok -SHA-512 ran 1363 tests in 18.94 msec all ok -SHA-512-256 ran 17 tests in 0.08 msec all ok -SHAKE-128(1120) ran 10 tests in 0.06 msec all ok -SHAKE-128(128) ran 2107 tests in 20.97 msec all ok -SHAKE-256(2000) ran 10 tests in 0.08 msec all ok -SHAKE-256(256) ran 27 tests in 0.43 msec all ok -SM3 ran 1375 tests in 5.03 msec all ok -Skein-512(224) ran 2547 tests in 55.83 msec all ok -Skein-512(256) ran 2547 tests in 52.56 msec all ok -Skein-512(384) ran 2547 tests in 53.77 msec all ok -Skein-512(512) ran 2667 tests in 62.38 msec all ok -Skein-512(512,Test) ran 8 tests in 0.08 msec all ok -Streebog-256 ran 1307 tests in 23.55 msec all ok -Streebog-512 ran 1317 tests in 38.94 msec all ok -Tiger(16,3) ran 17 tests in 0.14 msec all ok -Tiger(16,4) ran 10 tests in 0.03 msec all ok -Tiger(20,3) ran 17 tests in 0.06 msec all ok -Tiger(20,4) ran 10 tests in 0.03 msec all ok -Tiger(24,3) ran 6513 tests in 60.39 msec all ok -Tiger(24,4) ran 10 tests in 0.03 msec all ok -Whirlpool ran 73 tests in 0.58 msec all ok +Adler32 ran 266 tests in 1.51 msec all ok +BLAKE2b(224) ran 2547 tests in 34.58 msec all ok +BLAKE2b(256) ran 2547 tests in 34.66 msec all ok +BLAKE2b(384) ran 2547 tests in 35.52 msec all ok +BLAKE2b(512) ran 2675 tests in 44.82 msec all ok +CRC24 ran 284 tests in 1.43 msec all ok +CRC32 ran 266 tests in 1.37 msec all ok +Comb4P(MD4,MD5) ran 10 tests in 0.25 msec all ok +Comb4P(SHA-160,RIPEMD-160) ran 10 tests in 0.24 msec all ok +GOST-R-34.11-94 ran 95 tests in 4.57 msec all ok +Keccak-1600(224) ran 2667 tests in 67.58 msec all ok +Keccak-1600(256) ran 2667 tests in 61.83 msec all ok +Keccak-1600(384) ran 2667 tests in 70.81 msec all ok +Keccak-1600(512) ran 2667 tests in 85.55 msec all ok +MD4 ran 750 tests in 4.59 msec all ok +MD5 ran 760 tests in 5.55 msec all ok +Parallel(MD5,SHA-160) ran 13 tests in 0.28 msec all ok +Parallel(SHA-256,SHA-512) ran 15 tests in 0.40 msec all ok +RIPEMD-160 ran 743 tests in 6.04 msec all ok +SHA-160 ran 765 tests in 7.81 msec all ok +SHA-224 ran 25 tests in 0.32 msec all ok +SHA-256 ran 3893 tests in 32.25 msec all ok +SHA-3(224) ran 997 tests in 23.37 msec all ok +SHA-3(256) ran 997 tests in 22.88 msec all ok +SHA-3(384) ran 997 tests in 22.46 msec all ok +SHA-3(512) ran 997 tests in 53.18 msec all ok +SHA-384 ran 63 tests in 0.89 msec all ok +SHA-512 ran 1363 tests in 27.92 msec all ok +SHA-512-256 ran 17 tests in 0.19 msec all ok +SHAKE-128(1120) ran 10 tests in 0.17 msec all ok +SHAKE-128(128) ran 2107 tests in 36.75 msec all ok +SHAKE-256(2000) ran 10 tests in 0.25 msec all ok +SHAKE-256(256) ran 27 tests in 1.27 msec all ok +SM3 ran 1375 tests in 16.52 msec all ok +Skein-512(224) ran 2547 tests in 69.65 msec all ok +Skein-512(256) ran 2547 tests in 73.10 msec all ok +Skein-512(384) ran 2547 tests in 75.82 msec all ok +Skein-512(512) ran 2667 tests in 89.58 msec all ok +Skein-512(512,Test) ran 8 tests in 0.29 msec all ok +Streebog-256 ran 1307 tests in 55.18 msec all ok +Streebog-512 ran 1317 tests in 52.29 msec all ok +Tiger(16,3) ran 17 tests in 0.30 msec all ok +Tiger(16,4) ran 10 tests in 0.11 msec all ok +Tiger(20,3) ran 17 tests in 0.21 msec all ok +Tiger(20,4) ran 10 tests in 0.11 msec all ok +Tiger(24,3) ran 6513 tests in 81.85 msec all ok +Tiger(24,4) ran 10 tests in 0.11 msec all ok +Whirlpool ran 73 tests in 2.13 msec all ok mac: -CBC-MAC(AES-128) ran 522 tests in 10.52 msec all ok -CBC-MAC(DES) ran 357 tests in 3.30 msec all ok -CMAC(AES-128) ran 245 tests in 3.05 msec all ok -CMAC(AES-192) ran 64 tests in 8.97 msec all ok -CMAC(AES-256) ran 75 tests in 1.05 msec all ok -CMAC(Blowfish) ran 11 tests in 0.53 msec all ok -CMAC(Threefish-512) ran 11 tests in 0.15 msec all ok -GMAC(AES-128) ran 75 tests in 1.23 msec all ok -GMAC(AES-192) ran 42 tests in 0.67 msec all ok -GMAC(AES-256) ran 42 tests in 0.68 msec all ok -HMAC(MD5) ran 44 tests in 0.48 msec all ok -HMAC(RIPEMD-160) ran 44 tests in 0.42 msec all ok -HMAC(SHA-160) ran 66 tests in 0.60 msec all ok -HMAC(SHA-224) ran 55 tests in 0.57 msec all ok -HMAC(SHA-256) ran 77 tests in 0.80 msec all ok -HMAC(SHA-3(224)) ran 88 tests in 6.22 msec all ok -HMAC(SHA-3(256)) ran 88 tests in 1.63 msec all ok -HMAC(SHA-3(384)) ran 88 tests in 1.79 msec all ok -HMAC(SHA-3(512)) ran 88 tests in 1.81 msec all ok -HMAC(SHA-384) ran 66 tests in 5.54 msec all ok -HMAC(SHA-512) ran 66 tests in 1.41 msec all ok -HMAC(SHA-512-256) ran 33 tests in 0.60 msec all ok -Poly1305 ran 852 tests in 5.58 msec all ok -SipHash(2,4) ran 641 tests in 4.34 msec all ok -X9.19-MAC ran 66 tests in 0.84 msec all ok +CBC-MAC(AES-128) ran 522 tests in 12.78 msec all ok +CBC-MAC(DES) ran 357 tests in 7.18 msec all ok +CMAC(AES-128) ran 245 tests in 7.69 msec all ok +CMAC(AES-192) ran 64 tests in 2.04 msec all ok +CMAC(AES-256) ran 75 tests in 2.59 msec all ok +CMAC(Blowfish) ran 11 tests in 1.35 msec all ok +CMAC(Threefish-512) ran 11 tests in 0.30 msec all ok +GMAC(AES-128) ran 75 tests in 2.92 msec all ok +GMAC(AES-192) ran 42 tests in 1.68 msec all ok +GMAC(AES-256) ran 42 tests in 1.67 msec all ok +HMAC(MD5) ran 44 tests in 0.98 msec all ok +HMAC(RIPEMD-160) ran 44 tests in 1.00 msec all ok +HMAC(SHA-160) ran 66 tests in 1.61 msec all ok +HMAC(SHA-224) ran 55 tests in 2.20 msec all ok +HMAC(SHA-256) ran 77 tests in 1.94 msec all ok +HMAC(SHA-3(224)) ran 88 tests in 4.51 msec all ok +HMAC(SHA-3(256)) ran 88 tests in 4.33 msec all ok +HMAC(SHA-3(384)) ran 88 tests in 4.48 msec all ok +HMAC(SHA-3(512)) ran 88 tests in 4.74 msec all ok +HMAC(SHA-384) ran 66 tests in 4.14 msec all ok +HMAC(SHA-512) ran 66 tests in 2.95 msec all ok +HMAC(SHA-512-256) ran 33 tests in 1.33 msec all ok +Poly1305 ran 852 tests in 13.86 msec all ok +SipHash(2,4) ran 641 tests in 10.74 msec all ok +X9.19-MAC ran 66 tests in 1.90 msec all ok aead: -AES-128/CCM(10,2) ran 52 tests in 0.75 msec all ok -AES-128/CCM(12,2) ran 26 tests in 0.37 msec all ok -AES-128/CCM(14,2) ran 26 tests in 0.38 msec all ok -AES-128/CCM(16,2) ran 78 tests in 1.09 msec all ok -AES-128/CCM(16,3) ran 52 tests in 0.75 msec all ok -AES-128/CCM(16,4) ran 26 tests in 0.37 msec all ok -AES-128/CCM(16,5) ran 26 tests in 0.38 msec all ok -AES-128/CCM(16,6) ran 26 tests in 0.38 msec all ok -AES-128/CCM(16,7) ran 26 tests in 0.37 msec all ok -AES-128/CCM(16,8) ran 26 tests in 0.41 msec all ok -AES-128/CCM(4,2) ran 26 tests in 0.36 msec all ok -AES-128/CCM(4,8) ran 26 tests in 0.33 msec all ok -AES-128/CCM(6,2) ran 26 tests in 0.36 msec all ok -AES-128/CCM(6,7) ran 26 tests in 0.36 msec all ok -AES-128/CCM(8,2) ran 104 tests in 5.75 msec all ok -AES-128/CCM(8,3) ran 26 tests in 4.51 msec all ok -AES-128/EAX ran 2813 tests in 148.72 msec all ok -AES-128/EAX(8) ran 60 tests in 1.53 msec all ok -AES-128/GCM ran 522 tests in 20.42 msec all ok -AES-128/GCM(12) ran 92 tests in 1.39 msec all ok -AES-128/GCM(8) ran 30 tests in 0.46 msec all ok -AES-128/OCB ran 1242 tests in 37.23 msec all ok -AES-128/OCB(12) ran 30 tests in 4.68 msec all ok -AES-128/SIV ran 7487 tests in 279.83 msec all ok -AES-192/EAX ran 150 tests in 3.80 msec all ok -AES-192/GCM ran 184 tests in 6.92 msec all ok -AES-192/GCM(12) ran 62 tests in 1.02 msec all ok -AES-256/EAX ran 180 tests in 22.26 msec all ok -AES-256/GCM ran 184 tests in 2.97 msec all ok -AES-256/GCM(12) ran 62 tests in 1.00 msec all ok -AES-256/GCM(13) ran 62 tests in 0.99 msec all ok -AES-256/GCM(14) ran 62 tests in 6.00 msec all ok -AES-256/GCM(15) ran 62 tests in 1.09 msec all ok -ARIA-128/GCM ran 36 tests in 0.51 msec all ok -ARIA-256/GCM ran 36 tests in 1.28 msec all ok -Blowfish/EAX ran 509 tests in 29.60 msec all ok -ChaCha20Poly1305 ran 41587 tests in 1.05 sec all ok -DES/EAX ran 509 tests in 16.02 msec all ok -SHACAL2/OCB(32) ran 90 tests in 1.19 msec all ok -Threefish-512/EAX ran 30 tests in 0.72 msec all ok -Threefish-512/OCB(32) ran 30 tests in 0.56 msec all ok -TripleDES/EAX ran 509 tests in 21.67 msec all ok -Twofish/EAX ran 989 tests in 34.36 msec all ok +AES-128/CCM(10,2) ran 52 tests in 1.89 msec all ok +AES-128/CCM(12,2) ran 26 tests in 0.90 msec all ok +AES-128/CCM(14,2) ran 26 tests in 0.88 msec all ok +AES-128/CCM(16,2) ran 78 tests in 2.72 msec all ok +AES-128/CCM(16,3) ran 52 tests in 1.88 msec all ok +AES-128/CCM(16,4) ran 26 tests in 0.88 msec all ok +AES-128/CCM(16,5) ran 26 tests in 0.88 msec all ok +AES-128/CCM(16,6) ran 26 tests in 0.95 msec all ok +AES-128/CCM(16,7) ran 26 tests in 0.88 msec all ok +AES-128/CCM(16,8) ran 26 tests in 0.90 msec all ok +AES-128/CCM(4,2) ran 26 tests in 0.90 msec all ok +AES-128/CCM(4,8) ran 26 tests in 0.94 msec all ok +AES-128/CCM(6,2) ran 26 tests in 0.89 msec all ok +AES-128/CCM(6,7) ran 26 tests in 0.89 msec all ok +AES-128/CCM(8,2) ran 104 tests in 5.12 msec all ok +AES-128/CCM(8,3) ran 26 tests in 0.87 msec all ok +AES-128/EAX ran 2813 tests in 191.89 msec all ok +AES-128/EAX(8) ran 60 tests in 3.97 msec all ok +AES-128/GCM ran 522 tests in 27.66 msec all ok +AES-128/GCM(12) ran 92 tests in 5.67 msec all ok +AES-128/GCM(8) ran 30 tests in 1.59 msec all ok +AES-128/OCB ran 1242 tests in 64.01 msec all ok +AES-128/OCB(12) ran 30 tests in 1.33 msec all ok +AES-128/SIV ran 7487 tests in 347.43 msec all ok +AES-192/EAX ran 150 tests in 11.38 msec all ok +AES-192/GCM ran 184 tests in 9.54 msec all ok +AES-192/GCM(12) ran 62 tests in 3.49 msec all ok +AES-256/EAX ran 180 tests in 13.71 msec all ok +AES-256/GCM ran 184 tests in 9.62 msec all ok +AES-256/GCM(12) ran 62 tests in 3.43 msec all ok +AES-256/GCM(13) ran 62 tests in 3.37 msec all ok +AES-256/GCM(14) ran 62 tests in 3.38 msec all ok +AES-256/GCM(15) ran 62 tests in 3.24 msec all ok +ARIA-128/GCM ran 36 tests in 1.88 msec all ok +ARIA-256/GCM ran 36 tests in 2.19 msec all ok +Blowfish/EAX ran 509 tests in 41.83 msec all ok +ChaCha20Poly1305 ran 41587 tests in 1.32 sec all ok +DES/EAX ran 509 tests in 28.22 msec all ok +SHACAL2/OCB(32) ran 90 tests in 2.80 msec all ok +Threefish-512/EAX ran 30 tests in 2.31 msec all ok +Threefish-512/OCB(32) ran 30 tests in 1.13 msec all ok +TripleDES/EAX ran 509 tests in 31.73 msec all ok +Twofish/EAX ran 989 tests in 60.20 msec all ok modes: -AES-128/CBC/CTS ran 174 tests in 6.60 msec all ok -AES-128/CBC/NoPadding ran 363 tests in 13.95 msec all ok -AES-128/CBC/PKCS7 ran 1885 tests in 49.79 msec all ok -AES-128/CFB ran 366 tests in 8.33 msec all ok -AES-128/CFB(8) ran 405 tests in 9.09 msec all ok -AES-128/XTS ran 5081 tests in 159.40 msec all ok -AES-192/CBC/NoPadding ran 29 tests in 0.40 msec all ok -AES-192/CFB ran 37 tests in 5.63 msec all ok -AES-192/CFB(8) ran 37 tests in 0.69 msec all ok -AES-256/CBC/NoPadding ran 29 tests in 0.43 msec all ok -AES-256/CFB ran 37 tests in 0.45 msec all ok -AES-256/CFB(8) ran 37 tests in 0.74 msec all ok -AES-256/XTS ran 1498 tests in 54.98 msec all ok -ARIA-256/CBC/NoPadding ran 37 tests in 0.44 msec all ok -Blowfish/CBC/NoPadding ran 36 tests in 0.68 msec all ok -CAST-128/CBC/PKCS7 ran 29 tests in 0.39 msec all ok -CTR-BE(AES-128) ran 99 tests in 1.02 msec all ok -CTR-BE(DES) ran 99 tests in 0.77 msec all ok -DES/CBC/CTS ran 1278 tests in 31.86 msec all ok -DES/CBC/NoPadding ran 29 tests in 0.59 msec all ok -DES/CBC/OneAndZeros ran 1015 tests in 30.77 msec all ok -DES/CBC/PKCS7 ran 957 tests in 19.15 msec all ok -DES/CFB ran 668 tests in 6.41 msec all ok -DES/CFB(16) ran 222 tests in 2.13 msec all ok -DES/CFB(32) ran 259 tests in 6.59 msec all ok -DES/CFB(8) ran 370 tests in 7.85 msec all ok -Noekeon/CBC/PKCS7 ran 4104 tests in 100.71 msec all ok -SHACAL2/XTS ran 29 tests in 0.43 msec all ok -Serpent/XTS ran 7034 tests in 120.71 msec all ok -Threefish-512/XTS ran 29 tests in 0.47 msec all ok -TripleDES/CBC/NoPadding ran 37 tests in 0.48 msec all ok -TripleDES/CBC/PKCS7 ran 37 tests in 0.45 msec all ok -TripleDES/CFB ran 37 tests in 4.58 msec all ok -TripleDES/CFB(8) ran 368 tests in 8.52 msec all ok -TripleDES/XTS ran 4424 tests in 75.18 msec all ok -Twofish/XTS ran 8248 tests in 214.79 msec all ok +AES-128/CBC/CTS ran 174 tests in 5.84 msec all ok +AES-128/CBC/NoPadding ran 363 tests in 12.95 msec all ok +AES-128/CBC/PKCS7 ran 1885 tests in 63.71 msec all ok +AES-128/CFB ran 366 tests in 10.46 msec all ok +AES-128/CFB(8) ran 405 tests in 13.03 msec all ok +AES-128/XTS ran 5081 tests in 184.41 msec all ok +AES-192/CBC/NoPadding ran 29 tests in 1.03 msec all ok +AES-192/CFB ran 37 tests in 1.07 msec all ok +AES-192/CFB(8) ran 37 tests in 1.74 msec all ok +AES-256/CBC/NoPadding ran 29 tests in 1.13 msec all ok +AES-256/CFB ran 37 tests in 1.12 msec all ok +AES-256/CFB(8) ran 37 tests in 2.05 msec all ok +AES-256/XTS ran 1498 tests in 58.80 msec all ok +ARIA-256/CBC/NoPadding ran 37 tests in 1.31 msec all ok +Blowfish/CBC/NoPadding ran 36 tests in 1.73 msec all ok +CAST-128/CBC/PKCS7 ran 29 tests in 1.10 msec all ok +CTR-BE(AES-128) ran 99 tests in 2.50 msec all ok +CTR-BE(DES) ran 99 tests in 3.06 msec all ok +DES/CBC/CTS ran 1278 tests in 37.06 msec all ok +DES/CBC/NoPadding ran 29 tests in 2.21 msec all ok +DES/CBC/OneAndZeros ran 1015 tests in 32.63 msec all ok +DES/CBC/PKCS7 ran 957 tests in 29.21 msec all ok +DES/CFB ran 668 tests in 15.95 msec all ok +DES/CFB(16) ran 222 tests in 5.41 msec all ok +DES/CFB(32) ran 259 tests in 6.37 msec all ok +DES/CFB(8) ran 370 tests in 9.27 msec all ok +Noekeon/CBC/PKCS7 ran 4104 tests in 122.25 msec all ok +SHACAL2/XTS ran 29 tests in 0.95 msec all ok +Serpent/XTS ran 7034 tests in 252.13 msec all ok +Threefish-512/XTS ran 29 tests in 1.00 msec all ok +TripleDES/CBC/NoPadding ran 37 tests in 1.30 msec all ok +TripleDES/CBC/PKCS7 ran 37 tests in 1.26 msec all ok +TripleDES/CFB ran 37 tests in 1.10 msec all ok +TripleDES/CFB(8) ran 368 tests in 10.76 msec all ok +TripleDES/XTS ran 4424 tests in 163.07 msec all ok +Twofish/XTS ran 8248 tests in 322.44 msec all ok kdf: -HKDF(HMAC(SHA-160)) ran 16 tests in 0.24 msec all ok -HKDF(HMAC(SHA-256)) ran 12 tests in 0.17 msec all ok -HKDF(HMAC(SHA-512)) ran 20 tests in 0.43 msec all ok -HKDF-Expand(HMAC(SHA-160)) ran 16 tests in 0.14 msec all ok -HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.11 msec all ok -HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.26 msec all ok -HKDF-Extract(HMAC(SHA-160)) ran 16 tests in 0.11 msec all ok -HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.09 msec all ok -HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.23 msec all ok -KDF1(SHA-160) ran 24 tests in 0.15 msec all ok -KDF1-18033(SHA-160) ran 8 tests in 0.08 msec all ok -KDF1-18033(SHA-256) ran 8 tests in 0.05 msec all ok -KDF2(SHA-160) ran 316 tests in 1.46 msec all ok -KDF2(SHA-256) ran 4 tests in 0.04 msec all ok -SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 1.32 msec all ok -SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 1.42 msec all ok -SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 1.45 msec all ok -SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 1.48 msec all ok -SP800-108-Counter(HMAC(SHA-160)) ran 120 tests in 0.97 msec all ok -SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 0.99 msec all ok -SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 5.68 msec all ok -SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 1.49 msec all ok -SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 9.77 msec all ok -SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 1.55 msec all ok -SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 1.75 msec all ok -SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 1.64 msec all ok -SP800-108-Feedback(HMAC(SHA-160)) ran 120 tests in 1.01 msec all ok -SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 1.11 msec all ok -SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 9.89 msec all ok -SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 1.94 msec all ok -SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 1.74 msec all ok -SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 10.01 msec all ok -SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 2.00 msec all ok -SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 9.91 msec all ok -SP800-108-Pipeline(HMAC(SHA-160)) ran 120 tests in 1.30 msec all ok -SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 1.46 msec all ok -SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 10.41 msec all ok -SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 10.34 msec all ok -SP800-56A(HMAC(SHA-160)) ran 200 tests in 2.14 msec all ok -SP800-56A(HMAC(SHA-224)) ran 196 tests in 2.16 msec all ok -SP800-56A(HMAC(SHA-256)) ran 196 tests in 10.22 msec all ok -SP800-56A(HMAC(SHA-384)) ran 196 tests in 7.18 msec all ok -SP800-56A(HMAC(SHA-512)) ran 192 tests in 7.24 msec all ok -SP800-56A(SHA-160) ran 188 tests in 1.42 msec all ok -SP800-56A(SHA-224) ran 188 tests in 1.36 msec all ok -SP800-56A(SHA-256) ran 188 tests in 1.41 msec all ok -SP800-56A(SHA-384) ran 188 tests in 5.82 msec all ok -SP800-56A(SHA-512) ran 188 tests in 1.64 msec all ok -SP800-56C(HMAC(SHA-160)) ran 40 tests in 0.57 msec all ok -SP800-56C(HMAC(SHA-256)) ran 40 tests in 0.45 msec all ok -SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.80 msec all ok -SP800-56C(HMAC(SHA-512)) ran 40 tests in 0.88 msec all ok -TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.07 msec all ok -TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.07 msec all ok -TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.19 msec all ok -TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.18 msec all ok -TLS-PRF ran 128 tests in 1.62 msec all ok -X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.09 msec all ok -X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 1.05 msec all ok +HKDF(HMAC(SHA-160)) ran 16 tests in 0.61 msec all ok +HKDF(HMAC(SHA-256)) ran 12 tests in 0.42 msec all ok +HKDF(HMAC(SHA-512)) ran 20 tests in 1.02 msec all ok +HKDF-Expand(HMAC(SHA-160)) ran 16 tests in 0.41 msec all ok +HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.33 msec all ok +HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.71 msec all ok +HKDF-Extract(HMAC(SHA-160)) ran 16 tests in 0.33 msec all ok +HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.36 msec all ok +HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.65 msec all ok +KDF1(SHA-160) ran 24 tests in 0.35 msec all ok +KDF1-18033(SHA-160) ran 8 tests in 0.19 msec all ok +KDF1-18033(SHA-256) ran 8 tests in 0.13 msec all ok +KDF2(SHA-160) ran 316 tests in 4.40 msec all ok +KDF2(SHA-256) ran 4 tests in 0.10 msec all ok +SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 3.87 msec all ok +SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 3.97 msec all ok +SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 4.45 msec all ok +SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 4.40 msec all ok +SP800-108-Counter(HMAC(SHA-160)) ran 120 tests in 2.78 msec all ok +SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 3.01 msec all ok +SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 4.32 msec all ok +SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 4.29 msec all ok +SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 4.15 msec all ok +SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 4.26 msec all ok +SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 4.59 msec all ok +SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 4.59 msec all ok +SP800-108-Feedback(HMAC(SHA-160)) ran 120 tests in 2.97 msec all ok +SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 3.28 msec all ok +SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 4.75 msec all ok +SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 4.82 msec all ok +SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 4.99 msec all ok +SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 5.29 msec all ok +SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 5.77 msec all ok +SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 5.59 msec all ok +SP800-108-Pipeline(HMAC(SHA-160)) ran 120 tests in 3.39 msec all ok +SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 3.64 msec all ok +SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 5.85 msec all ok +SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 5.81 msec all ok +SP800-56A(HMAC(SHA-160)) ran 200 tests in 6.28 msec all ok +SP800-56A(HMAC(SHA-224)) ran 196 tests in 6.48 msec all ok +SP800-56A(HMAC(SHA-256)) ran 196 tests in 6.40 msec all ok +SP800-56A(HMAC(SHA-384)) ran 196 tests in 8.42 msec all ok +SP800-56A(HMAC(SHA-512)) ran 192 tests in 8.43 msec all ok +SP800-56A(SHA-160) ran 188 tests in 4.29 msec all ok +SP800-56A(SHA-224) ran 188 tests in 4.19 msec all ok +SP800-56A(SHA-256) ran 188 tests in 4.14 msec all ok +SP800-56A(SHA-384) ran 188 tests in 4.72 msec all ok +SP800-56A(SHA-512) ran 188 tests in 4.64 msec all ok +SP800-56C(HMAC(SHA-160)) ran 40 tests in 1.21 msec all ok +SP800-56C(HMAC(SHA-256)) ran 40 tests in 1.29 msec all ok +SP800-56C(HMAC(SHA-384)) ran 40 tests in 2.01 msec all ok +SP800-56C(HMAC(SHA-512)) ran 40 tests in 2.19 msec all ok +TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.17 msec all ok +TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.17 msec all ok +TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.45 msec all ok +TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.40 msec all ok +TLS-PRF ran 128 tests in 4.07 msec all ok +X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.18 msec all ok +X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 1.86 msec all ok pbkdf: -OpenPGP-S2K(SHA-160) ran 27 tests in 1.50 sec all ok -OpenPGP-S2K(SHA-384) ran 12 tests in 236.90 msec all ok -PBKDF1(SHA-160) ran 10 tests in 21.59 msec all ok -PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.25 msec all ok -PBKDF2(HMAC(SHA-160)) ran 33 tests in 318.45 msec all ok -PBKDF2(HMAC(SHA-256)) ran 3 tests in 259.75 msec all ok -PBKDF2(HMAC(SHA-384)) ran 3 tests in 598.56 msec all ok -PBKDF2(HMAC(SHA-512)) ran 3 tests in 558.20 msec all ok +OpenPGP-S2K(SHA-160) ran 27 tests in 2.07 sec all ok +OpenPGP-S2K(SHA-384) ran 12 tests in 276.12 msec all ok +PBKDF1(SHA-160) ran 10 tests in 34.28 msec all ok +PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.56 msec all ok +PBKDF2(HMAC(SHA-160)) ran 33 tests in 401.27 msec all ok +PBKDF2(HMAC(SHA-256)) ran 3 tests in 320.39 msec all ok +PBKDF2(HMAC(SHA-384)) ran 3 tests in 665.58 msec all ok +PBKDF2(HMAC(SHA-512)) ran 3 tests in 656.41 msec all ok hmac_drbg: -HMAC_DRBG(SHA-1) ran 240 tests in 48.03 msec all ok -HMAC_DRBG(SHA-224) ran 240 tests in 66.09 msec all ok -HMAC_DRBG(SHA-256) ran 240 tests in 75.29 msec all ok -HMAC_DRBG(SHA-384) ran 240 tests in 246.91 msec all ok -HMAC_DRBG(SHA-512) ran 240 tests in 192.37 msec all ok -HMAC_DRBG(SHA-512-256) ran 240 tests in 168.04 msec all ok +HMAC_DRBG(SHA-1) ran 240 tests in 69.58 msec all ok +HMAC_DRBG(SHA-224) ran 240 tests in 86.37 msec all ok +HMAC_DRBG(SHA-256) ran 240 tests in 89.86 msec all ok +HMAC_DRBG(SHA-384) ran 240 tests in 291.54 msec all ok +HMAC_DRBG(SHA-512) ran 240 tests in 301.18 msec all ok +HMAC_DRBG(SHA-512-256) ran 240 tests in 284.12 msec all ok util: Util load/store ran 229 tests all ok -Util round_down ran 6 tests in 0.01 msec all ok -Util round_up ran 11 tests in 0.19 msec all ok +Util round_down ran 6 tests in 0.06 msec all ok +Util round_up ran 11 tests in 0.62 msec all ok argon2: -Argon2d ran 12 tests in 546.36 msec all ok -Argon2i ran 17 tests in 2.43 sec all ok -Argon2id ran 647 tests in 2.58 sec all ok +Argon2d ran 12 tests in 736.26 msec all ok +Argon2i ran 17 tests in 1.79 sec all ok +Argon2id ran 647 tests in 1.92 sec all ok argon2_pass: -Argon2 password hash ran 9 tests in 1.40 sec all ok +Argon2 password hash ran 9 tests in 1.70 sec all ok asn1: ASN.1 ASCII encoding ran 2 tests all ok ASN.1 ASCII parsing ran 1 tests all ok @@ -2731,27 +2767,27 @@ asn1_printer: ASN1_Pretty_Printer ran 6 tests all ok asn1_time: -ASN.1 date parsing ran 25 tests in 0.28 msec all ok +ASN.1 date parsing ran 25 tests in 0.75 msec all ok auto_rng_unit: AutoSeeded_RNG ran 13 tests all ok base32: -Base32 ran 84 tests in 0.27 msec all ok +Base32 ran 84 tests in 0.78 msec all ok base58: -Base58 ran 32 tests in 0.54 msec all ok +Base58 ran 32 tests in 1.79 msec all ok base58c: -Base58 Check ran 8 tests in 0.52 msec all ok +Base58 Check ran 8 tests in 1.45 msec all ok base64: -Base64 ran 64 tests in 0.22 msec all ok +Base64 ran 64 tests in 0.62 msec all ok bc_pad: -ESP ran 32 tests in 0.07 msec all ok -NoPadding ran 10 tests in 0.04 msec all ok -OneAndZeros ran 20 tests in 0.06 msec all ok -PKCS7 ran 18 tests in 0.04 msec all ok -X9.23 ran 24 tests in 0.05 msec all ok +ESP ran 32 tests in 0.36 msec all ok +NoPadding ran 10 tests in 0.12 msec all ok +OneAndZeros ran 20 tests in 0.24 msec all ok +PKCS7 ran 18 tests in 0.21 msec all ok +X9.23 ran 24 tests in 0.17 msec all ok bcrypt: -bcrypt ran 380 tests in 11.93 sec all ok +bcrypt ran 380 tests in 21.12 sec all ok bcrypt_pbkdf: -bcrypt PBKDF ran 36 tests in 8.76 sec all ok +bcrypt PBKDF ran 36 tests in 15.61 sec all ok bigint_unit: BigInt IO operators ran 8 tests all ok BigInt encoding functions ran 1 tests all ok @@ -2763,48 +2799,48 @@ is_power_of_2 ran 15 tests all ok significant_bytes ran 14 tests all ok blowfish_salted: -Blowfish salted key schedule ran 11 tests in 0.92 msec all ok +Blowfish salted key schedule ran 11 tests in 2.61 msec all ok bn_add: -BigInt Addition ran 312 tests in 1.49 msec all ok +BigInt Addition ran 312 tests in 4.29 msec all ok bn_cmp: -BigInt Comparison EQ ran 6 tests in 0.05 msec all ok -BigInt Comparison LT ran 12 tests in 0.05 msec all ok -BigInt Comparison LTE ran 14 tests in 0.04 msec all ok +BigInt Comparison EQ ran 6 tests in 0.10 msec all ok +BigInt Comparison LT ran 12 tests in 0.13 msec all ok +BigInt Comparison LTE ran 14 tests in 0.13 msec all ok bn_ct_lshift: BigInt const time shift ran 2048 tests all ok bn_div: -BigInt Divide ran 2520 tests in 452.66 msec all ok +BigInt Divide ran 2520 tests in 525.64 msec all ok bn_gcd: -BigInt GCD ran 182 tests in 683.34 msec all ok +BigInt GCD ran 182 tests in 588.17 msec all ok bn_invmod: -BigInt InvMod ran 267 tests in 156.01 msec all ok +BigInt InvMod ran 267 tests in 236.82 msec all ok bn_isprime: -BigInt Test NonPrime ran 107 tests in 3.17 sec all ok -BigInt Test Prime ran 25 tests in 661.23 msec all ok +BigInt Test NonPrime ran 107 tests in 5.97 sec all ok +BigInt Test Prime ran 25 tests in 896.63 msec all ok bn_issquare: -BigInt IsSquare ran 7 tests in 0.20 msec all ok +BigInt IsSquare ran 7 tests in 0.50 msec all ok bn_jacobi: -BigInt Jacobi ran 5 tests in 0.06 msec all ok +BigInt Jacobi ran 5 tests in 0.16 msec all ok bn_lshift: -BigInt Lshift ran 100 tests in 0.84 msec all ok +BigInt Lshift ran 100 tests in 2.41 msec all ok bn_lucas: Lucas primality test ran 2999 tests all ok bn_mod: -BigInt Mod ran 379 tests in 25.82 msec all ok +BigInt Mod ran 379 tests in 72.62 msec all ok bn_mul: -BigInt Multiply ran 416 tests in 3.01 msec all ok +BigInt Multiply ran 416 tests in 16.10 msec all ok bn_powmod: -BigInt Powmod ran 213 tests in 2.94 sec all ok +BigInt Powmod ran 213 tests in 5.49 sec all ok bn_rand: -BigInt Random ran 2 tests in 0.07 msec all ok +BigInt Random ran 2 tests in 0.16 msec all ok bn_ressol: -BigInt Ressol ran 23 tests in 105.83 msec all ok +BigInt Ressol ran 23 tests in 177.57 msec all ok bn_rshift: -BigInt Rshift ran 102 tests in 0.70 msec all ok +BigInt Rshift ran 102 tests in 2.02 msec all ok bn_sqr: -BigInt Square ran 42 tests in 0.29 msec all ok +BigInt Square ran 42 tests in 0.86 msec all ok bn_sub: -BigInt Subtraction ran 154 tests in 1.26 msec all ok +BigInt Subtraction ran 154 tests in 3.58 msec all ok certstor: Certificate Store - Find by subject hash ran 6 tests all ok Certificate Store - Load every cert of every files ran 2 tests all ok @@ -2813,27 +2849,27 @@ Certificate Store SQLITE3 - Find all certs ran 8 tests all ok Certificate Store SQLITE3 - Insert, Find, Remove ran 38 tests all ok certstor_flatfile: -Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 61.84 msec all ok -Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 53.45 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 71.67 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 78.88 msec all ok -Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 70.49 msec all ok -Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 62.43 msec all ok -Flatfile Certificate Store - Open Store ran 2 tests in 64.74 msec all ok -Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 64.25 msec all ok +Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 134.62 msec all ok +Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 78.23 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 130.69 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 57.72 msec all ok +Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 98.32 msec all ok +Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 118.55 msec all ok +Flatfile Certificate Store - Open Store ran 2 tests in 129.93 msec all ok +Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 71.40 msec all ok Flatfile Certificate Store - rejects bundles with non-CA certs ran 1 tests all ok certstor_system: -System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.01 msec all ok -System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.02 msec all ok -System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.03 msec all ok -System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.02 msec all ok -System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.03 msec all ok -System Certificate Store - Find all Certificate Subjects ran 3 tests in 0.61 msec all ok -System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.02 msec all ok -System Certificate Store - Open Keychain ran 1 tests in 3.16 sec all ok -System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.07 msec all ok +System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.06 msec all ok +System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.07 msec all ok +System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.09 msec all ok +System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.08 msec all ok +System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.08 msec all ok +System Certificate Store - Find all Certificate Subjects ran 3 tests in 9.29 msec all ok +System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.07 msec all ok +System Certificate Store - Open Keychain ran 1 tests in 6.63 sec all ok +System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.23 msec all ok chacha_rng: -ChaCha_RNG ran 21 tests in 1.81 msec all ok +ChaCha_RNG ran 21 tests in 8.82 msec all ok chacha_rng_unit: ChaCha_RNG Broken Entropy Input ran 7 tests all ok ChaCha_RNG Nonce Check ran 21 tests all ok @@ -2843,7 +2879,7 @@ ChaCha_RNG Reseed KAT ran 5 tests all ok ChaCha_RNG Security Level ran 1 tests all ok charset: -Charset ran 14 tests in 0.11 msec all ok +Charset ran 14 tests in 0.29 msec all ok Charset negative tests ran 5 tests all ok clang_bug: PKCS8::load_key does not crash when compiled with Clang 8 ran 1 tests all ok @@ -2863,50 +2899,50 @@ lzma create compression ran 2 tests all ok zlib create compression ran 2 tests all ok cryptobox: -Cryptobox ran 54 tests in 36.66 sec all ok +Cryptobox ran 54 tests in 62.33 sec all ok ct_utils: CT utils ran 20 tests all ok curve25519_agreement: -X25519/Raw key agreement ran 144 tests in 417.53 msec all ok +X25519/Raw key agreement ran 144 tests in 848.32 msec all ok curve25519_keygen: -Curve25519 keygen ran 26 tests in 538.18 msec all ok +Curve25519 keygen ran 26 tests in 1.51 sec all ok curve25519_rt: Curve25519 roundtrip ran 10 tests all ok curve25519_scalar: -Curve25519 scalarmult ran 18 tests in 50.10 msec all ok +Curve25519 scalarmult ran 18 tests in 95.26 msec all ok dh_invalid: -DH invalid keys ran 7 tests in 168.09 sec all ok +DH invalid keys ran 7 tests in 175.68 sec all ok dh_kat: DH negative tests ran 2 tests all ok -Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 4 tests in 75.46 msec all ok -Diffie-Hellman/Raw Valid key agreement ran 72 tests in 14.39 sec all ok +Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 4 tests in 94.96 msec all ok +Diffie-Hellman/Raw Valid key agreement ran 72 tests in 20.80 sec all ok dh_keygen: -DH modp/ietf/1024 keygen ran 26 tests in 7.33 sec all ok +DH modp/ietf/1024 keygen ran 26 tests in 9.95 sec all ok dl_group: DL_Group encoding ran 9 tests all ok DL_Group errors ran 2 tests all ok dl_group_gen: -DL_Group generate ran 19 tests in 71.25 sec all ok +DL_Group generate ran 19 tests in 140.74 sec all ok dl_group_named: -DL_Group named ran 115 tests in 4.51 sec all ok +DL_Group named ran 115 tests in 6.45 sec all ok dlies: -DLIES AES-256/CBC ran 84 tests in 48.32 sec all ok -DLIES AES-256/GCM ran 16 tests in 9.49 sec all ok -DLIES XOR ran 44 tests in 25.61 sec all ok +DLIES AES-256/CBC ran 84 tests in 49.80 sec all ok +DLIES AES-256/GCM ran 16 tests in 8.46 sec all ok +DLIES XOR ran 44 tests in 22.96 sec all ok dlies_unit: DLIES XOR ran 12 tests all ok dsa_keygen: -DSA dsa/jce/1024 keygen ran 26 tests in 3.17 sec all ok +DSA dsa/jce/1024 keygen ran 26 tests in 4.24 sec all ok dsa_param: -DSA Parameter Generation ran 40 tests in 39.08 sec all ok +DSA Parameter Generation ran 40 tests in 37.10 sec all ok dsa_sign: -DSA/EMSA1(SHA-1) signature generation ran 45 tests in 1.46 sec all ok -DSA/EMSA1(SHA-224) signature generation ran 36 tests in 1.11 sec all ok -DSA/EMSA1(SHA-256) signature generation ran 36 tests in 1.07 sec all ok -DSA/EMSA1(SHA-384) signature generation ran 36 tests in 1.02 sec all ok -DSA/EMSA1(SHA-512) signature generation ran 36 tests in 912.64 msec all ok +DSA/EMSA1(SHA-1) signature generation ran 45 tests in 1.19 sec all ok +DSA/EMSA1(SHA-224) signature generation ran 36 tests in 949.98 msec all ok +DSA/EMSA1(SHA-256) signature generation ran 36 tests in 866.99 msec all ok +DSA/EMSA1(SHA-384) signature generation ran 36 tests in 984.84 msec all ok +DSA/EMSA1(SHA-512) signature generation ran 36 tests in 921.07 msec all ok dsa_verify: -DSA/Raw signature verification ran 14 tests in 46.89 msec all ok +DSA/Raw signature verification ran 14 tests in 52.27 msec all ok ec_group: EC_Group brainpool160r1 ran 43 tests all ok EC_Group brainpool192r1 ran 43 tests all ok @@ -2936,119 +2972,119 @@ EC_Group x962_p239v2 ran 43 tests all ok EC_Group x962_p239v3 ran 43 tests all ok ecc_basemul: -ECC base point multiply frp256v1 ran 312 tests in 2.35 sec all ok -ECC base point multiply secp192r1 ran 312 tests in 924.97 msec all ok -ECC base point multiply secp224r1 ran 312 tests in 1.69 sec all ok -ECC base point multiply secp256k1 ran 300 tests in 1.64 sec all ok -ECC base point multiply secp256r1 ran 312 tests in 1.04 sec all ok -ECC base point multiply secp384r1 ran 312 tests in 3.57 sec all ok -ECC base point multiply secp521r1 ran 312 tests in 7.30 sec all ok +ECC base point multiply frp256v1 ran 312 tests in 2.26 sec all ok +ECC base point multiply secp192r1 ran 312 tests in 764.22 msec all ok +ECC base point multiply secp224r1 ran 312 tests in 1.08 sec all ok +ECC base point multiply secp256k1 ran 300 tests in 1.44 sec all ok +ECC base point multiply secp256r1 ran 312 tests in 1.35 sec all ok +ECC base point multiply secp384r1 ran 312 tests in 3.39 sec all ok +ECC base point multiply secp521r1 ran 312 tests in 6.75 sec all ok ecc_invalid: -ECC invalid keys ran 5 tests in 259.30 msec all ok +ECC invalid keys ran 5 tests in 265.71 msec all ok ecc_randomized: -ECC randomized brainpool160r1 ran 39 tests in 209.98 msec all ok -ECC randomized brainpool192r1 ran 39 tests in 204.66 msec all ok -ECC randomized brainpool224r1 ran 39 tests in 405.83 msec all ok -ECC randomized brainpool256r1 ran 39 tests in 451.05 msec all ok -ECC randomized brainpool320r1 ran 39 tests in 831.86 msec all ok -ECC randomized brainpool384r1 ran 39 tests in 1.48 sec all ok -ECC randomized brainpool512r1 ran 39 tests in 2.08 sec all ok -ECC randomized frp256v1 ran 39 tests in 314.75 msec all ok -ECC randomized gost_256A ran 39 tests in 264.64 msec all ok -ECC randomized gost_512A ran 39 tests in 1.73 sec all ok -ECC randomized secp160k1 ran 39 tests in 175.33 msec all ok -ECC randomized secp160r1 ran 39 tests in 212.42 msec all ok -ECC randomized secp160r2 ran 39 tests in 159.31 msec all ok -ECC randomized secp192k1 ran 39 tests in 173.86 msec all ok -ECC randomized secp192r1 ran 39 tests in 179.33 msec all ok -ECC randomized secp224k1 ran 39 tests in 341.08 msec all ok -ECC randomized secp224r1 ran 39 tests in 321.55 msec all ok -ECC randomized secp256k1 ran 39 tests in 369.00 msec all ok -ECC randomized secp256r1 ran 39 tests in 303.52 msec all ok -ECC randomized secp384r1 ran 39 tests in 751.07 msec all ok -ECC randomized secp521r1 ran 39 tests in 1.10 sec all ok -ECC randomized sm2p256v1 ran 39 tests in 353.55 msec all ok -ECC randomized x962_p192v2 ran 39 tests in 202.58 msec all ok -ECC randomized x962_p192v3 ran 39 tests in 209.91 msec all ok -ECC randomized x962_p239v1 ran 39 tests in 393.43 msec all ok -ECC randomized x962_p239v2 ran 39 tests in 429.39 msec all ok -ECC randomized x962_p239v3 ran 39 tests in 402.55 msec all ok +ECC randomized brainpool160r1 ran 39 tests in 236.98 msec all ok +ECC randomized brainpool192r1 ran 39 tests in 291.88 msec all ok +ECC randomized brainpool224r1 ran 39 tests in 377.07 msec all ok +ECC randomized brainpool256r1 ran 39 tests in 382.56 msec all ok +ECC randomized brainpool320r1 ran 39 tests in 806.46 msec all ok +ECC randomized brainpool384r1 ran 39 tests in 1.28 sec all ok +ECC randomized brainpool512r1 ran 39 tests in 2.03 sec all ok +ECC randomized frp256v1 ran 39 tests in 381.73 msec all ok +ECC randomized gost_256A ran 39 tests in 376.24 msec all ok +ECC randomized gost_512A ran 39 tests in 1.97 sec all ok +ECC randomized secp160k1 ran 39 tests in 126.83 msec all ok +ECC randomized secp160r1 ran 39 tests in 199.36 msec all ok +ECC randomized secp160r2 ran 39 tests in 163.03 msec all ok +ECC randomized secp192k1 ran 39 tests in 143.37 msec all ok +ECC randomized secp192r1 ran 39 tests in 135.52 msec all ok +ECC randomized secp224k1 ran 39 tests in 334.12 msec all ok +ECC randomized secp224r1 ran 39 tests in 276.86 msec all ok +ECC randomized secp256k1 ran 39 tests in 287.83 msec all ok +ECC randomized secp256r1 ran 39 tests in 267.10 msec all ok +ECC randomized secp384r1 ran 39 tests in 712.00 msec all ok +ECC randomized secp521r1 ran 39 tests in 1.42 sec all ok +ECC randomized sm2p256v1 ran 39 tests in 360.35 msec all ok +ECC randomized x962_p192v2 ran 39 tests in 135.57 msec all ok +ECC randomized x962_p192v3 ran 39 tests in 147.80 msec all ok +ECC randomized x962_p239v1 ran 39 tests in 393.27 msec all ok +ECC randomized x962_p239v2 ran 39 tests in 297.71 msec all ok +ECC randomized x962_p239v3 ran 39 tests in 356.97 msec all ok ecc_unit: ECC Unit ran 23 tests all ok ECC registration ran 1 tests all ok ecc_varmul: -ECC var point multiply secp160r1 ran 12 tests in 23.16 msec all ok -ECC var point multiply secp160r2 ran 12 tests in 15.98 msec all ok -ECC var point multiply secp256r1 ran 12 tests in 27.89 msec all ok -ECC var point multiply secp384r1 ran 12 tests in 72.25 msec all ok -ECC var point multiply secp521r1 ran 12 tests in 147.68 msec all ok +ECC var point multiply secp160r1 ran 12 tests in 23.77 msec all ok +ECC var point multiply secp160r2 ran 12 tests in 23.87 msec all ok +ECC var point multiply secp256r1 ran 12 tests in 29.04 msec all ok +ECC var point multiply secp384r1 ran 12 tests in 73.20 msec all ok +ECC var point multiply secp521r1 ran 12 tests in 268.26 msec all ok ecdh_kat: -ECDH/Raw brainpool256r1 key agreement ran 4 tests in 35.17 msec all ok -ECDH/Raw brainpool384r1 key agreement ran 4 tests in 172.57 msec all ok -ECDH/Raw brainpool512r1 key agreement ran 4 tests in 227.49 msec all ok -ECDH/Raw frp256v1 key agreement ran 50 tests in 579.24 msec all ok -ECDH/Raw secp192r1 key agreement ran 50 tests in 248.06 msec all ok -ECDH/Raw secp224r1 key agreement ran 50 tests in 336.14 msec all ok -ECDH/Raw secp256r1 key agreement ran 50 tests in 422.52 msec all ok -ECDH/Raw secp384r1 key agreement ran 50 tests in 1.32 sec all ok -ECDH/Raw secp521r1 key agreement ran 50 tests in 2.45 sec all ok +ECDH/Raw brainpool256r1 key agreement ran 4 tests in 32.67 msec all ok +ECDH/Raw brainpool384r1 key agreement ran 4 tests in 116.72 msec all ok +ECDH/Raw brainpool512r1 key agreement ran 4 tests in 210.04 msec all ok +ECDH/Raw frp256v1 key agreement ran 50 tests in 490.23 msec all ok +ECDH/Raw secp192r1 key agreement ran 50 tests in 212.62 msec all ok +ECDH/Raw secp224r1 key agreement ran 50 tests in 364.50 msec all ok +ECDH/Raw secp256r1 key agreement ran 50 tests in 314.40 msec all ok +ECDH/Raw secp384r1 key agreement ran 50 tests in 928.14 msec all ok +ECDH/Raw secp521r1 key agreement ran 50 tests in 1.73 sec all ok ecdh_keygen: -ECDH brainpool256r1 keygen ran 26 tests in 613.93 msec all ok -ECDH brainpool384r1 keygen ran 26 tests in 783.48 msec all ok -ECDH brainpool512r1 keygen ran 26 tests in 868.91 msec all ok -ECDH frp256v1 keygen ran 26 tests in 653.40 msec all ok -ECDH secp256r1 keygen ran 26 tests in 544.71 msec all ok -ECDH secp384r1 keygen ran 26 tests in 713.39 msec all ok -ECDH secp521r1 keygen ran 26 tests in 833.35 msec all ok +ECDH brainpool256r1 keygen ran 26 tests in 623.10 msec all ok +ECDH brainpool384r1 keygen ran 26 tests in 765.51 msec all ok +ECDH brainpool512r1 keygen ran 26 tests in 1.03 sec all ok +ECDH frp256v1 keygen ran 26 tests in 630.66 msec all ok +ECDH secp256r1 keygen ran 26 tests in 624.48 msec all ok +ECDH secp384r1 keygen ran 26 tests in 604.92 msec all ok +ECDH secp521r1 keygen ran 26 tests in 815.21 msec all ok ecdh_unit: ECDH key exchange ran 4 tests all ok ecdsa_invalid: -ECDSA invalid keys ran 78 tests in 2.57 msec all ok +ECDSA invalid keys ran 78 tests in 14.75 msec all ok ecdsa_key_recovery: -ECDSA key recovery ran 8 tests in 321.50 msec all ok +ECDSA key recovery ran 8 tests in 201.55 msec all ok ecdsa_keygen: -ECDSA frp256v1 keygen ran 26 tests in 918.37 msec all ok -ECDSA secp256r1 keygen ran 26 tests in 605.83 msec all ok -ECDSA secp384r1 keygen ran 26 tests in 777.04 msec all ok -ECDSA secp521r1 keygen ran 26 tests in 861.21 msec all ok +ECDSA frp256v1 keygen ran 26 tests in 625.87 msec all ok +ECDSA secp256r1 keygen ran 26 tests in 684.64 msec all ok +ECDSA secp384r1 keygen ran 26 tests in 742.92 msec all ok +ECDSA secp521r1 keygen ran 26 tests in 726.99 msec all ok ecdsa_sign: -ECDSA/EMSA1(SHA-1) signature generation ran 180 tests in 3.56 sec all ok -ECDSA/EMSA1(SHA-224) signature generation ran 171 tests in 3.14 sec all ok -ECDSA/EMSA1(SHA-256) signature generation ran 171 tests in 3.54 sec all ok -ECDSA/EMSA1(SHA-384) signature generation ran 171 tests in 3.42 sec all ok -ECDSA/EMSA1(SHA-512) signature generation ran 171 tests in 3.68 sec all ok -ECDSA/Raw signature generation ran 18 tests in 184.05 msec all ok -ECDSA/Raw(SHA-1) signature generation ran 9 tests in 77.24 msec all ok -ECDSA/Raw(SHA-224) signature generation ran 9 tests in 73.29 msec all ok -ECDSA/Raw(SHA-256) signature generation ran 18 tests in 140.94 msec all ok -ECDSA/Raw(SHA-384) signature generation ran 9 tests in 150.07 msec all ok -ECDSA/Raw(SHA-512) signature generation ran 9 tests in 390.14 msec all ok +ECDSA/EMSA1(SHA-1) signature generation ran 180 tests in 4.16 sec all ok +ECDSA/EMSA1(SHA-224) signature generation ran 171 tests in 3.24 sec all ok +ECDSA/EMSA1(SHA-256) signature generation ran 171 tests in 3.65 sec all ok +ECDSA/EMSA1(SHA-384) signature generation ran 171 tests in 3.86 sec all ok +ECDSA/EMSA1(SHA-512) signature generation ran 171 tests in 3.76 sec all ok +ECDSA/Raw signature generation ran 18 tests in 205.97 msec all ok +ECDSA/Raw(SHA-1) signature generation ran 9 tests in 49.21 msec all ok +ECDSA/Raw(SHA-224) signature generation ran 9 tests in 48.92 msec all ok +ECDSA/Raw(SHA-256) signature generation ran 18 tests in 140.13 msec all ok +ECDSA/Raw(SHA-384) signature generation ran 9 tests in 199.96 msec all ok +ECDSA/Raw(SHA-512) signature generation ran 9 tests in 304.17 msec all ok ecdsa_sign_verify_der: ECDSA/EMSA1(SHA-512) signature sign/verify using DER format ran 7 tests all ok ecdsa_unit: ECDSA Unit ran 60 tests all ok ecdsa_verify: -ECDSA/Raw signature verification ran 77 tests in 821.46 msec all ok +ECDSA/Raw signature verification ran 77 tests in 735.04 msec all ok ecdsa_verify_wycheproof: -ECDSA/EMSA1(SHA-224) signature verification ran 663 tests in 4.38 sec all ok -ECDSA/EMSA1(SHA-256) signature verification ran 1350 tests in 8.18 sec all ok -ECDSA/EMSA1(SHA-384) signature verification ran 982 tests in 17.58 sec all ok -ECDSA/EMSA1(SHA-512) signature verification ran 969 tests in 22.39 sec all ok +ECDSA/EMSA1(SHA-224) signature verification ran 663 tests in 4.51 sec all ok +ECDSA/EMSA1(SHA-256) signature verification ran 1350 tests in 7.73 sec all ok +ECDSA/EMSA1(SHA-384) signature verification ran 982 tests in 15.85 sec all ok +ECDSA/EMSA1(SHA-512) signature verification ran 969 tests in 22.37 sec all ok ecgdsa_keygen: -ECGDSA secp256r1 keygen ran 26 tests in 598.28 msec all ok -ECGDSA secp384r1 keygen ran 26 tests in 649.30 msec all ok -ECGDSA secp521r1 keygen ran 26 tests in 672.00 msec all ok +ECGDSA secp256r1 keygen ran 26 tests in 512.84 msec all ok +ECGDSA secp384r1 keygen ran 26 tests in 659.66 msec all ok +ECGDSA secp521r1 keygen ran 26 tests in 904.64 msec all ok ecgdsa_sign: -ECGDSA/EMSA1(RIPEMD-160) signature generation ran 27 tests in 246.40 msec all ok -ECGDSA/EMSA1(SHA-1) signature generation ran 9 tests in 42.87 msec all ok -ECGDSA/EMSA1(SHA-224) signature generation ran 18 tests in 282.84 msec all ok -ECGDSA/EMSA1(SHA-256) signature generation ran 27 tests in 663.37 msec all ok -ECGDSA/EMSA1(SHA-384) signature generation ran 18 tests in 939.63 msec all ok -ECGDSA/EMSA1(SHA-512) signature generation ran 9 tests in 530.85 msec all ok +ECGDSA/EMSA1(RIPEMD-160) signature generation ran 27 tests in 320.87 msec all ok +ECGDSA/EMSA1(SHA-1) signature generation ran 9 tests in 36.90 msec all ok +ECGDSA/EMSA1(SHA-224) signature generation ran 18 tests in 226.91 msec all ok +ECGDSA/EMSA1(SHA-256) signature generation ran 27 tests in 693.97 msec all ok +ECGDSA/EMSA1(SHA-384) signature generation ran 18 tests in 754.59 msec all ok +ECGDSA/EMSA1(SHA-512) signature generation ran 9 tests in 567.01 msec all ok ecies: -ECIES ran 36 tests in 1.68 sec all ok +ECIES ran 36 tests in 1.51 sec all ok ecies_iso: -ECIES-ISO ran 148 tests in 1.62 sec all ok +ECIES-ISO ran 148 tests in 1.49 sec all ok ecies_unit: ECIES cipher not found ran 1 tests all ok ECIES ciphertext too short ran 1 tests all ok @@ -3057,34 +3093,34 @@ ECIES other key not set ran 1 tests all ok ECIES short system params ctor ran 3 tests all ok eckcdsa_keygen: -ECKCDSA secp256r1 keygen ran 26 tests in 574.81 msec all ok -ECKCDSA secp384r1 keygen ran 26 tests in 608.27 msec all ok -ECKCDSA secp521r1 keygen ran 26 tests in 889.33 msec all ok +ECKCDSA secp256r1 keygen ran 26 tests in 671.17 msec all ok +ECKCDSA secp384r1 keygen ran 26 tests in 745.92 msec all ok +ECKCDSA secp521r1 keygen ran 26 tests in 828.69 msec all ok eckcdsa_sign: -ECKCDSA/EMSA1(SHA-1) signature generation ran 9 tests in 44.33 msec all ok -ECKCDSA/EMSA1(SHA-224) signature generation ran 9 tests in 56.26 msec all ok -ECKCDSA/EMSA1(SHA-256) signature generation ran 9 tests in 57.89 msec all ok +ECKCDSA/EMSA1(SHA-1) signature generation ran 9 tests in 61.58 msec all ok +ECKCDSA/EMSA1(SHA-224) signature generation ran 9 tests in 42.81 msec all ok +ECKCDSA/EMSA1(SHA-256) signature generation ran 9 tests in 69.31 msec all ok ed25519_curdle: Ed25519 CURDLE format ran 3 tests all ok ed25519_sign: -Ed25519/Ed25519ph signature generation ran 9 tests in 6.87 msec all ok -Ed25519/Pure signature generation ran 6381 tests in 14.01 sec all ok -Ed25519/SHA-256 signature generation ran 9 tests in 6.58 msec all ok +Ed25519/Ed25519ph signature generation ran 9 tests in 14.14 msec all ok +Ed25519/Pure signature generation ran 6381 tests in 12.80 sec all ok +Ed25519/SHA-256 signature generation ran 9 tests in 13.84 msec all ok ed25519_verify: -Ed25519/Pure signature verification ran 60 tests in 111.76 msec all ok +Ed25519/Pure signature verification ran 60 tests in 64.60 msec all ok elgamal_decrypt: -ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 199.51 msec all ok -ElGamal/Raw decryption ran 96 tests in 10.42 sec all ok +ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 125.95 msec all ok +ElGamal/Raw decryption ran 96 tests in 9.94 sec all ok elgamal_encrypt: -ElGamal/Raw encryption ran 60 tests in 17.38 sec all ok +ElGamal/Raw encryption ran 60 tests in 16.73 sec all ok elgamal_keygen: -ElGamal modp/ietf/1024 keygen ran 26 tests in 7.49 sec all ok +ElGamal modp/ietf/1024 keygen ran 26 tests in 7.95 sec all ok eme_pkcs1v15: -PKCSv15 Decoding ran 65 tests in 0.23 msec all ok +PKCSv15 Decoding ran 65 tests in 0.68 msec all ok entropy: -Entropy source dev_random ran 9 tests in 2.26 sec all ok -Entropy source proc_walk ran 9 tests in 2.81 sec all ok -Entropy source system_rng ran 9 tests in 2.31 sec all ok +Entropy source dev_random ran 9 tests in 5.06 sec all ok +Entropy source proc_walk ran 9 tests in 5.51 sec all ok +Entropy source system_rng ran 9 tests in 5.46 sec all ok ffi: FFI ran 22 tests all ok FFI CBC cipher ran 39 tests all ok @@ -3137,37 +3173,37 @@ SecureQueue ran 9 tests all ok Threaded_Fork ran 11 tests all ok fpe_fe1: -FPE_FE1 ran 10 tests in 4.07 msec all ok +FPE_FE1 ran 10 tests in 9.63 msec all ok gf2m: GF2m ran 131064 tests all ok gost_3410_keygen: -GOST-34.10 gost_256A keygen ran 26 tests in 540.19 msec all ok -GOST-34.10 secp256r1 keygen ran 26 tests in 630.60 msec all ok +GOST-34.10 gost_256A keygen ran 26 tests in 675.21 msec all ok +GOST-34.10 secp256r1 keygen ran 26 tests in 941.51 msec all ok gost_3410_sign: -GOST 34.10-2001/Raw signature generation ran 9 tests in 170.27 msec all ok +GOST 34.10-2001/Raw signature generation ran 9 tests in 145.71 msec all ok gost_3410_verify: -GOST 34.10-2001/Raw signature verification ran 7 tests in 71.50 msec all ok +GOST 34.10-2001/Raw signature verification ran 7 tests in 60.89 msec all ok hash_nist_mc: -NIST Monte Carlo SHA-1 ran 1 tests in 373.42 msec all ok -NIST Monte Carlo SHA-224 ran 1 tests in 563.60 msec all ok -NIST Monte Carlo SHA-256 ran 1 tests in 504.07 msec all ok -NIST Monte Carlo SHA-384 ran 1 tests in 2.38 sec all ok -NIST Monte Carlo SHA-512 ran 1 tests in 2.35 sec all ok -NIST Monte Carlo SHA-512-256 ran 1 tests in 1.22 sec all ok +NIST Monte Carlo SHA-1 ran 1 tests in 425.17 msec all ok +NIST Monte Carlo SHA-224 ran 1 tests in 609.90 msec all ok +NIST Monte Carlo SHA-256 ran 1 tests in 717.44 msec all ok +NIST Monte Carlo SHA-384 ran 1 tests in 2.28 sec all ok +NIST Monte Carlo SHA-512 ran 1 tests in 2.07 sec all ok +NIST Monte Carlo SHA-512-256 ran 1 tests in 1.13 sec all ok hash_rep: -Long input SHA-1 ran 1 tests in 18.01 msec all ok -Long input SHA-224 ran 1 tests in 26.46 msec all ok -Long input SHA-256 ran 1 tests in 30.53 msec all ok -Long input SHA-3(224) ran 1 tests in 96.19 msec all ok -Long input SHA-3(256) ran 1 tests in 77.10 msec all ok -Long input SHA-3(384) ran 1 tests in 114.37 msec all ok -Long input SHA-3(512) ran 1 tests in 154.79 msec all ok -Long input SHA-384 ran 1 tests in 68.23 msec all ok -Long input SHA-512 ran 1 tests in 68.25 msec all ok -Long input Tiger ran 1 tests in 30.43 msec all ok +Long input SHA-1 ran 1 tests in 34.45 msec all ok +Long input SHA-224 ran 1 tests in 59.97 msec all ok +Long input SHA-256 ran 1 tests in 55.59 msec all ok +Long input SHA-3(224) ran 1 tests in 144.55 msec all ok +Long input SHA-3(256) ran 1 tests in 154.18 msec all ok +Long input SHA-3(384) ran 1 tests in 105.89 msec all ok +Long input SHA-3(512) ran 1 tests in 193.08 msec all ok +Long input SHA-384 ran 1 tests in 126.91 msec all ok +Long input SHA-512 ran 1 tests in 127.02 msec all ok +Long input Tiger ran 1 tests in 69.96 msec all ok hkdf_expand_label: -HKDF-Expand-Label(SHA-256) ran 2 tests in 0.13 msec all ok -HKDF-Expand-Label(SHA-384) ran 2 tests in 0.08 msec all ok +HKDF-Expand-Label(SHA-256) ran 2 tests in 0.30 msec all ok +HKDF-Expand-Label(SHA-384) ran 2 tests in 0.24 msec all ok hmac_drbg_unit: HMAC_DRBG Broken Entropy Input ran 7 tests all ok HMAC_DRBG Nonce Check ran 21 tests all ok @@ -3179,7 +3215,7 @@ HMAC_DRBG max_number_of_bytes_per_request ran 6 tests all ok HMAC_DRBG reseed_interval limits ran 2 tests all ok hostname: -Hostname Matching ran 44 tests in 0.22 msec all ok +Hostname Matching ran 44 tests in 0.72 msec all ok invalid_name_hash: Invalid HashFunction names ran 8 tests all ok iv_carryover: @@ -3187,34 +3223,34 @@ CFB IV carry ran 6 tests all ok CTR IV carry ran 54 tests all ok mce_keygen: -McEliece keygen ran 15 tests in 5.03 sec all ok +McEliece keygen ran 15 tests in 4.74 sec all ok mceliece: -McEliece IES ran 671 tests in 2.83 sec all ok -McEliece KEM ran 610 tests in 323.90 msec all ok -McEliece keygen ran 183 tests in 2.75 sec all ok +McEliece IES ran 671 tests in 2.58 sec all ok +McEliece KEM ran 610 tests in 397.75 msec all ok +McEliece keygen ran 183 tests in 2.47 sec all ok mp_unit: bigint_cnd_abs ran 6 tests all ok bigint_cnd_add ran 4 tests all ok bigint_cnd_sub ran 4 tests all ok bigint_cnd_swap ran 12 tests all ok newhope: -NEWHOPE ran 4000 tests in 3.93 sec all ok +NEWHOPE ran 4000 tests in 4.28 sec all ok nist_key_wrap: -NIST keywrap ran 272 tests in 87.96 msec all ok +NIST keywrap ran 272 tests in 136.87 msec all ok nist_key_wrap_invalid: -NIST keywrap (invalid inputs) ran 10 tests in 1.34 msec all ok +NIST keywrap (invalid inputs) ran 10 tests in 3.60 msec all ok nist_redc: -NIST P-192 reduction ran 34 tests in 2.23 msec all ok -NIST P-224 reduction ran 34 tests in 10.79 msec all ok -NIST P-256 reduction ran 34 tests in 7.29 msec all ok -NIST P-384 reduction ran 34 tests in 14.89 msec all ok -NIST P-521 reduction ran 34 tests in 24.24 msec all ok +NIST P-192 reduction ran 34 tests in 17.28 msec all ok +NIST P-224 reduction ran 34 tests in 14.12 msec all ok +NIST P-256 reduction ran 34 tests in 15.27 msec all ok +NIST P-384 reduction ran 34 tests in 28.54 msec all ok +NIST P-521 reduction ran 34 tests in 38.67 msec all ok ocb_long: -OCB long ran 3474 tests in 356.78 msec all ok +OCB long ran 3474 tests in 784.61 msec all ok ocb_long_wide: -OCB wide block long test ran 5 tests in 23.30 msec all ok +OCB wide block long test ran 5 tests in 30.42 msec all ok ocb_wide: -OCB wide block KAT ran 20 tests in 0.48 msec all ok +OCB wide block KAT ran 20 tests in 1.10 msec all ok ocsp: OCSP request check w/o next_update w/o max_age ran 9 tests all ok OCSP request check w/o next_update with max_age ran 9 tests all ok @@ -3238,15 +3274,15 @@ OS::get_system_timestamp_ns ran 2 tests all ok OS::run_cpu_instruction_probe ran 2 tests all ok otp_hotp: -HOTP SHA-1 ran 180 tests in 34.55 msec all ok -HOTP SHA-256 ran 54 tests in 12.62 msec all ok -HOTP SHA-512 ran 54 tests in 58.36 msec all ok +HOTP SHA-1 ran 180 tests in 27.61 msec all ok +HOTP SHA-256 ran 54 tests in 11.08 msec all ok +HOTP SHA-512 ran 54 tests in 42.59 msec all ok otp_totp: -TOTP SHA-1 ran 24 tests in 0.28 msec all ok +TOTP SHA-1 ran 24 tests in 0.62 msec all ok package_transform: Package transform ran 762 tests all ok passhash9: -passhash9 ran 17 tests in 14.24 sec all ok +passhash9 ran 17 tests in 14.16 sec all ok pem: PEM encoding ran 5 tests all ok pgp_s2k_iter: @@ -3254,8 +3290,8 @@ pk_pad_emsa_unit: EMSA_name_tests ran 10 tests all ok pk_workfactor: -DL_Exponent_Size work factor calculation ran 6 tests in 0.02 msec all ok -RSA_Strength work factor calculation ran 8 tests in 0.07 msec all ok +DL_Exponent_Size work factor calculation ran 6 tests in 0.07 msec all ok +RSA_Strength work factor calculation ran 8 tests in 0.16 msec all ok pkcs_hash_id: PKCS hash id for MD5 ran 2 tests all ok PKCS hash id for RIPEMD-160 ran 2 tests all ok @@ -3272,139 +3308,139 @@ PKCS hash id for SM3 ran 2 tests all ok PKCS hash id for Tiger(24,3) ran 2 tests all ok poly_dbl: -Polynomial doubling ran 82 tests in 0.42 msec all ok +Polynomial doubling ran 82 tests in 1.33 msec all ok psk_db: PSK_DB ran 20 tests all ok PSK_DB SQL ran 28 tests all ok pwdhash: -Pwdhash Argon2d ran 1 tests in 2.98 sec all ok -Pwdhash Argon2i ran 1 tests in 3.63 sec all ok -Pwdhash Argon2id ran 1 tests in 3.20 sec all ok -Pwdhash Bcrypt-PBKDF ran 1 tests in 984.59 msec all ok -Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 5.19 sec all ok -Pwdhash PBKDF2(SHA-256) ran 1 tests in 1.14 sec all ok -Pwdhash Scrypt ran 1 tests in 1.30 sec all ok +Pwdhash Argon2d ran 1 tests in 5.60 sec all ok +Pwdhash Argon2i ran 1 tests in 5.75 sec all ok +Pwdhash Argon2id ran 1 tests in 5.80 sec all ok +Pwdhash Bcrypt-PBKDF ran 1 tests in 1.29 sec all ok +Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 5.15 sec all ok +Pwdhash PBKDF2(SHA-256) ran 1 tests in 2.04 sec all ok +Pwdhash Scrypt ran 1 tests in 1.77 sec all ok rfc3394: -RFC3394 keywrap ran 12 tests in 0.63 msec all ok +RFC3394 keywrap ran 12 tests in 1.77 msec all ok rfc6979: -RFC 6979 nonce generation ran 8 tests in 0.58 msec all ok +RFC 6979 nonce generation ran 8 tests in 1.33 msec all ok roughtime: roughtime chain ran 14 tests all ok roughtime nonce ran 4 tests all ok roughtime server_information ran 14 tests all ok roughtime_nonce_from_blind: -roughtime nonce_from_blind ran 2 tests in 0.20 msec all ok +roughtime nonce_from_blind ran 2 tests in 0.37 msec all ok roughtime_request: -roughtime request ran 2 tests in 0.15 msec all ok +roughtime request ran 2 tests in 0.42 msec all ok roughtime_response: -roughtime response ran 23 tests in 21.71 msec all ok +roughtime response ran 23 tests in 27.32 msec all ok rsa_blinding: RSA blinding ran 450 tests all ok rsa_decrypt: -RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 2.44 sec all ok -RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 2.21 sec all ok -RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 2.44 sec all ok -RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 2.34 sec all ok -RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 431.98 msec all ok +RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 3.34 sec all ok +RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 2.75 sec all ok +RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 2.95 sec all ok +RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 2.89 sec all ok +RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 533.93 msec all ok rsa_encrypt: -RSA/EME-PKCS1-v1_5 encryption ran 50 tests in 583.47 msec all ok -RSA/OAEP(SHA-1) encryption ran 190 tests in 4.03 sec all ok -RSA/Raw encryption ran 750 tests in 4.53 sec all ok +RSA/EME-PKCS1-v1_5 encryption ran 50 tests in 559.23 msec all ok +RSA/OAEP(SHA-1) encryption ran 190 tests in 4.89 sec all ok +RSA/Raw encryption ran 749 tests in 5.87 sec all ok rsa_kem: -RSA/KDF1-18033(SHA-1) KEM ran 6 tests in 143.09 msec all ok -RSA/KDF1-18033(SHA-256) KEM ran 6 tests in 136.81 msec all ok -RSA/KDF1-18033(SHA-512) KEM ran 3 tests in 143.96 msec all ok -RSA/KDF2(SHA-1) KEM ran 6 tests in 126.62 msec all ok -RSA/KDF2(SHA-256) KEM ran 6 tests in 149.99 msec all ok -RSA/KDF2(SHA-512) KEM ran 3 tests in 167.98 msec all ok +RSA/KDF1-18033(SHA-1) KEM ran 6 tests in 191.36 msec all ok +RSA/KDF1-18033(SHA-256) KEM ran 6 tests in 258.87 msec all ok +RSA/KDF1-18033(SHA-512) KEM ran 3 tests in 165.02 msec all ok +RSA/KDF2(SHA-1) KEM ran 6 tests in 205.67 msec all ok +RSA/KDF2(SHA-256) KEM ran 6 tests in 165.93 msec all ok +RSA/KDF2(SHA-512) KEM ran 3 tests in 217.97 msec all ok rsa_keygen: -RSA 1024 keygen ran 26 tests in 1.62 sec all ok -RSA 1280 keygen ran 26 tests in 3.86 sec all ok +RSA 1024 keygen ran 26 tests in 1.78 sec all ok +RSA 1280 keygen ran 26 tests in 4.01 sec all ok rsa_keygen_badrng: RSA keygen with bad RNG ran 2 tests all ok rsa_pss: -RSA/PSSR(SHA-224,MGF1,15) signature generation ran 90 tests in 1.99 sec all ok -RSA/PSSR(SHA-224,MGF1,28) signature generation ran 90 tests in 5.00 sec all ok -RSA/PSSR(SHA-256,MGF1,20) signature generation ran 90 tests in 2.18 sec all ok -RSA/PSSR(SHA-256,MGF1,32) signature generation ran 90 tests in 5.17 sec all ok -RSA/PSSR(SHA-384,MGF1,25) signature generation ran 90 tests in 1.86 sec all ok -RSA/PSSR(SHA-384,MGF1,48) signature generation ran 90 tests in 5.27 sec all ok -RSA/PSSR(SHA-512,MGF1,30) signature generation ran 90 tests in 1.97 sec all ok -RSA/PSSR(SHA-512,MGF1,62) signature generation ran 90 tests in 5.07 sec all ok +RSA/PSSR(SHA-224,MGF1,15) signature generation ran 90 tests in 2.05 sec all ok +RSA/PSSR(SHA-224,MGF1,28) signature generation ran 90 tests in 6.31 sec all ok +RSA/PSSR(SHA-256,MGF1,20) signature generation ran 90 tests in 2.19 sec all ok +RSA/PSSR(SHA-256,MGF1,32) signature generation ran 90 tests in 6.13 sec all ok +RSA/PSSR(SHA-384,MGF1,25) signature generation ran 90 tests in 2.29 sec all ok +RSA/PSSR(SHA-384,MGF1,48) signature generation ran 90 tests in 6.47 sec all ok +RSA/PSSR(SHA-512,MGF1,30) signature generation ran 90 tests in 2.67 sec all ok +RSA/PSSR(SHA-512,MGF1,62) signature generation ran 90 tests in 6.43 sec all ok rsa_pss_raw: -RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 90 tests in 1.82 sec all ok -RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 90 tests in 5.02 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 90 tests in 1.87 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 90 tests in 5.07 sec all ok -RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 90 tests in 1.83 sec all ok -RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 90 tests in 5.33 sec all ok -RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 90 tests in 2.14 sec all ok -RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 90 tests in 4.90 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 90 tests in 2.45 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 90 tests in 5.96 sec all ok +RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 90 tests in 2.22 sec all ok +RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 90 tests in 6.15 sec all ok +RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 90 tests in 2.51 sec all ok +RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 90 tests in 6.27 sec all ok +RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 90 tests in 2.49 sec all ok +RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 90 tests in 6.01 sec all ok rsa_sign: -RSA/EMSA1(SHA-1) signature generation ran 27 tests in 114.06 msec all ok -RSA/EMSA2(RIPEMD-160) signature generation ran 36 tests in 227.85 msec all ok -RSA/EMSA2(SHA-1) signature generation ran 18 tests in 71.38 msec all ok -RSA/EMSA2(SHA-224) signature generation ran 36 tests in 224.79 msec all ok -RSA/EMSA2(SHA-256) signature generation ran 36 tests in 216.58 msec all ok -RSA/EMSA2(SHA-384) signature generation ran 36 tests in 247.39 msec all ok -RSA/EMSA2(SHA-512) signature generation ran 36 tests in 235.52 msec all ok -RSA/EMSA2(Whirlpool) signature generation ran 36 tests in 263.74 msec all ok -RSA/EMSA3(MD5) signature generation ran 81 tests in 1.72 sec all ok -RSA/EMSA3(RIPEMD-160) signature generation ran 36 tests in 243.86 msec all ok -RSA/EMSA3(Raw) signature generation ran 45 tests in 272.38 msec all ok -RSA/EMSA3(Raw,MD5) signature generation ran 9 tests in 43.02 msec all ok -RSA/EMSA3(SHA-224) signature generation ran 27 tests in 248.69 msec all ok -RSA/EMSA3(SHA-256) signature generation ran 54 tests in 446.87 msec all ok -RSA/EMSA3(SHA-384) signature generation ran 36 tests in 240.94 msec all ok -RSA/EMSA3(SHA-512) signature generation ran 36 tests in 246.49 msec all ok -RSA/EMSA3(Tiger) signature generation ran 36 tests in 220.38 msec all ok -RSA/EMSA4(SHA-1) signature generation ran 270 tests in 1.65 sec all ok -RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 9 tests in 43.77 msec all ok -RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 9 tests in 47.96 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 9 tests in 51.37 msec all ok -RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 9 tests in 39.98 msec all ok -RSA/PKCS1v15(SHA-1) signature generation ran 90 tests in 324.90 msec all ok +RSA/EMSA1(SHA-1) signature generation ran 27 tests in 135.15 msec all ok +RSA/EMSA2(RIPEMD-160) signature generation ran 36 tests in 261.97 msec all ok +RSA/EMSA2(SHA-1) signature generation ran 18 tests in 81.62 msec all ok +RSA/EMSA2(SHA-224) signature generation ran 36 tests in 274.90 msec all ok +RSA/EMSA2(SHA-256) signature generation ran 36 tests in 246.41 msec all ok +RSA/EMSA2(SHA-384) signature generation ran 36 tests in 416.88 msec all ok +RSA/EMSA2(SHA-512) signature generation ran 36 tests in 302.81 msec all ok +RSA/EMSA2(Whirlpool) signature generation ran 36 tests in 231.51 msec all ok +RSA/EMSA3(MD5) signature generation ran 81 tests in 2.21 sec all ok +RSA/EMSA3(RIPEMD-160) signature generation ran 36 tests in 309.25 msec all ok +RSA/EMSA3(Raw) signature generation ran 45 tests in 439.67 msec all ok +RSA/EMSA3(Raw,MD5) signature generation ran 9 tests in 75.26 msec all ok +RSA/EMSA3(SHA-224) signature generation ran 27 tests in 335.68 msec all ok +RSA/EMSA3(SHA-256) signature generation ran 54 tests in 623.40 msec all ok +RSA/EMSA3(SHA-384) signature generation ran 36 tests in 258.65 msec all ok +RSA/EMSA3(SHA-512) signature generation ran 36 tests in 244.30 msec all ok +RSA/EMSA3(Tiger) signature generation ran 36 tests in 222.60 msec all ok +RSA/EMSA4(SHA-1) signature generation ran 270 tests in 2.30 sec all ok +RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 9 tests in 99.63 msec all ok +RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 9 tests in 60.80 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 9 tests in 39.92 msec all ok +RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 9 tests in 67.47 msec all ok +RSA/PKCS1v15(SHA-1) signature generation ran 90 tests in 336.22 msec all ok rsa_verify: -RSA/EMSA4(SHA-1) signature verification ran 98 tests in 89.25 msec all ok -RSA/EMSA_PKCS1(SHA-256) signature verification ran 7 tests in 1.94 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 7 tests in 1.39 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 7 tests in 9.63 msec all ok -RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 7 tests in 9.56 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 7 tests in 1.37 msec all ok -RSA/PSSR(RIPEMD-160) signature verification ran 28 tests in 26.62 msec all ok -RSA/PSSR(SHA-1) signature verification ran 483 tests in 1.16 sec all ok -RSA/PSSR(SHA-224) signature verification ran 91 tests in 444.70 msec all ok -RSA/PSSR(SHA-256) signature verification ran 91 tests in 316.08 msec all ok -RSA/PSSR(SHA-384) signature verification ran 63 tests in 360.46 msec all ok -RSA/PSSR(SHA-512) signature verification ran 63 tests in 472.39 msec all ok -RSA/Raw signature verification ran 7 tests in 32.60 msec all ok +RSA/EMSA4(SHA-1) signature verification ran 98 tests in 118.65 msec all ok +RSA/EMSA_PKCS1(SHA-256) signature verification ran 7 tests in 5.44 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 7 tests in 3.92 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 7 tests in 3.94 msec all ok +RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 7 tests in 3.91 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 7 tests in 3.90 msec all ok +RSA/PSSR(RIPEMD-160) signature verification ran 28 tests in 27.63 msec all ok +RSA/PSSR(SHA-1) signature verification ran 483 tests in 1.30 sec all ok +RSA/PSSR(SHA-224) signature verification ran 91 tests in 468.44 msec all ok +RSA/PSSR(SHA-256) signature verification ran 91 tests in 542.97 msec all ok +RSA/PSSR(SHA-384) signature verification ran 63 tests in 424.37 msec all ok +RSA/PSSR(SHA-512) signature verification ran 63 tests in 452.11 msec all ok +RSA/Raw signature verification ran 7 tests in 20.58 msec all ok rsa_verify_invalid: -RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 768.30 msec all ok -RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 727.39 msec all ok -RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 726.68 msec all ok -RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 721.44 msec all ok -RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 687.63 msec all ok -RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 509.95 msec all ok +RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 804.10 msec all ok +RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 767.75 msec all ok +RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 940.98 msec all ok +RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 784.37 msec all ok +RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 784.56 msec all ok +RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 570.45 msec all ok scrypt: -scrypt ran 26 tests in 7.38 sec all ok +scrypt ran 26 tests in 10.86 sec all ok siv_ad: -AES-128/SIV ran 3 tests in 0.41 msec all ok -AES-192/SIV ran 1 tests in 0.09 msec all ok -AES-256/SIV ran 1 tests in 0.10 msec all ok +AES-128/SIV ran 3 tests in 0.95 msec all ok +AES-192/SIV ran 1 tests in 0.23 msec all ok +AES-256/SIV ran 1 tests in 0.25 msec all ok sm2_enc: -SM2/SHA-256 encryption ran 5 tests in 87.67 msec all ok -SM2/SM3 encryption ran 20 tests in 396.27 msec all ok +SM2/SHA-256 encryption ran 5 tests in 97.87 msec all ok +SM2/SM3 encryption ran 20 tests in 426.13 msec all ok sm2_keygen: -SM2 secp256r1 keygen ran 26 tests in 463.09 msec all ok -SM2 sm2p256v1 keygen ran 26 tests in 514.87 msec all ok +SM2 secp256r1 keygen ran 26 tests in 721.42 msec all ok +SM2 sm2p256v1 keygen ran 26 tests in 789.18 msec all ok sm2_sig: -SM2/ALICE123@YAHOO.COM,Raw signature generation ran 9 tests in 137.80 msec all ok -SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 9 tests in 142.29 msec all ok -SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 9 tests in 143.11 msec all ok -SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 9 tests in 50.98 msec all ok -SM2/sm2_p256_test@example.com,SM3 signature generation ran 9 tests in 59.28 msec all ok -SM2/sm2test@example.com,SHA-256 signature generation ran 9 tests in 71.84 msec all ok -SM2/sm2test@example.com,SM3 signature generation ran 9 tests in 72.25 msec all ok +SM2/ALICE123@YAHOO.COM,Raw signature generation ran 9 tests in 197.61 msec all ok +SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 9 tests in 116.96 msec all ok +SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 9 tests in 235.60 msec all ok +SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 9 tests in 85.54 msec all ok +SM2/sm2_p256_test@example.com,SM3 signature generation ran 9 tests in 94.74 msec all ok +SM2/sm2test@example.com,SHA-256 signature generation ran 9 tests in 125.67 msec all ok +SM2/sm2test@example.com,SM3 signature generation ran 9 tests in 127.00 msec all ok sodium: crypto_aead_chacha20poly1305 ran 13 tests all ok crypto_aead_chacha20poly1305_ietf ran 13 tests all ok @@ -3429,7 +3465,7 @@ srp6: SRP6 ran 1 tests all ok srp6_kat: -SRP6a ran 192 tests in 13.70 sec all ok +SRP6a ran 192 tests in 15.23 sec all ok system_rng: System_RNG ran 3 tests all ok testcode: @@ -3438,112 +3474,112 @@ thread_pool: Thread_Pool ran 100 tests all ok tls: -Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 47.13 msec all ok -Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 48.98 msec all ok -Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 43.21 msec all ok -Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 44.90 msec all ok -Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 47.11 msec all ok -Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 40.51 msec all ok -DTLS v1.0 3DES ECDH ran 112 tests in 264.64 msec all ok -DTLS v1.0 3DES RSA ran 112 tests in 190.87 msec all ok -DTLS v1.0 AES-128 ECDH ran 112 tests in 282.82 msec all ok -DTLS v1.0 AES-128 RSA ran 112 tests in 179.12 msec all ok -DTLS v1.0 Camellia-128 RSA ran 112 tests in 154.44 msec all ok -DTLS v1.0 Camellia-256 RSA SHA-2 ran 111 tests in 125.38 msec all ok -DTLS v1.0 SEED RSA ran 112 tests in 153.72 msec all ok -DTLS v1.0 SRP6 AES ran 52 tests in 198.16 msec all ok -DTLS v1.2 3DES ECDH ran 112 tests in 236.28 msec all ok -DTLS v1.2 3DES RSA ran 112 tests in 190.81 msec all ok -DTLS v1.2 AES-128 DH ran 55 tests in 25.30 sec all ok -DTLS v1.2 AES-128 DHE_PSK ran 55 tests in 11.30 sec all ok -DTLS v1.2 AES-128 ECDH ran 111 tests in 224.60 msec all ok -DTLS v1.2 AES-128 ECDHE_PSK ran 55 tests in 12.66 msec all ok -DTLS v1.2 AES-128 RSA ran 112 tests in 185.92 msec all ok -DTLS v1.2 AES-128/CCM PSK ran 55 tests in 7.24 msec all ok -DTLS v1.2 AES-128/CCM-8 PSK ran 55 tests in 9.17 msec all ok -DTLS v1.2 AES-128/GCM ECDH ran 54 tests in 23.29 msec all ok -DTLS v1.2 AES-128/GCM ECDH RSA ran 54 tests in 31.15 msec all ok -DTLS v1.2 AES-128/GCM ECDH no OCSP ran 54 tests in 30.70 msec all ok -DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 14.29 sec all ok -DTLS v1.2 AES-128/GCM PSK ran 55 tests in 6.86 msec all ok -DTLS v1.2 AES-128/GCM RSA ran 56 tests in 291.85 msec all ok -DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 264.60 msec all ok -DTLS v1.2 AES-128/GCM point compression ran 56 tests in 155.16 msec all ok -DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 173.04 msec all ok -DTLS v1.2 AES-128/OCB ECDH ran 55 tests in 31.89 msec all ok -DTLS v1.2 AES-256/GCM CECPQ1 ran 56 tests in 265.45 msec all ok -DTLS v1.2 AES-256/GCM client certs ran 64 tests in 101.62 msec all ok -DTLS v1.2 AES-256/GCM p521 ran 56 tests in 537.54 msec all ok -DTLS v1.2 AES-256/GCM secp112r1 ran 55 tests in 53.63 msec all ok -DTLS v1.2 AES-256/OCB CECPQ1 ran 56 tests in 240.37 msec all ok -DTLS v1.2 AES-256/OCB CECPQ1 RSA ran 55 tests in 1.67 sec all ok -DTLS v1.2 ARIA ECDH ran 56 tests in 207.16 msec all ok -DTLS v1.2 Camellia-128 RSA ran 112 tests in 157.04 msec all ok -DTLS v1.2 Camellia-128/GCM ECDH ran 55 tests in 126.57 msec all ok -DTLS v1.2 Camellia-256 RSA SHA-2 ran 112 tests in 226.33 msec all ok -DTLS v1.2 Camellia-256 SHA-2 ran 56 tests in 1.44 sec all ok -DTLS v1.2 ChaCha20Poly1305 CECPQ1 ran 55 tests in 5.44 sec all ok -DTLS v1.2 ChaCha20Poly1305 ECDH ran 55 tests in 29.21 msec all ok -DTLS v1.2 SEED RSA ran 112 tests in 247.37 msec all ok -DTLS v1.2 SRP6 AES ran 52 tests in 134.73 msec all ok -Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 42.26 msec all ok -Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 44.19 msec all ok -Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 50.90 msec all ok -Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 44.14 msec all ok -Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 50.69 msec all ok -Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 40.21 msec all ok -TLS v1.0 3DES ECDH ran 104 tests in 284.42 msec all ok -TLS v1.0 3DES RSA ran 104 tests in 203.23 msec all ok -TLS v1.0 AES-128 ECDH ran 104 tests in 264.71 msec all ok -TLS v1.0 AES-128 RSA ran 103 tests in 157.38 msec all ok -TLS v1.0 Camellia-128 RSA ran 103 tests in 132.33 msec all ok -TLS v1.0 Camellia-256 RSA SHA-2 ran 104 tests in 141.08 msec all ok -TLS v1.0 SEED RSA ran 104 tests in 162.94 msec all ok -TLS v1.0 SRP6 AES ran 52 tests in 205.93 msec all ok -TLS v1.1 3DES ECDH ran 102 tests in 173.55 msec all ok -TLS v1.1 3DES RSA ran 103 tests in 164.52 msec all ok -TLS v1.1 AES-128 ECDH ran 101 tests in 102.26 msec all ok -TLS v1.1 AES-128 RSA ran 104 tests in 195.47 msec all ok -TLS v1.1 Camellia-128 RSA ran 104 tests in 152.50 msec all ok -TLS v1.1 Camellia-256 RSA SHA-2 ran 104 tests in 152.25 msec all ok -TLS v1.1 SEED RSA ran 104 tests in 159.04 msec all ok -TLS v1.1 SRP6 AES ran 52 tests in 207.87 msec all ok -TLS v1.2 3DES ECDH ran 104 tests in 260.97 msec all ok -TLS v1.2 3DES RSA ran 104 tests in 205.21 msec all ok -TLS v1.2 AES-128 DH ran 51 tests in 21.22 sec all ok -TLS v1.2 AES-128 DHE_PSK ran 51 tests in 11.91 sec all ok -TLS v1.2 AES-128 ECDH ran 104 tests in 282.92 msec all ok -TLS v1.2 AES-128 ECDHE_PSK ran 51 tests in 11.26 msec all ok -TLS v1.2 AES-128 RSA ran 104 tests in 197.29 msec all ok -TLS v1.2 AES-128/CCM PSK ran 51 tests in 9.59 msec all ok -TLS v1.2 AES-128/CCM-8 PSK ran 51 tests in 9.89 msec all ok -TLS v1.2 AES-128/GCM ECDH ran 52 tests in 193.51 msec all ok -TLS v1.2 AES-128/GCM ECDH RSA ran 52 tests in 240.05 msec all ok -TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 181.14 msec all ok -TLS v1.2 AES-128/GCM FFDHE-2048 ran 50 tests in 23.13 msec all ok -TLS v1.2 AES-128/GCM PSK ran 51 tests in 9.20 msec all ok -TLS v1.2 AES-128/GCM RSA ran 52 tests in 123.61 msec all ok -TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 219.49 msec all ok -TLS v1.2 AES-128/GCM point compression ran 52 tests in 168.14 msec all ok -TLS v1.2 AES-128/GCM x25519 ran 51 tests in 109.50 msec all ok -TLS v1.2 AES-128/OCB ECDH ran 51 tests in 28.28 msec all ok -TLS v1.2 AES-256/GCM CECPQ1 ran 52 tests in 237.21 msec all ok -TLS v1.2 AES-256/GCM client certs ran 59 tests in 57.93 msec all ok -TLS v1.2 AES-256/GCM p521 ran 52 tests in 416.07 msec all ok -TLS v1.2 AES-256/GCM secp112r1 ran 51 tests in 53.79 msec all ok -TLS v1.2 AES-256/OCB CECPQ1 ran 51 tests in 126.74 msec all ok -TLS v1.2 AES-256/OCB CECPQ1 RSA ran 50 tests in 30.76 msec all ok -TLS v1.2 ARIA ECDH ran 52 tests in 194.92 msec all ok -TLS v1.2 Camellia-128 RSA ran 104 tests in 148.43 msec all ok -TLS v1.2 Camellia-128/GCM ECDH ran 52 tests in 192.93 msec all ok -TLS v1.2 Camellia-256 RSA SHA-2 ran 104 tests in 176.52 msec all ok -TLS v1.2 Camellia-256 SHA-2 ran 51 tests in 455.80 msec all ok -TLS v1.2 ChaCha20Poly1305 CECPQ1 ran 52 tests in 180.00 msec all ok -TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 28.61 msec all ok -TLS v1.2 SEED RSA ran 104 tests in 173.67 msec all ok -TLS v1.2 SRP6 AES ran 52 tests in 181.17 msec all ok -TLS v1.2 Strict policy ran 52 tests in 146.90 msec all ok -TLS v1.2 Suite B ran 52 tests in 192.05 msec all ok +Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 62.15 msec all ok +Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 57.25 msec all ok +Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 62.21 msec all ok +Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 57.23 msec all ok +Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 62.24 msec all ok +Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 57.27 msec all ok +DTLS v1.0 3DES ECDH ran 112 tests in 341.62 msec all ok +DTLS v1.0 3DES RSA ran 112 tests in 186.99 msec all ok +DTLS v1.0 AES-128 ECDH ran 112 tests in 360.34 msec all ok +DTLS v1.0 AES-128 RSA ran 111 tests in 152.12 msec all ok +DTLS v1.0 Camellia-128 RSA ran 112 tests in 263.03 msec all ok +DTLS v1.0 Camellia-256 RSA SHA-2 ran 112 tests in 183.07 msec all ok +DTLS v1.0 SEED RSA ran 112 tests in 285.49 msec all ok +DTLS v1.0 SRP6 AES ran 52 tests in 244.86 msec all ok +DTLS v1.2 3DES ECDH ran 112 tests in 338.41 msec all ok +DTLS v1.2 3DES RSA ran 112 tests in 265.24 msec all ok +DTLS v1.2 AES-128 DH ran 55 tests in 28.87 sec all ok +DTLS v1.2 AES-128 DHE_PSK ran 55 tests in 16.68 sec all ok +DTLS v1.2 AES-128 ECDH ran 110 tests in 151.16 msec all ok +DTLS v1.2 AES-128 ECDHE_PSK ran 55 tests in 23.70 msec all ok +DTLS v1.2 AES-128 RSA ran 112 tests in 184.25 msec all ok +DTLS v1.2 AES-128/CCM PSK ran 55 tests in 18.37 msec all ok +DTLS v1.2 AES-128/CCM-8 PSK ran 55 tests in 14.71 msec all ok +DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 122.60 msec all ok +DTLS v1.2 AES-128/GCM ECDH RSA ran 55 tests in 111.84 msec all ok +DTLS v1.2 AES-128/GCM ECDH no OCSP ran 54 tests in 19.73 msec all ok +DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 31.33 sec all ok +DTLS v1.2 AES-128/GCM PSK ran 55 tests in 14.40 msec all ok +DTLS v1.2 AES-128/GCM RSA ran 56 tests in 182.40 msec all ok +DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 360.62 msec all ok +DTLS v1.2 AES-128/GCM point compression ran 56 tests in 258.64 msec all ok +DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 250.19 msec all ok +DTLS v1.2 AES-128/OCB ECDH ran 55 tests in 62.52 msec all ok +DTLS v1.2 AES-256/GCM CECPQ1 ran 56 tests in 296.02 msec all ok +DTLS v1.2 AES-256/GCM client certs ran 64 tests in 186.47 msec all ok +DTLS v1.2 AES-256/GCM p521 ran 56 tests in 755.86 msec all ok +DTLS v1.2 AES-256/GCM secp112r1 ran 55 tests in 67.55 msec all ok +DTLS v1.2 AES-256/OCB CECPQ1 ran 56 tests in 287.29 msec all ok +DTLS v1.2 AES-256/OCB CECPQ1 RSA ran 56 tests in 175.69 msec all ok +DTLS v1.2 ARIA ECDH ran 55 tests in 136.24 msec all ok +DTLS v1.2 Camellia-128 RSA ran 111 tests in 149.48 msec all ok +DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 252.96 msec all ok +DTLS v1.2 Camellia-256 RSA SHA-2 ran 112 tests in 326.59 msec all ok +DTLS v1.2 Camellia-256 SHA-2 ran 56 tests in 279.10 msec all ok +DTLS v1.2 ChaCha20Poly1305 CECPQ1 ran 55 tests in 75.49 msec all ok +DTLS v1.2 ChaCha20Poly1305 ECDH ran 55 tests in 60.97 msec all ok +DTLS v1.2 SEED RSA ran 112 tests in 184.96 msec all ok +DTLS v1.2 SRP6 AES ran 52 tests in 254.14 msec all ok +Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 60.79 msec all ok +Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 55.86 msec all ok +Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 60.16 msec all ok +Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 56.01 msec all ok +Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 60.94 msec all ok +Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 55.96 msec all ok +TLS v1.0 3DES ECDH ran 104 tests in 332.45 msec all ok +TLS v1.0 3DES RSA ran 104 tests in 296.89 msec all ok +TLS v1.0 AES-128 ECDH ran 104 tests in 348.54 msec all ok +TLS v1.0 AES-128 RSA ran 103 tests in 200.40 msec all ok +TLS v1.0 Camellia-128 RSA ran 104 tests in 260.37 msec all ok +TLS v1.0 Camellia-256 RSA SHA-2 ran 104 tests in 233.73 msec all ok +TLS v1.0 SEED RSA ran 104 tests in 170.55 msec all ok +TLS v1.0 SRP6 AES ran 52 tests in 257.58 msec all ok +TLS v1.1 3DES ECDH ran 102 tests in 162.27 msec all ok +TLS v1.1 3DES RSA ran 104 tests in 235.07 msec all ok +TLS v1.1 AES-128 ECDH ran 103 tests in 233.44 msec all ok +TLS v1.1 AES-128 RSA ran 104 tests in 248.23 msec all ok +TLS v1.1 Camellia-128 RSA ran 104 tests in 242.43 msec all ok +TLS v1.1 Camellia-256 RSA SHA-2 ran 104 tests in 257.20 msec all ok +TLS v1.1 SEED RSA ran 104 tests in 240.81 msec all ok +TLS v1.1 SRP6 AES ran 52 tests in 254.73 msec all ok +TLS v1.2 3DES ECDH ran 103 tests in 204.65 msec all ok +TLS v1.2 3DES RSA ran 104 tests in 259.48 msec all ok +TLS v1.2 AES-128 DH ran 51 tests in 22.95 sec all ok +TLS v1.2 AES-128 DHE_PSK ran 51 tests in 16.67 sec all ok +TLS v1.2 AES-128 ECDH ran 104 tests in 257.26 msec all ok +TLS v1.2 AES-128 ECDHE_PSK ran 51 tests in 23.99 msec all ok +TLS v1.2 AES-128 RSA ran 104 tests in 179.45 msec all ok +TLS v1.2 AES-128/CCM PSK ran 51 tests in 16.64 msec all ok +TLS v1.2 AES-128/CCM-8 PSK ran 51 tests in 22.25 msec all ok +TLS v1.2 AES-128/GCM ECDH ran 50 tests in 16.71 msec all ok +TLS v1.2 AES-128/GCM ECDH RSA ran 50 tests in 18.87 msec all ok +TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 222.02 msec all ok +TLS v1.2 AES-128/GCM FFDHE-2048 ran 50 tests in 42.25 msec all ok +TLS v1.2 AES-128/GCM PSK ran 51 tests in 14.52 msec all ok +TLS v1.2 AES-128/GCM RSA ran 51 tests in 5.54 sec all ok +TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 340.95 msec all ok +TLS v1.2 AES-128/GCM point compression ran 52 tests in 229.12 msec all ok +TLS v1.2 AES-128/GCM x25519 ran 50 tests in 32.98 msec all ok +TLS v1.2 AES-128/OCB ECDH ran 51 tests in 62.93 msec all ok +TLS v1.2 AES-256/GCM CECPQ1 ran 52 tests in 277.31 msec all ok +TLS v1.2 AES-256/GCM client certs ran 59 tests in 100.14 msec all ok +TLS v1.2 AES-256/GCM p521 ran 52 tests in 748.92 msec all ok +TLS v1.2 AES-256/GCM secp112r1 ran 51 tests in 67.97 msec all ok +TLS v1.2 AES-256/OCB CECPQ1 ran 52 tests in 274.23 msec all ok +TLS v1.2 AES-256/OCB CECPQ1 RSA ran 52 tests in 2.45 sec all ok +TLS v1.2 ARIA ECDH ran 52 tests in 246.13 msec all ok +TLS v1.2 Camellia-128 RSA ran 104 tests in 222.89 msec all ok +TLS v1.2 Camellia-128/GCM ECDH ran 52 tests in 252.36 msec all ok +TLS v1.2 Camellia-256 RSA SHA-2 ran 104 tests in 207.09 msec all ok +TLS v1.2 Camellia-256 SHA-2 ran 51 tests in 49.96 msec all ok +TLS v1.2 ChaCha20Poly1305 CECPQ1 ran 52 tests in 160.16 msec all ok +TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 60.93 msec all ok +TLS v1.2 SEED RSA ran 104 tests in 303.99 msec all ok +TLS v1.2 SRP6 AES ran 52 tests in 249.25 msec all ok +TLS v1.2 Strict policy ran 52 tests in 249.13 msec all ok +TLS v1.2 Suite B ran 52 tests in 308.76 msec all ok tls_alert_strings: TLS::Alert::type_string ran 33 tests all ok tls_algo_strings: @@ -3551,23 +3587,23 @@ TLS::Kex_Algo ran 16 tests all ok TLS::Signature_Scheme ran 15 tests all ok tls_cbc: -TLS CBC ran 10 tests in 0.30 msec all ok +TLS CBC ran 10 tests in 0.66 msec all ok tls_cbc_padding: -TLS CBC padding check ran 22 tests in 0.69 msec all ok +TLS CBC padding check ran 22 tests in 2.10 msec all ok tls_ciphersuites: TLS::Ciphersuite ran 366 tests all ok tls_dtls_reconnect: DTLS reconnection ran 8 tests all ok tls_messages: -alert parsing ran 9 tests in 0.10 msec all ok -cert_status parsing ran 7 tests in 0.26 msec all ok -cert_verify parsing ran 8 tests in 0.13 msec all ok -client_hello parsing ran 18 tests in 0.49 msec all ok -hello_request parsing ran 2 tests in 0.04 msec all ok -hello_verify parsing ran 5 tests in 0.08 msec all ok +alert parsing ran 9 tests in 0.23 msec all ok +cert_status parsing ran 7 tests in 0.63 msec all ok +cert_verify parsing ran 8 tests in 0.33 msec all ok +client_hello parsing ran 18 tests in 1.22 msec all ok +hello_request parsing ran 2 tests in 0.14 msec all ok +hello_verify parsing ran 5 tests in 0.24 msec all ok hello_verify_request construction ran 1 tests all ok -new_session_ticket parsing ran 5 tests in 0.07 msec all ok -server_hello parsing ran 12 tests in 0.17 msec all ok +new_session_ticket parsing ran 5 tests in 0.16 msec all ok +server_hello parsing ran 12 tests in 0.41 msec all ok tls_policy: TLS Policy DH key verification ran 1 tests all ok TLS Policy DSA key verification ran 2 tests all ok @@ -3583,18 +3619,18 @@ tpm_uuid: UUID ran 5 tests all ok tss_generation: -TSS ran 63 tests in 1.43 msec all ok +TSS ran 63 tests in 3.33 msec all ok tss_recovery: -TSS ran 8 tests in 0.34 msec all ok +TSS ran 8 tests in 0.81 msec all ok uri: uri constructors ran 3 tests all ok uri factories ran 53 tests all ok uri to_string ran 5 tests all ok util_dates: -Date parsing ran 81 tests in 0.26 msec all ok +Date parsing ran 81 tests in 0.54 msec all ok calendar_point::to_string ran 1 tests all ok util_read_kv: -read_kv ran 45 tests in 0.28 msec all ok +read_kv ran 45 tests in 0.65 msec all ok uuid: UUID ran 12 tests all ok versioning: @@ -3604,7 +3640,7 @@ x509_datastore: Data_Store ran 16 tests all ok x509_dn_cmp: -X509_DN comparisons ran 30 tests in 0.50 msec all ok +X509_DN comparisons ran 30 tests in 1.25 msec all ok x509_name_constraint_ci: DNS name constraints are case insensitive ran 1 tests all ok x509_name_constraint_no_check_self: @@ -3612,9 +3648,9 @@ x509_name_constraint_san: Verifying certificate with alternative SAN violating name constraint ran 2 tests all ok x509_path_bsi: -BSI path validation ran 788 tests in 29.57 sec all ok +BSI path validation ran 788 tests in 34.74 sec all ok x509_path_extended: -Extended X509 path validation ran 3 tests in 144.33 msec all ok +Extended X509 path validation ran 3 tests in 129.49 msec all ok x509_path_name_constraint: X509v3 Name Constraints: Invalid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Invalid_Email_Name_Constraint.crt ran 1 tests all ok @@ -3623,9 +3659,9 @@ X509v3 Name Constraints: Valid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Valid_IP_Name_Constraint.crt ran 1 tests all ok x509_path_nist: -NIST path validation ran 71 tests in 2.58 sec all ok +NIST path validation ran 71 tests in 1.84 sec all ok x509_path_rsa_pss: -RSA-PSS X509 signature validation ran 118 tests in 8.28 sec all ok +RSA-PSS X509 signature validation ran 118 tests in 7.94 sec all ok x509_path_with_ocsp: path check with forged ocsp using self-signed certificate (CVE-2022-43705) ran 2 tests all ok path check with ocsp response for intermediate that is (maliciously) self-signed by the intermediate ran 1 tests all ok @@ -3635,8 +3671,8 @@ path check with ocsp with next_update w/o max_age ran 4 tests all ok path check with ocsp with next_update with max_age ran 4 tests all ok x509_path_x509test: -X509test path validation ran 111 tests in 779.86 msec all ok -X509test path validation softfail ran 4 tests in 12.80 msec all ok +X509test path validation ran 111 tests in 859.47 msec all ok +X509test path validation softfail ran 4 tests in 12.96 msec all ok x509_path_xmss: XMSS path validation with certificate created by BouncyCastle ran 1 tests all ok XMSS path validation with certificate created by ISARA corp ran 1 tests all ok @@ -3667,43 +3703,43 @@ x509_v2uid_in_v1: Verifying v1 certificate using v2 uid fields ran 2 tests all ok xmss_keygen: -XMSS XMSS-SHA2_10_256 keygen ran 26 tests in 6.23 sec all ok +XMSS XMSS-SHA2_10_256 keygen ran 26 tests in 9.18 sec all ok xmss_sign: -XMSS/SHAKE_10_256 signature generation ran 27 tests in 36.62 sec all ok +XMSS/SHAKE_10_256 signature generation ran 27 tests in 59.66 sec all ok xmss_verify: -XMSS/SHA2_10_256 signature verification ran 21 tests in 245.80 msec all ok -XMSS/SHA2_10_512 signature verification ran 21 tests in 1.76 sec all ok -XMSS/SHA2_16_256 signature verification ran 21 tests in 317.63 msec all ok -XMSS/SHA2_16_512 signature verification ran 21 tests in 2.19 sec all ok -XMSS/SHA2_20_256 signature verification ran 21 tests in 255.40 msec all ok -XMSS/SHA2_20_512 signature verification ran 21 tests in 2.00 sec all ok -XMSS/SHAKE_10_256 signature verification ran 21 tests in 540.66 msec all ok -XMSS/SHAKE_10_512 signature verification ran 21 tests in 1.94 sec all ok -XMSS/SHAKE_16_256 signature verification ran 21 tests in 511.74 msec all ok -XMSS/SHAKE_16_512 signature verification ran 21 tests in 1.93 sec all ok -XMSS/SHAKE_20_256 signature verification ran 21 tests in 613.65 msec all ok -XMSS/SHAKE_20_512 signature verification ran 21 tests in 1.99 sec all ok +XMSS/SHA2_10_256 signature verification ran 21 tests in 363.03 msec all ok +XMSS/SHA2_10_512 signature verification ran 21 tests in 2.47 sec all ok +XMSS/SHA2_16_256 signature verification ran 21 tests in 396.73 msec all ok +XMSS/SHA2_16_512 signature verification ran 21 tests in 2.40 sec all ok +XMSS/SHA2_20_256 signature verification ran 21 tests in 400.32 msec all ok +XMSS/SHA2_20_512 signature verification ran 21 tests in 2.72 sec all ok +XMSS/SHAKE_10_256 signature verification ran 21 tests in 802.44 msec all ok +XMSS/SHAKE_10_512 signature verification ran 21 tests in 3.34 sec all ok +XMSS/SHAKE_16_256 signature verification ran 21 tests in 915.65 msec all ok +XMSS/SHAKE_16_512 signature verification ran 21 tests in 3.15 sec all ok +XMSS/SHAKE_20_256 signature verification ran 21 tests in 927.10 msec all ok +XMSS/SHAKE_20_512 signature verification ran 21 tests in 2.97 sec all ok xmss_verify_invalid: -XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 199.53 msec all ok -XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 1.24 sec all ok -XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 220.04 msec all ok -XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 1.16 sec all ok -XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 243.46 msec all ok -XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 1.35 sec all ok -XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 272.98 msec all ok -XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 1.18 sec all ok -XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 293.50 msec all ok -XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 1.24 sec all ok -XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 404.90 msec all ok -XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 1.35 sec all ok +XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 228.69 msec all ok +XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 1.23 sec all ok +XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 339.70 msec all ok +XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 2.03 sec all ok +XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 347.34 msec all ok +XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 2.03 sec all ok +XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 618.79 msec all ok +XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 1.98 sec all ok +XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 741.01 msec all ok +XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 2.64 sec all ok +XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 745.59 msec all ok +XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 2.65 sec all ok zfec: -ZFEC encoding/decoding ran 3483 tests in 28.52 msec all ok -Tests complete ran 2592674 tests in 387.30 sec all tests ok +ZFEC encoding/decoding ran 3483 tests in 76.13 msec all ok +Tests complete ran 2592675 tests in 508.57 sec all tests ok make[1]: Leaving directory '/build/reproducible-path/botan-2.19.4+dfsg' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install - make -j3 install DESTDIR=/build/reproducible-path/botan-2.19.4\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" + make -j4 install DESTDIR=/build/reproducible-path/botan-2.19.4\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan-2.19.4+dfsg' "/usr/bin/python3" "/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/install.py" --prefix="/usr/" --build-dir="build" --bindir="/usr/bin" --libdir="/usr/lib/arm-linux-gnueabihf" --docdir="share/doc" --includedir="include" INFO: Botan 2.19.4 installation complete @@ -3741,12 +3777,12 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'python3-botan' in '../python3-botan_2.19.4+dfsg-1_armhf.deb'. -dpkg-deb: building package 'libbotan-2-19-dbgsym' in '../libbotan-2-19-dbgsym_2.19.4+dfsg-1_armhf.deb'. +dpkg-deb: building package 'libbotan-2-dev' in '../libbotan-2-dev_2.19.4+dfsg-1_armhf.deb'. dpkg-deb: building package 'botan' in '../botan_2.19.4+dfsg-1_armhf.deb'. -dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_2.19.4+dfsg-1_armhf.deb'. dpkg-deb: building package 'libbotan-2-19' in '../libbotan-2-19_2.19.4+dfsg-1_armhf.deb'. -dpkg-deb: building package 'libbotan-2-dev' in '../libbotan-2-dev_2.19.4+dfsg-1_armhf.deb'. +dpkg-deb: building package 'python3-botan' in '../python3-botan_2.19.4+dfsg-1_armhf.deb'. +dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_2.19.4+dfsg-1_armhf.deb'. +dpkg-deb: building package 'libbotan-2-19-dbgsym' in '../libbotan-2-19-dbgsym_2.19.4+dfsg-1_armhf.deb'. dpkg-deb: building package 'libbotan-2-doc' in '../libbotan-2-doc_2.19.4+dfsg-1_all.deb'. dpkg-genbuildinfo --build=binary -O../botan_2.19.4+dfsg-1_armhf.buildinfo dpkg-genchanges --build=binary -O../botan_2.19.4+dfsg-1_armhf.changes @@ -3755,12 +3791,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/19188/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/7832 and its subdirectories -I: Current time: Fri Mar 29 23:32:58 -12 2024 -I: pbuilder-time-stamp: 1711798378 +I: removing directory /srv/workspace/pbuilder/19188 and its subdirectories +I: Current time: Sun Mar 31 03:19:02 +14 2024 +I: pbuilder-time-stamp: 1711804742