Mon Jan 8 02:05:25 UTC 2024 I: starting to build openpace/bookworm/arm64 on jenkins on '2024-01-08 02:05' Mon Jan 8 02:05:25 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_23/22507/console.log Mon Jan 8 02:05:25 UTC 2024 I: Downloading source for bookworm/openpace=1.1.2+ds+git20220117+453c3d6b03a0-1.1 --2024-01-08 02:05:28-- http://cdn-fastly.deb.debian.org/debian/pool/main/o/openpace/openpace_1.1.2%2bds%2bgit20220117%2b453c3d6b03a0-1.1.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2213 (2.2K) [text/prs.lines.tag] Saving to: ‘openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc’ 0K .. 100% 233M=0s 2024-01-08 02:05:28 (233 MB/s) - ‘openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc’ saved [2213/2213] Mon Jan 8 02:05:28 UTC 2024 I: openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: openpace Binary: openpace, libeac-dev, libeac3 Architecture: any Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Maintainer: Andrej Shadura Homepage: https://frankmorgner.github.io/openpace/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/eidas-team/openpace Vcs-Git: https://salsa.debian.org/eidas-team/openpace.git Build-Depends: debhelper-compat (= 13), dh-exec, gengetopt, help2man, libssl-dev (>= 1.0.2), pkgconf | pkg-config Package-List: libeac-dev deb misc optional arch=any libeac3 deb misc optional arch=any openpace deb misc optional arch=any Checksums-Sha1: 36d40d44272206c952d77404753ab6d31673e4bd 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz a645cc05eaf355ceead746ac0029825400098900 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz Checksums-Sha256: 39df269232047e7aec7a9e49a0d8d4ff3db74fb5011d3a5443ad2aa0c12b1eb7 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz 8cd684f2a84c957351f19b7392fa7f5b245dc26d2598b71e2d8736a93b2a8880 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz Files: 57439f35e90eb539c7ea5ae552c1ed76 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz 5fa134b9a2f6dc416b903703e9290549 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEkpeKbhleSSGCX3/w808JdE6fXdkFAmLicJoACgkQ808JdE6f Xdl6QA/9GS5k3GcCZ3mKlH5gzWCKw7Xc+WSYSJCd+3RkvRoiuYlZjimnqCxUalKy L3KiBNDuL1DIy1aw8ZbItxhr9/AhphqZIgywBQj9G0zAI8q34Ee/Lb1UHXMeq3R4 pxF9tzFZ0uJK6NMgDd67KsxEZTaCxSu2YrHuJ71VVp9TkUFXlVjaW8wqooDoDjGE I3LieINBiP+U8bMhXeCtvZCpvvjAapisgs3aC+0hEOOqy/pxnz6IN6VWflBjvmFp ytzDKuAAwDJBiAvKNkFbvPXDnKZ7dGJN0glowby2Z+MnivxMdRZTJerJKvnqKYWN f/oHQ5oTYRAXRr3Tujfajj6ugd1LKq/Lb6Kubiqb4WXfg7XOnk6ZbagO6JkxFeGi mpyz8DfQmfpMaH6j2tghHoa6kn3TJE3GSr52PH1hLXeeRtlLEXFTDmcx9WW0q9Gm /kJBi0NP8TW+wxC5XbrWoInMZdd43+IIy3Jt+T/blYzWh4DIZIU0/szL2lGueo35 K19rzyNAuneI7gZKZSr3cTdVZP7/CGNyl8jMHMnWkP12xVQmZBDPD635oEm0hvJr XbUlScwIeKlStz8hrNfwHdfqdFlwtlcqOvr4lXQkV7F1zgSyCvJqnAry4VCiXGIa YEAOiWAJA+SV2qXjj0ZjINgdlyZjzjYsSIjBZ9KAkczIcsJjDm0= =L485 -----END PGP SIGNATURE----- Mon Jan 8 02:05:28 UTC 2024 I: Checking whether the package is not for us Mon Jan 8 02:05:28 UTC 2024 I: Starting 1st build on remote node codethink03-arm64.debian.net. Mon Jan 8 02:05:28 UTC 2024 I: Preparing to do remote build '1' on codethink03-arm64.debian.net. Mon Jan 8 02:07:18 UTC 2024 I: Deleting $TMPDIR on codethink03-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sat Feb 8 20:28:31 -12 2025 I: pbuilder-time-stamp: 1739089711 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc] I: copying [./openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz] I: copying [./openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz] I: Extracting source gpgv: Signature made Thu Jul 28 11:18:50 2022 gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc: no acceptable signature found dpkg-source: info: extracting openpace in openpace-1.1.2+ds+git20220117+453c3d6b03a0 dpkg-source: info: unpacking openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz dpkg-source: info: unpacking openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 7de0b27a3d5dfb3ffeb82c37ce7ba4e85f764314.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/1505346/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='bookworm' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='ec63f427066b4c04b1d4a376793a5c54' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='1505346' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/pbuilderrc_5ftn --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/b1 --logfile b1/build.log openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.104:3128' I: uname -a Linux codethink03-arm64 6.1.0-17-cloud-arm64 #1 SMP Debian 6.1.69-1 (2023-12-30) aarch64 GNU/Linux I: ls -l /bin total 7104 -rwxr-xr-x 1 root root 1346480 Apr 23 2023 bash -rwxr-xr-x 3 root root 67728 Sep 19 2022 bunzip2 -rwxr-xr-x 3 root root 67728 Sep 19 2022 bzcat lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep -rwxr-xr-x 3 root root 67728 Sep 19 2022 bzip2 -rwxr-xr-x 1 root root 67664 Sep 19 2022 bzip2recover lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore -rwxr-xr-x 1 root root 68536 Sep 20 2022 cat -rwxr-xr-x 1 root root 68616 Sep 20 2022 chgrp -rwxr-xr-x 1 root root 68552 Sep 20 2022 chmod -rwxr-xr-x 1 root root 68632 Sep 20 2022 chown -rwxr-xr-x 1 root root 200264 Sep 20 2022 cp -rwxr-xr-x 1 root root 133640 Jan 5 2023 dash -rwxr-xr-x 1 root root 134144 Sep 20 2022 date -rwxr-xr-x 1 root root 134248 Sep 20 2022 dd -rwxr-xr-x 1 root root 134888 Sep 20 2022 df -rwxr-xr-x 1 root root 200440 Sep 20 2022 dir -rwxr-xr-x 1 root root 141720 Mar 23 2023 dmesg lrwxrwxrwx 1 root root 8 Dec 19 2022 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Dec 19 2022 domainname -> hostname -rwxr-xr-x 1 root root 68408 Sep 20 2022 echo -rwxr-xr-x 1 root root 41 Jan 24 2023 egrep -rwxr-xr-x 1 root root 68384 Sep 20 2022 false -rwxr-xr-x 1 root root 41 Jan 24 2023 fgrep -rwxr-xr-x 1 root root 134584 Mar 23 2023 findmnt -rwsr-xr-x 1 root root 67744 Mar 23 2023 fusermount -rwxr-xr-x 1 root root 198880 Jan 24 2023 grep -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe -rwxr-xr-x 1 root root 93752 Apr 10 2022 gzip -rwxr-xr-x 1 root root 67592 Dec 19 2022 hostname -rwxr-xr-x 1 root root 68664 Sep 20 2022 ln -rwxr-xr-x 1 root root 69208 Mar 23 2023 login -rwxr-xr-x 1 root root 200440 Sep 20 2022 ls -rwxr-xr-x 1 root root 264360 Mar 23 2023 lsblk -rwxr-xr-x 1 root root 134384 Sep 20 2022 mkdir -rwxr-xr-x 1 root root 68768 Sep 20 2022 mknod -rwxr-xr-x 1 root root 68472 Sep 20 2022 mktemp -rwxr-xr-x 1 root root 67752 Mar 23 2023 more -rwsr-xr-x 1 root root 67744 Mar 23 2023 mount -rwxr-xr-x 1 root root 67744 Mar 23 2023 mountpoint -rwxr-xr-x 1 root root 134728 Sep 20 2022 mv lrwxrwxrwx 1 root root 8 Dec 19 2022 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 3 2023 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 68496 Sep 20 2022 pwd lrwxrwxrwx 1 root root 4 Apr 23 2023 rbash -> bash -rwxr-xr-x 1 root root 68456 Sep 20 2022 readlink -rwxr-xr-x 1 root root 68592 Sep 20 2022 rm -rwxr-xr-x 1 root root 68480 Sep 20 2022 rmdir -rwxr-xr-x 1 root root 68392 Jul 28 2023 run-parts -rwxr-xr-x 1 root root 134536 Jan 5 2023 sed lrwxrwxrwx 1 root root 4 Jan 5 2023 sh -> dash -rwxr-xr-x 1 root root 68432 Sep 20 2022 sleep -rwxr-xr-x 1 root root 134088 Sep 20 2022 stty -rwsr-xr-x 1 root root 133312 Mar 23 2023 su -rwxr-xr-x 1 root root 68448 Sep 20 2022 sync -rwxr-xr-x 1 root root 539896 Apr 6 2023 tar -rwxr-xr-x 1 root root 67904 Jul 28 2023 tempfile -rwxr-xr-x 1 root root 134160 Sep 20 2022 touch -rwxr-xr-x 1 root root 68384 Sep 20 2022 true -rwxr-xr-x 1 root root 67664 Mar 23 2023 ulockmgr_server -rwsr-xr-x 1 root root 67744 Mar 23 2023 umount -rwxr-xr-x 1 root root 68416 Sep 20 2022 uname -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress -rwxr-xr-x 1 root root 200440 Sep 20 2022 vdir -rwxr-xr-x 1 root root 133312 Mar 23 2023 wdctl lrwxrwxrwx 1 root root 8 Dec 19 2022 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew I: user script /srv/workspace/pbuilder/1505346/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-exec, gengetopt, help2man, libssl-dev (>= 1.0.2), pkgconf | pkg-config dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 18171 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-exec; however: Package dh-exec is not installed. pbuilder-satisfydepends-dummy depends on gengetopt; however: Package gengetopt is not installed. pbuilder-satisfydepends-dummy depends on help2man; however: Package help2man is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev (>= 1.0.2); however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on pkgconf | pkg-config; however: Package pkgconf is not installed. Package pkg-config is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-exec{a} dh-strip-nondeterminism{a} dwz{a} file{a} gengetopt{a} gettext{a} gettext-base{a} groff-base{a} help2man{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1{a} libfile-stripnondeterminism-perl{a} libicu72{a} liblocale-gettext-perl{a} libmagic-mgc{a} libmagic1{a} libpipeline1{a} libpkgconf3{a} libssl-dev{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libltdl-dev libmail-sendmail-perl lynx wget 0 packages upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Need to get 21.1 MB of archives. After unpacking 89.2 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bookworm/main arm64 liblocale-gettext-perl arm64 1.07-5 [15.1 kB] Get: 2 http://deb.debian.org/debian bookworm/main arm64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get: 3 http://deb.debian.org/debian bookworm/main arm64 libmagic-mgc arm64 1:5.44-3 [305 kB] Get: 4 http://deb.debian.org/debian bookworm/main arm64 libmagic1 arm64 1:5.44-3 [98.5 kB] Get: 5 http://deb.debian.org/debian bookworm/main arm64 file arm64 1:5.44-3 [42.5 kB] Get: 6 http://deb.debian.org/debian bookworm/main arm64 gettext-base arm64 0.21-12 [159 kB] Get: 7 http://deb.debian.org/debian bookworm/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get: 8 http://deb.debian.org/debian bookworm/main arm64 groff-base arm64 1.22.4-10 [861 kB] Get: 9 http://deb.debian.org/debian bookworm/main arm64 bsdextrautils arm64 2.38.1-5+b1 [86.9 kB] Get: 10 http://deb.debian.org/debian bookworm/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get: 11 http://deb.debian.org/debian bookworm/main arm64 man-db arm64 2.11.2-2 [1369 kB] Get: 12 http://deb.debian.org/debian bookworm/main arm64 m4 arm64 1.4.19-3 [276 kB] Get: 13 http://deb.debian.org/debian bookworm/main arm64 autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian bookworm/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian bookworm/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian bookworm/main arm64 autopoint all 0.21-12 [495 kB] Get: 17 http://deb.debian.org/debian bookworm/main arm64 libdebhelper-perl all 13.11.4 [81.2 kB] Get: 18 http://deb.debian.org/debian bookworm/main arm64 libtool all 2.4.7-5 [517 kB] Get: 19 http://deb.debian.org/debian bookworm/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 20 http://deb.debian.org/debian bookworm/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 21 http://deb.debian.org/debian bookworm/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get: 22 http://deb.debian.org/debian bookworm/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 23 http://deb.debian.org/debian bookworm/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 24 http://deb.debian.org/debian bookworm/main arm64 libelf1 arm64 0.188-2.1 [173 kB] Get: 25 http://deb.debian.org/debian bookworm/main arm64 dwz arm64 0.15-1 [101 kB] Get: 26 http://deb.debian.org/debian bookworm/main arm64 libicu72 arm64 72.1-3 [9204 kB] Get: 27 http://deb.debian.org/debian bookworm/main arm64 libxml2 arm64 2.9.14+dfsg-1.3~deb12u1 [619 kB] Get: 28 http://deb.debian.org/debian bookworm/main arm64 gettext arm64 0.21-12 [1248 kB] Get: 29 http://deb.debian.org/debian bookworm/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 30 http://deb.debian.org/debian bookworm/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 31 http://deb.debian.org/debian bookworm/main arm64 debhelper all 13.11.4 [942 kB] Get: 32 http://deb.debian.org/debian bookworm/main arm64 dh-exec arm64 0.27 [27.6 kB] Get: 33 http://deb.debian.org/debian bookworm/main arm64 gengetopt arm64 2.23+dfsg1-1 [155 kB] Get: 34 http://deb.debian.org/debian bookworm/main arm64 help2man arm64 1.49.3 [198 kB] Get: 35 http://deb.debian.org/debian bookworm/main arm64 libpkgconf3 arm64 1.8.1-1 [35.3 kB] Get: 36 http://deb.debian.org/debian bookworm/main arm64 libssl-dev arm64 3.0.11-1~deb12u2 [2302 kB] Get: 37 http://deb.debian.org/debian bookworm/main arm64 pkgconf-bin arm64 1.8.1-1 [28.9 kB] Get: 38 http://deb.debian.org/debian bookworm/main arm64 pkgconf arm64 1.8.1-1 [25.9 kB] Fetched 21.1 MB in 0s (73.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package liblocale-gettext-perl. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18171 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-5_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.44-3_arm64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../03-libmagic1_1%3a5.44-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.44-3_arm64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-12_arm64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../06-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.22.4-10_arm64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.38.1-5+b1_arm64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../09-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.11.2-2_arm64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-3_arm64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../23-libelf1_0.188-2.1_arm64.deb ... Unpacking libelf1:arm64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../25-libicu72_72.1-3_arm64.deb ... Unpacking libicu72:arm64 (72.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../26-libxml2_2.9.14+dfsg-1.3~deb12u1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3~deb12u1) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.21-12_arm64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package dh-exec. Preparing to unpack .../31-dh-exec_0.27_arm64.deb ... Unpacking dh-exec (0.27) ... Selecting previously unselected package gengetopt. Preparing to unpack .../32-gengetopt_2.23+dfsg1-1_arm64.deb ... Unpacking gengetopt (2.23+dfsg1-1) ... Selecting previously unselected package help2man. Preparing to unpack .../33-help2man_1.49.3_arm64.deb ... Unpacking help2man (1.49.3) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../34-libpkgconf3_1.8.1-1_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../35-libssl-dev_3.0.11-1~deb12u2_arm64.deb ... Unpacking libssl-dev:arm64 (3.0.11-1~deb12u2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../36-pkgconf-bin_1.8.1-1_arm64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../37-pkgconf_1.8.1-1_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-1) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libicu72:arm64 (72.1-3) ... Setting up gengetopt (2.23+dfsg1-1) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libmagic1:arm64 (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:arm64 (1.8.1-1) ... Setting up libssl-dev:arm64 (3.0.11-1~deb12u2) ... Setting up autopoint (0.21-12) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up autoconf (2.71-3) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:arm64 (0.188-2.1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3~deb12u1) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-12) ... Setting up libtool (2.4.7-5) ... Setting up pkgconf:arm64 (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up help2man (1.49.3) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up debhelper (13.11.4) ... Setting up dh-exec (0.27) ... Processing triggers for libc-bin (2.36-9+deb12u3) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_source.changes dpkg-buildpackage: info: source package openpace dpkg-buildpackage: info: source version 1.1.2+ds+git20220117+453c3d6b03a0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Gianfranco Costamagna dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Remember to add 'LT_INIT' to configure.ac. configure.ac:203: warning: The macro `AC_FD_CC' is obsolete. configure.ac:203: You should run autoupdate. ./lib/autoconf/general.m4:399: AC_FD_CC is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from... m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from... configure.ac:203: the top level configure.ac:255: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:255: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:255: the top level configure.ac:263: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:263: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:263: the top level configure.ac:15: installing './compile' configure.ac:19: installing './config.guess' configure.ac:19: installing './config.sub' configure.ac:9: installing './install-sh' configure.ac:9: installing './missing' bindings/go/Makefile.am: installing './depcomp' dh_auto_configure ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for a sed that does not truncate output... /bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for help2man... /usr/bin/help2man checking for gengetopt... /usr/bin/gengetopt checking for libcrypto >= 1.0.2... yes checking for openssl/obj_mac.h... yes checking for openssl/buffer.h... yes checking for openssl/bio.h... yes checking for openssl/ecdh.h... yes checking for openssl/dh.h... yes checking for openssl/evp.h... yes checking for openssl/cmac.h... yes checking for openssl/sha.h... yes checking for openssl/aes.h... yes checking for openssl/des.h... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether NID_brainpoolP512r1 is declared... yes checking whether OPENSSL_zalloc is declared... yes checking for OPENSSL_cleanse... yes checking for EVP_sha256... yes checking for RSA_set0_key... yes checking for RSA_get0_key... yes checking for DH_set0_key... yes checking for DH_get0_key... yes checking for DH_set0_pqg... yes checking for DH_get0_pqg... yes checking for ECDSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ASN1_STRING_get0_data... yes checking for EC_POINT_get_affine_coordinates... yes checking for EC_POINT_set_affine_coordinates... yes checking for arpa/inet.h... yes checking for limits.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for size_t... yes checking for uint32_t... yes checking for GNU libc compatible malloc... yes checking for alarm... yes checking for working mktime... yes checking for memset... yes checking for memcpy... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/certs/Makefile config.status: creating src/docs/Makefile config.status: creating src/docs/_static/Makefile config.status: creating src/Makefile config.status: creating bindings/Makefile config.status: creating bindings/java/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/ruby/Makefile config.status: creating bindings/go/Makefile config.status: creating cross/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands openpace 1.1.2 has been configured with following options: Libraries: /usr/lib/aarch64-linux-gnu CVC directory: /etc/eac/cvc X.509 directory: /etc/eac/x509 Host: aarch64-unknown-linux-gnu Compiler: gcc Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 Compiler flags: -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic Linker flags: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed Libraries: CRYPTO_CFLAGS: CRYPTO_LIBS: -lcrypto HELP2MAN: /usr/bin/help2man GENGETOPT: /usr/bin/gengetopt Install patched OpenSSL: no GIT: OPENSSL_CONFIGURE_FLAGS: SWIG: Python Bindings: no PYTHON: python3 Java Bindings: no JAVA_CFLAGS: JAVACFLAGS: Ruby Bindings: no RUBY: Go Bindings: no gccgo: GCCGOFLAGS: SWIGGOPARAMS: -intgosize 32 dh_auto_build make -j12 make[1]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make all-recursive make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' Making all in src make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' /usr/bin/gengetopt --file-name=cvc-create-cmdline --output-dir=. < cvc-create.ggo /usr/bin/gengetopt --file-name=cvc-create-cmdline --output-dir=. < cvc-create.ggo /usr/bin/gengetopt --file-name=cvc-print-cmdline --output-dir=. < cvc-print.ggo /usr/bin/gengetopt --file-name=cvc-print-cmdline --output-dir=. < cvc-print.ggo make all-recursive make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making all in docs make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making all in _static make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making all in certs make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o eactest-eactest.o `test -f 'eactest.c' || echo './'`eactest.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o eactest-ssl_compat.o `test -f 'ssl_compat.c' || echo './'`ssl_compat.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ca_lib.lo `test -f 'ca_lib.c' || echo './'`ca_lib.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-cv_cert.lo `test -f 'cv_cert.c' || echo './'`cv_cert.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-cvc_lookup.lo `test -f 'cvc_lookup.c' || echo './'`cvc_lookup.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-x509_lookup.lo `test -f 'x509_lookup.c' || echo './'`x509_lookup.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_asn1.lo `test -f 'eac_asn1.c' || echo './'`eac_asn1.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac.lo `test -f 'eac.c' || echo './'`eac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_ca.lo `test -f 'eac_ca.c' || echo './'`eac_ca.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_dh.lo `test -f 'eac_dh.c' || echo './'`eac_dh.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_ecdh.lo `test -f 'eac_ecdh.c' || echo './'`eac_ecdh.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_kdf.lo `test -f 'eac_kdf.c' || echo './'`eac_kdf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_lib.lo `test -f 'eac_lib.c' || echo './'`eac_lib.c eactest.c: In function 'generate_signature_key': eactest.c:2400:13: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2400 | dh = EVP_PKEY_get1_DH(key); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_util.h:49, from eactest.c:50: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eactest.c:2402:21: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2402 | || !DH_generate_key(dh) | ^~ In file included from ssl_compat.h:6, from eactest.c:52: /usr/include/openssl/dh.h:227:27: note: declared here 227 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ eactest.c:2403:21: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2403 | || !EVP_PKEY_set1_DH(key, dh)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eactest.c:2420:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2420 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2422:21: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2422 | || !EC_KEY_generate_key(ec) | ^~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ eactest.c:2423:21: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2423 | || !EVP_PKEY_set1_EC_KEY(key, ec)) | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2431:21: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2431 | || ((rsa = RSA_new()) == NULL) | ^~ In file included from ssl_compat.h:8: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ eactest.c:2432:21: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2432 | || !RSA_generate_key_ex(rsa, curve, bn, NULL) | ^~ /usr/include/openssl/rsa.h:260:27: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ eactest.c:2433:21: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2433 | || !EVP_PKEY_set1_RSA(key, rsa)) | ^~ /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ eactest.c:2441:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2441 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eactest.c:2443:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2443 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c:2445:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2445 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c:2453:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2453 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eactest.c:2455:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2455 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c:2457:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2457 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c: In function 'check_generator': eactest.c:2493:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2493 | ec_key = EVP_PKEY_get1_EC_KEY(evp_pkey); | ^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2496:13: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2496 | group = EC_KEY_get0_group(ec_key); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eactest.c:2509:13: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2509 | dh = EVP_PKEY_get1_DH(evp_pkey); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eactest.c:2511:13: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2511 | DH_get0_pqg(dh, NULL, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eactest.c:2524:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2524 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c:2528:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2528 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c: In function 'dynamic_eac_test': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2618:5: note: in expansion of macro 'CHECK' 2618 | CHECK(0, picc_ctx && pcd_ctx && s, "Creating Data"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2630:5: note: in expansion of macro 'CHECK' 2630 | CHECK(0, EAC_CTX_init_pace(picc_ctx, pace_params.protocol, pace_params.std_dp) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2637:5: note: in expansion of macro 'CHECK' 2637 | CHECK(1, enc_nonce, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2640:5: note: in expansion of macro 'CHECK' 2640 | CHECK(1, PACE_STEP2_dec_nonce(pcd_ctx, s, enc_nonce), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2645:5: note: in expansion of macro 'CHECK' 2645 | CHECK(1, static_pub_pcd && static_pub_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2657:13: note: in expansion of macro 'CHECK' 2657 | CHECK(0, PACE_STEP3A_map_generator(pcd_ctx, static_pub_pcd), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2660:8: note: in expansion of macro 'CHECK' 2660 | CHECK(0, PACE_STEP3A_map_generator(pcd_ctx, static_pub_picc), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2663:5: note: in expansion of macro 'CHECK' 2663 | CHECK(1, PACE_STEP3A_map_generator(picc_ctx, static_pub_pcd), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2668:5: note: in expansion of macro 'CHECK' 2668 | CHECK(1, PACE_STEP3B_compute_shared_secret(picc_ctx, ephemeral_pub_pcd) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2674:5: note: in expansion of macro 'CHECK' 2674 | CHECK(1, PACE_STEP3C_derive_keys(picc_ctx) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2682:5: note: in expansion of macro 'CHECK' 2682 | CHECK(1, PACE_STEP3D_verify_authentication_token(pcd_ctx, token_picc) == 1 | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2687:5: note: in expansion of macro 'CHECK' 2687 | CHECK(0, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_PACE) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2691:5: note: in expansion of macro 'CHECK' 2691 | CHECK(0, id_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2701:5: note: in expansion of macro 'CHECK' 2701 | CHECK(0, pcd_ctx->ta_ctx->priv_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2705:5: note: in expansion of macro 'CHECK' 2705 | CHECK(0, picc_ctx->ta_ctx->pub_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2709:5: note: in expansion of macro 'CHECK' 2709 | CHECK(0, EAC_CTX_init_ca(picc_ctx, ca_params.protocol, ca_params.curve) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2718:5: note: in expansion of macro 'CHECK' 2718 | CHECK(0, picc_ctx->ca_ctx->ka_ctx->key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2722:5: note: in expansion of macro 'CHECK' 2722 | CHECK(1, ta_comp_ephemeral_key_for_ca, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2726:5: note: in expansion of macro 'CHECK' 2726 | CHECK(1, ta_nonce && TA_STEP4_set_nonce(pcd_ctx, ta_nonce), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2731:5: note: in expansion of macro 'CHECK' 2731 | CHECK(1, ta_signature, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2734:5: note: in expansion of macro 'CHECK' 2734 | CHECK(1, TA_STEP6_verify(picc_ctx, ta_comp_ephemeral_key_for_ca, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2745:5: note: in expansion of macro 'CHECK' 2745 | CHECK(1, ca_picc_comp_pubkey && ca_picc_pubkey, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2749:5: note: in expansion of macro 'CHECK' 2749 | CHECK(1, ca_pcd_pubkey, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2752:5: note: in expansion of macro 'CHECK' 2752 | CHECK(1, CA_STEP3_check_pcd_pubkey(picc_ctx, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2756:5: note: in expansion of macro 'CHECK' 2756 | CHECK(1, CA_STEP4_compute_shared_secret(picc_ctx, ca_pcd_pubkey) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2760:5: note: in expansion of macro 'CHECK' 2760 | CHECK(1, CA_STEP5_derive_keys(picc_ctx, ca_pcd_pubkey, &ca_nonce, &ca_token), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2763:5: note: in expansion of macro 'CHECK' 2763 | CHECK(1, CA_STEP6_derive_keys(pcd_ctx, ca_nonce, ca_token), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2770:5: note: in expansion of macro 'CHECK' 2770 | CHECK(0, EAC_CTX_init_ri(picc_ctx, ri_params.protocol, ri_params.std_dp) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2775:5: note: in expansion of macro 'CHECK' 2775 | CHECK(1, sector_pub, "RI step 1: Retrieving terminal's public key"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2778:5: note: in expansion of macro 'CHECK' 2778 | CHECK(1, ri, "RI step 2: Computing sector identifier"); | ^~~~~ eactest.c: In function 'test_enc': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2956:5: note: in expansion of macro 'CHECK' 2956 | CHECK(0, EAC_set_ssc(ctx, send_sequence_counter), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2961:5: note: in expansion of macro 'CHECK' 2961 | CHECK(0, buf_eq_buf(enc_buf, enc), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2965:5: note: in expansion of macro 'CHECK' 2965 | CHECK(0, buf_eq_buf(dec_buf, pad), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2969:5: note: in expansion of macro 'CHECK' 2969 | CHECK(0, buf_eq_buf(unpadded, data), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2972:5: note: in expansion of macro 'CHECK' 2972 | CHECK(1, 1, "Encrypting/Decrypting"); | ^~~~~ eactest.c: In function 'test_auth': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2997:5: note: in expansion of macro 'CHECK' 2997 | CHECK(0, EAC_set_ssc(ctx, send_sequence_counter), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3002:5: note: in expansion of macro 'CHECK' 3002 | CHECK(1, buf_eq_buf(auth, mac), "Authenticating"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3004:5: note: in expansion of macro 'CHECK' 3004 | CHECK(1, EAC_verify_authentication(ctx, pad, mac), "Verifying"); | ^~~~~ eactest.c: In function 'static_eac_test': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3052:5: note: in expansion of macro 'CHECK' 3052 | CHECK(1, EAC_CTX_init_ef_cardsecurity((unsigned char *) tc->ef_cardsecurity.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3066:5: note: in expansion of macro 'CHECK' 3066 | CHECK(1, PACE_STEP2_dec_nonce(pcd_ctx, pace_sec, enc_nonce) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3074:5: note: in expansion of macro 'CHECK' 3074 | CHECK(1, EVP_PKEY_set_keys_buf(pcd_ctx->pace_ctx->static_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3098:5: note: in expansion of macro 'CHECK' 3098 | CHECK(1, EVP_PKEY_set_keys_buf(pcd_ctx->pace_ctx->ka_ctx->key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3112:5: note: in expansion of macro 'CHECK' 3112 | CHECK(1, PACE_STEP3C_derive_keys(pcd_ctx) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3126:5: note: in expansion of macro 'CHECK' 3126 | CHECK(1, buf_eq_buf(token_pcd, &tc->pace_authentication_token_pcd) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3134:5: note: in expansion of macro 'CHECK' 3134 | CHECK(0, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_PACE) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3167:5: note: in expansion of macro 'CHECK' 3167 | CHECK(1, buf_eq_buf(parsed_ca_picc_pub_key, &tc->ca_picc_pub_key) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3179:5: note: in expansion of macro 'CHECK' 3179 | CHECK(1, EAC_CTX_init_ta(pcd_ctx, (unsigned char *) tc->ta_pcd_key.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3190:5: note: in expansion of macro 'CHECK' 3190 | CHECK(1, TA_STEP2_import_certificate(picc_ctx, (unsigned char *) tc->ta_dv_cert.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3197:5: note: in expansion of macro 'CHECK' 3197 | CHECK(1, TA_STEP4_set_nonce(picc_ctx, &tc->ta_nonce) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3208:5: note: in expansion of macro 'CHECK' 3208 | CHECK(1, signature, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3218:8: note: in expansion of macro 'CHECK' 3218 | CHECK(0, buf_eq_buf(signature, &tc->ta_pcd_signature), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3235:8: note: in expansion of macro 'CHECK' 3235 | CHECK(1, TA_STEP6_verify(picc_ctx, ta_pcd_comp_eph_pub_key_for_ca, id_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3241:8: note: in expansion of macro 'CHECK' 3241 | CHECK(1, 0, "Unknown TA protocol OID"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3251:5: note: in expansion of macro 'CHECK' 3251 | CHECK(1, buf_eq_buf(ta_comp_ephemeral_key_for_ca, &tc->ca_pcd_pub_key), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3258:5: note: in expansion of macro 'CHECK' 3258 | CHECK(1, CA_STEP4_compute_shared_secret(picc_ctx, ta_comp_ephemeral_key_for_ca) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3267:5: note: in expansion of macro 'CHECK' 3267 | CHECK(1, CA_STEP6_derive_keys(pcd_ctx, &tc->ca_nonce, &tc->ca_picc_token) | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3277:5: note: in expansion of macro 'CHECK' 3277 | CHECK(1, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_CA), | ^~~~~ eactest.c: In function 'test_ef_cardsecurity_parsing': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3583:5: note: in expansion of macro 'CHECK' 3583 | CHECK(1, ctx && EAC_CTX_init_ef_cardaccess((unsigned char *) tc.ef_cardaccess.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3594:5: note: in expansion of macro 'CHECK' 3594 | CHECK(1, store, "Failed to create truststore"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3602:5: note: in expansion of macro 'CHECK' 3602 | CHECK(1, pubkey, "Parsed EF.CardSecurity"); | ^~~~~ eactest.c: In function 'test_ef_cardaccess_parsing': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3632:5: note: in expansion of macro 'CHECK' 3632 | CHECK(1, ctx && EAC_CTX_init_ef_cardaccess((unsigned char *) tc_ef_cardaccess.data, | ^~~~~ eactest.c: In function 'test_cv_cert_parsing': eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3667:9: note: in expansion of macro 'CHECK' 3667 | CHECK(1, cvc_cert, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3674:9: note: in expansion of macro 'CHECK' 3674 | CHECK(1, desc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3679:9: note: in expansion of macro 'CHECK' 3679 | CHECK(1, 1 == CVC_check_description(cvc_cert, tc.cv_cert_desc, tc.cv_cert_desc_len), | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3686:9: note: in expansion of macro 'CHECK' 3686 | CHECK(1, request, | ^~~~~ eactest.c:87:63: warning: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3688:9: note: in expansion of macro 'CHECK' 3688 | CHECK(1, 1 == CVC_verify_request_signature(request), | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ca_lib.c -fPIC -DPIC -o .libs/libeac_la-ca_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cvc_lookup.c -fPIC -DPIC -o .libs/libeac_la-cvc_lookup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cv_cert.c -fPIC -DPIC -o .libs/libeac_la-cv_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c x509_lookup.c -fPIC -DPIC -o .libs/libeac_la-x509_lookup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_asn1.c -fPIC -DPIC -o .libs/libeac_la-eac_asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac.c -fPIC -DPIC -o .libs/libeac_la-eac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ca.c -fPIC -DPIC -o .libs/libeac_la-eac_ca.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_dh.c -fPIC -DPIC -o .libs/libeac_la-eac_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_kdf.c -fPIC -DPIC -o .libs/libeac_la-eac_kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_lib.c -fPIC -DPIC -o .libs/libeac_la-eac_lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ecdh.c -fPIC -DPIC -o .libs/libeac_la-eac_ecdh.o eac_asn1.c: In function 'ecpkparameters2eckey': cv_cert.c: In function 'CVC_pubkey2rsa': cv_cert.c:547:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 547 | rsa = RSA_new(); | ^~~ In file included from ssl_compat.h:8, from cv_cert.c:55: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ cv_cert.c:551:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 551 | check(RSA_set0_key(rsa, | ^~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ cv_cert.c:558:5: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 558 | ok = EVP_PKEY_set1_RSA(out, rsa); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_asn1.h:49, from cv_cert.c:50: /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:562:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 562 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ cv_cert.c: In function 'CVC_pubkey2eckey': eac_asn1.c:305:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | ec = EC_KEY_new(); | ^~ In file included from ./eac/eac.h:58, from ca_lib.h:49, from eac_asn1.c:50: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ eac_asn1.c:306:5: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | check(ec && EC_KEY_set_group(ec, group), | ^~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ eac_asn1.c:317:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_asn1.c: In function 'dhparams2dh': eac_asn1.c:339:5: warning: 'd2i_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 339 | check(length > 0 && d2i_DHparams(&dh, &p, length), | ^~~~~ In file included from /usr/include/openssl/objects.h:21, from ./eac/objects.h:52, from ./eac/cv_cert.h:53, from ./eac/eac.h:53: /usr/include/openssl/dh.h:233:1: note: declared here 233 | DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_asn1.c: In function 'aid2pkey': eac_asn1.c:369:9: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 369 | EVP_PKEY_set1_DH(tmp_key, tmp_dh); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57: /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_asn1.c:370:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 370 | DH_free(tmp_dh); | ^~~~~~~ In file included from eac_dh.h:51, from eac_asn1.c:52: /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_asn1.c:379:9: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | EVP_PKEY_set1_EC_KEY(tmp_key, tmp_ec); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_asn1.c:380:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 380 | EC_KEY_free(tmp_ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:580:9: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 580 | ec = EC_KEY_new(); | ^~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ cv_cert.c:592:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 592 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:597:9: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 597 | ok = EVP_PKEY_set1_EC_KEY(key, ec); | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ cv_cert.c:598:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 598 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:615:9: warning: 'EVP_PKEY_get0' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 615 | ec = (EC_KEY *) EVP_PKEY_get0(key); | ^~ /usr/include/openssl/evp.h:1330:7: note: declared here 1330 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ cv_cert.c:618:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 618 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:620:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 620 | check(point | ^~~~~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ cv_cert.c:620:9: warning: 'EC_KEY_check_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 620 | check(point | ^~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ cv_cert.c: In function 'CVC_eckey2pubkey': cv_cert.c:1252:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1252 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ cv_cert.c:1255:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1255 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:1260:5: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1260 | Y_buf = EC_POINT_point2mem(ec, bn_ctx, EC_KEY_get0_public_key(ec)); | ^~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1274:9: warning: 'EC_GROUP_get_curve_GFp' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1274 | if (!EC_GROUP_get_curve_GFp(group, bn, a_bn, b_bn, bn_ctx)) | ^~ /usr/include/openssl/ec.h:354:27: note: declared here 354 | OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, | ^~~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1314:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1314 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c: In function 'CVC_rsa2pubkey': cv_cert.c:1332:5: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1332 | rsa = EVP_PKEY_get1_RSA(key); | ^~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ cv_cert.c:1335:5: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1335 | RSA_get0_key(rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ cv_cert.c:1345:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1345 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ cv_cert.c: In function 'CVC_dh2pubkey': cv_cert.c:1360:5: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1360 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ cv_cert.c:1364:5: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1364 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ In file included from eac_dh.h:51, from cv_cert.c:51: /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ cv_cert.c:1370:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1370 | DH_get0_pqg(dh, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ cv_cert.c:1394:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1394 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ cv_cert.c: In function 'EAC_ec_key_from_asn1': cv_cert.c:1516:9: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1516 | tmp = EC_KEY_new(); | ^~~ /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ cv_cert.c:1523:5: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1523 | if(!EC_KEY_set_group(tmp, group)) | ^~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ cv_cert.c:1536:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | if (!EC_KEY_set_public_key(tmp, pub_point)) | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1547:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1547 | EC_KEY_free(tmp); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:1549:9: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1549 | EC_GROUP_clear_free(group); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ca_lib.c -o libeac_la-ca_lib.o >/dev/null 2>&1 eac_dh.c: In function 'init_dh': eac_dh.c:90:15: warning: 'DH_get_1024_160' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 90 | tmp = DH_get_1024_160(); | ^~~ In file included from eac_dh.h:51, from eac_dh.c:50: /usr/include/openssl/dh.h:242:27: note: declared here 242 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_1024_160(void); | ^~~~~~~~~~~~~~~ eac_dh.c:93:15: warning: 'DH_get_2048_224' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | tmp = DH_get_2048_224(); | ^~~ /usr/include/openssl/dh.h:243:27: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_2048_224(void); | ^~~~~~~~~~~~~~~ eac_dh.c:96:15: warning: 'DH_get_2048_256' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 96 | tmp = DH_get_2048_256(); | ^~~ /usr/include/openssl/dh.h:244:27: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_2048_256(void); | ^~~~~~~~~~~~~~~ eac_dh.c:109:5: warning: 'DH_check' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 109 | if (!DH_check(tmp, &i)) | ^~ /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_check(const DH *dh, int *codes); | ^~~~~~~~ eac_dh.c:126:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | DH_free(tmp); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function 'DH_check_pub_key_rfc': eac_lib.c: In function 'KA_CTX_clear_free': eac_lib.c:370:13: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 370 | CMAC_CTX_free(ctx->cmac_ctx); | ^~~~~~~~~~~~~ In file included from ./eac/eac.h:57, from ca_lib.h:49, from eac_lib.c:50: /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ eac_dh.c:143:5: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 143 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_dh.c:144:5: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 144 | DH_get0_pqg(dh, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:147:5: warning: 'DH_check_pub_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 147 | if (!DH_check_pub_key(dh, pub_key, ret)) | ^~ /usr/include/openssl/dh.h:225:27: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, | ^~~~~~~~~~~~~~~~ eac_dh.c: In function 'DH_get_q': eac_dh.c:178:5: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | DH_get0_pqg(dh, &p, &q, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:195:5: warning: 'BN_is_prime_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 195 | i = BN_is_prime_ex(q_new, BN_prime_checks, ctx, NULL); | ^ In file included from eac_dh.h:49: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ eac_dh.c: In function 'DH_get_order': eac_dh.c:223:5: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | DH_get0_pqg(dh, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c: In function 'dh_generate_key': eac_dh.c:263:5: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | dh = EVP_PKEY_get1_DH(key); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_dh.c:54: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_dh.c:267:5: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | if (!DH_generate_key(dh) || !DH_check_pub_key_rfc(dh, bn_ctx, &suc)) | ^~ /usr/include/openssl/dh.h:227:27: note: declared here 227 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ eac_dh.c:273:5: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_dh.c:279:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 279 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function 'dh_compute_key': eac_dh.c:292:5: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 292 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_dh.c:301:5: warning: 'DH_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 301 | out = BUF_MEM_create(DH_size(dh)); | ^~~ /usr/include/openssl/dh.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ eac_dh.c:305:5: warning: 'DH_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | out->length = DH_compute_key((unsigned char *) out->data, bn, dh); | ^~~ /usr/include/openssl/dh.h:228:27: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ eac_dh.c:310:5: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c:320:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function 'DHparams_dup_with_q': eac_dh.c:330:5: warning: 'DHparams_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 330 | DH *dup = DHparams_dup(dh); | ^~ In file included from /usr/include/openssl/dh.h:85: /usr/include/openssl/dh.h:194:1: note: declared here 194 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_dh.c:332:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | DH_get0_pqg(dh, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:333:9: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 333 | DH_set0_pqg(dup, BN_dup(p), BN_dup(q), BN_dup(g)); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c x509_lookup.c -o libeac_la-x509_lookup.o >/dev/null 2>&1 eac_ecdh.c: In function 'init_ecdh': libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cvc_lookup.c -o libeac_la-cvc_lookup.o >/dev/null 2>&1 eac_ecdh.c:72:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 72 | tmp = EC_KEY_new_by_curve_name(NID_X9_62_prime192v1); | ^~~ In file included from eac_ecdh.h:51, from eac_ecdh.c:50: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:75:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP192r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:78:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | tmp = EC_KEY_new_by_curve_name(NID_secp224r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:81:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP224r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:85:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 85 | tmp = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:88:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP256r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:91:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 91 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP320r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:94:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | tmp = EC_KEY_new_by_curve_name(NID_secp384r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:97:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP384r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:100:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 100 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP512r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:103:13: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 103 | tmp = EC_KEY_new_by_curve_name(NID_secp521r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:113:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_KEY_free(*ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c: In function 'ecdh_generate_key': eac_ecdh.c:131:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 131 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ In file included from eac_ecdh.h:52: /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:135:5: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | if (!EC_KEY_generate_key(ec)) { | ^~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ eac_ecdh.c:141:5: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | ret = EC_POINT_point2mem(ec, bn_ctx, EC_KEY_get0_public_key(ec)); | ^~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:145:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c: In function 'ecdh_compute_key': eac_ecdh.c:159:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | ecdh = EVP_PKEY_get1_EC_KEY(key); | ^~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:164:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | group = EC_KEY_get0_group(ecdh); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_ecdh.c:175:5: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 175 | out = BUF_MEM_create(EC_POINT_point2oct(group, ecp, EC_KEY_get_conv_form(ecdh), | ^~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:181:5: warning: 'ECDH_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 181 | out->length = ECDH_compute_key(out->data, out->max, ecp, ecdh, NULL); | ^~~ /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ eac_ecdh.c:186:5: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | EC_KEY_free(ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c:196:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | EC_KEY_free(ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ecdh.c -o libeac_la-eac_ecdh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_print.lo `test -f 'eac_print.c' || echo './'`eac_print.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_kdf.c -o libeac_la-eac_kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_dh.c -o libeac_la-eac_dh.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac.c -o libeac_la-eac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_lib.c -o libeac_la-eac_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ca.c -o libeac_la-eac_ca.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_util.lo `test -f 'eac_util.c' || echo './'`eac_util.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-misc.lo `test -f 'misc.c' || echo './'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace.lo `test -f 'pace.c' || echo './'`pace.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace_lib.lo `test -f 'pace_lib.c' || echo './'`pace_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_asn1.c -o libeac_la-eac_asn1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_print.c -fPIC -DPIC -o .libs/libeac_la-eac_print.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace_mappings.lo `test -f 'pace_mappings.c' || echo './'`pace_mappings.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ri.lo `test -f 'ri.c' || echo './'`ri.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_util.c -fPIC -DPIC -o .libs/libeac_la-eac_util.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ri_lib.lo `test -f 'ri_lib.c' || echo './'`ri_lib.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ta.lo `test -f 'ta.c' || echo './'`ta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c misc.c -fPIC -DPIC -o .libs/libeac_la-misc.o misc.c: In function 'ecdh_compute_key_point': misc.c:186:5: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | priv_key = EC_KEY_get0_private_key(ecdh); | ^~~~~~~~ In file included from misc.h:55, from misc.c:51: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ misc.c:189:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 189 | group = EC_KEY_get0_group(ecdh); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:196:5: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | buflen = EC_POINT_point2oct(group, tmp, EC_KEY_get_conv_form(ecdh), NULL, | ^~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c:203:5: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 203 | check((buflen == EC_POINT_point2oct(group, tmp, EC_KEY_get_conv_form(ecdh), | ^~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c: In function 'EC_POINT_point2mem': misc.c:305:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | len = EC_POINT_point2oct(EC_KEY_get0_group(ecdh), ecp, | ^~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:306:13: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | EC_KEY_get_conv_form(ecdh), NULL, 0, bn_ctx); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c:314:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | out->length = EC_POINT_point2oct(EC_KEY_get0_group(ecdh), ecp, | ^~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:315:13: warning: 'EC_KEY_get_conv_form' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | EC_KEY_get_conv_form(ecdh), (unsigned char *) out->data, out->max, | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace.c -fPIC -DPIC -o .libs/libeac_la-pace.o eac_util.c: In function 'cmac': eac_util.c:263:9: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | cmac_ctx = CMAC_CTX_new(); | ^~~~~~~~ In file included from ./eac/eac.h:57, from eac_asn1.h:49, from eac_util.c:50: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ eac_util.c:269:13: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 269 | !CMAC_Init(cmac_ctx, key->data, EVP_CIPHER_key_length(type), | ^ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ eac_util.c:271:13: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | !CMAC_Update(cmac_ctx, in->data, in->length) || | ^ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ eac_util.c:272:13: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | !CMAC_Final(cmac_ctx, NULL, &cmac_len)) | ^ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ eac_util.c:281:5: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 281 | if (!CMAC_Final(cmac_ctx, (unsigned char*) out->data, &out->length)) | ^~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ eac_util.c:292:9: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 292 | CMAC_CTX_free(cmac_ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ eac_util.c:298:9: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 298 | CMAC_CTX_free(cmac_ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ eac_util.c: In function 'EVP_PKEY_dup': eac_util.c:638:13: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 638 | dh_in = EVP_PKEY_get1_DH(key); | ^~~~~ In file included from /usr/include/openssl/cmac.h:25: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:646:13: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 646 | EVP_PKEY_set1_DH(out, dh_out); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:647:13: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | DH_free(dh_out); | ^~~~~~~ In file included from eac_dh.h:51, from eac_util.c:51: /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:648:13: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 648 | DH_free(dh_in); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:652:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 652 | ec_in = EVP_PKEY_get1_EC_KEY(key); | ^~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:656:13: warning: 'EC_KEY_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 656 | ec_out = EC_KEY_dup(ec_in); | ^~~~~~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ eac_util.c:660:13: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 660 | EVP_PKEY_set1_EC_KEY(out, ec_out); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:661:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 661 | EC_KEY_free(ec_out); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:662:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | EC_KEY_free(ec_in); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:666:13: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 666 | rsa_in = EVP_PKEY_get1_RSA(key); | ^~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ eac_util.c:670:13: warning: 'RSAPrivateKey_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | rsa_out = RSAPrivateKey_dup(rsa_in); | ^~~~~~~ In file included from /usr/include/openssl/objects.h:21, from ./eac/objects.h:52, from ./eac/cv_cert.h:53, from ./eac/eac.h:53: /usr/include/openssl/rsa.h:449:1: note: declared here 449 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, RSA, RSAPrivateKey) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_util.c:674:13: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | EVP_PKEY_set1_RSA(out, rsa_out); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:675:13: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 675 | RSA_free(rsa_out); | ^~~~~~~~ In file included from ssl_compat.h:8, from eac_util.c:56: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c:676:13: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 676 | RSA_free(rsa_in); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c:688:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 688 | DH_free(dh_in); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:690:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 690 | EC_KEY_free(ec_in); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:692:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 692 | RSA_free(rsa_in); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c: In function 'Comp': eac_util.c:820:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 820 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:824:13: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 824 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:851:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c: In function 'EVP_PKEY_set_std_dp': eac_util.c:874:13: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 874 | EVP_PKEY_set1_DH(key, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:876:13: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 876 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:892:13: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 892 | EVP_PKEY_set1_EC_KEY(key, ec); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:894:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 894 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c: In function 'EVP_PKEY_set_keys': eac_util.c:931:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 931 | ec_key = EVP_PKEY_get1_EC_KEY(evp_pkey); | ^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:934:13: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 934 | group = EC_KEY_get0_group(ec_key); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:941:25: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 941 | || !EC_KEY_set_public_key(ec_key, ec_point)) | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ eac_util.c:946:17: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 946 | if (!bn || !EC_KEY_set_private_key(ec_key, bn)) | ^~ /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ eac_util.c:950:13: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 950 | if (!EVP_PKEY_set1_EC_KEY(evp_pkey, ec_key)) | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:956:13: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 956 | dh = EVP_PKEY_get1_DH(evp_pkey); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:962:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 962 | if (!dh_pub_key || !DH_set0_key(dh, dh_pub_key, NULL)) | ^~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ eac_util.c:967:17: warning: 'DH_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 967 | if (!dh_priv_key || !DH_set0_key(dh, NULL, dh_priv_key)) | ^~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ eac_util.c:971:13: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 971 | if (!EVP_PKEY_set1_DH(evp_pkey, dh)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:987:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 987 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:989:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 989 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c: In function 'get_pubkey': libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_lib.c -fPIC -DPIC -o .libs/libeac_la-pace_lib.o eac_util.c:1010:13: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1010 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:1013:13: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1013 | DH_get0_key(dh, &dh_pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_util.c:1016:13: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1016 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:1020:13: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1020 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:1023:13: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1023 | ec_pub = EC_KEY_get0_public_key(ec); | ^~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ eac_util.c:1028:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1028 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c misc.c -o libeac_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_mappings.c -fPIC -DPIC -o .libs/libeac_la-pace_mappings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_print.c -o libeac_la-eac_print.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cv_cert.c -o libeac_la-cv_cert.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri.c -fPIC -DPIC -o .libs/libeac_la-ri.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri_lib.c -fPIC -DPIC -o .libs/libeac_la-ri_lib.o eac_util.c: In function 'retail_mac_des': eac_util.c:398:9: warning: 'legacy' may be used uninitialized [-Wmaybe-uninitialized] 398 | OSSL_PROVIDER_unload(legacy); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_util.c:339:20: note: 'legacy' was declared here 339 | OSSL_PROVIDER *legacy; | ^~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ta_lib.lo `test -f 'ta_lib.c' || echo './'`ta_lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta.c -fPIC -DPIC -o .libs/libeac_la-ta.o pace_mappings.c: In function 'dh_gm_compute_key': pace_mappings.c:84:5: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 84 | static_key = EVP_PKEY_get1_DH(ctx->static_key); | ^~~~~~~~~~ In file included from eac_ecdh.h:52, from pace_mappings.c:51: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ pace_mappings.c:102:5: warning: 'DHparams_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 102 | ephemeral_key = DHparams_dup(static_key); | ^~~~~~~~~~~~~ In file included from /usr/include/openssl/dh.h:85, from eac_dh.h:51, from pace_mappings.c:50: /usr/include/openssl/dh.h:194:1: note: declared here 194 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pace_mappings.c:106:5: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 106 | DH_get0_pqg(static_key, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ pace_mappings.c:118:5: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 118 | if (!DH_set0_pqg(ephemeral_key, BN_dup(p), BN_dup(q), new_g)) | ^~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ pace_mappings.c:123:5: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 123 | if (!EVP_PKEY_set1_DH(ctx->ka_ctx->key, ephemeral_key)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ pace_mappings.c:139:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 139 | DH_free(static_key); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c:141:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | DH_free(ephemeral_key); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c: In function 'dh_im_compute_key': pace_mappings.c:174:5: warning: 'EVP_PKEY_get1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 174 | static_key = EVP_PKEY_get1_DH(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ pace_mappings.c:182:5: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | DH_get0_pqg(ephemeral_key, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ pace_mappings.c:205:5: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | DH_set0_pqg(ephemeral_key, BN_dup(p), q, g_new); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ pace_mappings.c:210:5: warning: 'EVP_PKEY_set1_DH' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | if (!EVP_PKEY_set1_DH(ctx->ka_ctx->key, ephemeral_key)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ pace_mappings.c:228:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 228 | DH_free(static_key); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c:230:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | DH_free(ephemeral_key); | ^~~~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c: In function 'ecdh_gm_compute_key': pace_mappings.c:264:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | static_key = EVP_PKEY_get1_EC_KEY(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:268:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 268 | group = EC_GROUP_dup(EC_KEY_get0_group(static_key)); | ^~~~~ In file included from eac_ecdh.h:51: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:282:5: warning: 'EC_KEY_get_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 282 | default_method = EC_KEY_get_method(static_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1282:44: note: declared here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_get_method(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:283:5: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 283 | if (!EC_KEY_set_method(static_key, EC_KEY_OpenSSL_Point())) | ^~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:287:5: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 287 | EC_KEY_set_method(static_key, default_method); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:307:5: warning: 'EC_KEY_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | ephemeral_key = EC_KEY_dup(static_key); | ^~~~~~~~~~~~~ /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ pace_mappings.c:310:5: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | EVP_PKEY_set1_EC_KEY(ctx->ka_ctx->key, ephemeral_key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:315:13: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | || !EC_KEY_set_group(ephemeral_key, group)) | ^~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ pace_mappings.c:332:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | EC_KEY_free(static_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:334:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 334 | EC_KEY_free(ephemeral_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:336:9: warning: 'EC_GROUP_clear_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 336 | EC_GROUP_clear_free(group); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ pace_mappings.c: In function 'ecdh_im_compute_key': pace_mappings.c:367:5: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | static_key = EVP_PKEY_get1_EC_KEY(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:395:5: warning: 'EC_GROUP_get_curve_GFp' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | if (!EC_GROUP_get_curve_GFp(EC_KEY_get0_group(static_key), p, a, b, bn_ctx)) | ^~ /usr/include/openssl/ec.h:354:27: note: declared here 354 | OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, | ^~~~~~~~~~~~~~~~~~~~~~ pace_mappings.c:395:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | if (!EC_GROUP_get_curve_GFp(EC_KEY_get0_group(static_key), p, a, b, bn_ctx)) | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:462:5: warning: 'EC_KEY_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 462 | ephemeral_key = EC_KEY_dup(static_key); | ^~~~~~~~~~~~~ /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ pace_mappings.c:465:5: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 465 | EVP_PKEY_set1_EC_KEY(ctx->ka_ctx->key, ephemeral_key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:468:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 468 | g = EC_POINT_new(EC_KEY_get0_group(ephemeral_key)); | ^ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:471:5: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | if (!EC_POINT_set_affine_coordinates(EC_KEY_get0_group(ephemeral_key), g, | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:487:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | EC_KEY_free(static_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:489:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | EC_KEY_free(ephemeral_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace.c -o libeac_la-pace.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_lib.c -o libeac_la-pace_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-objects.lo `test -f 'objects.c' || echo './'`objects.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri.c -o libeac_la-ri.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri_lib.c -o libeac_la-ri_lib.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_mappings.c -o libeac_la-pace_mappings.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta.c -o libeac_la-ta.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta_lib.c -fPIC -DPIC -o .libs/libeac_la-ta_lib.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ssl_compat.lo `test -f 'ssl_compat.c' || echo './'`ssl_compat.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o vc.lo vc.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-cvc-print.o `test -f 'cvc-print.c' || echo './'`cvc-print.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-read_file.o `test -f 'read_file.c' || echo './'`read_file.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-cvc-print-cmdline.o `test -f 'cvc-print-cmdline.c' || echo './'`cvc-print-cmdline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_util.c -o libeac_la-eac_util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c objects.c -fPIC -DPIC -o .libs/libeac_la-objects.o gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-cvc-create.o `test -f 'cvc-create.c' || echo './'`cvc-create.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-read_file.o `test -f 'read_file.c' || echo './'`read_file.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta_lib.c -o libeac_la-ta_lib.o >/dev/null 2>&1 gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-cvc-create-cmdline.o `test -f 'cvc-create-cmdline.c' || echo './'`cvc-create-cmdline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c vc.c -fPIC -DPIC -o .libs/vc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ssl_compat.c -fPIC -DPIC -o .libs/libeac_la-ssl_compat.o cvc-create.c: In function 'get_raw_authorizations': cvc-create.c:368:9: warning: unused variable 'ok' [-Wunused-variable] 368 | int ok = 0; | ^~ gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o example-example.o `test -f 'example.c' || echo './'`example.c vc.c:30: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c vc.c -o vc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ssl_compat.c -o libeac_la-ssl_compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libvc.la vc.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c objects.c -o libeac_la-objects.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -no-undefined -version-info 3:1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libeac.la -rpath /usr/lib/aarch64-linux-gnu libeac_la-ca_lib.lo libeac_la-cv_cert.lo libeac_la-cvc_lookup.lo libeac_la-x509_lookup.lo libeac_la-eac_asn1.lo libeac_la-eac.lo libeac_la-eac_ca.lo libeac_la-eac_dh.lo libeac_la-eac_ecdh.lo libeac_la-eac_kdf.lo libeac_la-eac_lib.lo libeac_la-eac_print.lo libeac_la-eac_util.lo libeac_la-misc.lo libeac_la-pace.lo libeac_la-pace_lib.lo libeac_la-pace_mappings.lo libeac_la-ri.lo libeac_la-ri_lib.lo libeac_la-ta.lo libeac_la-ta_lib.lo libeac_la-objects.lo libeac_la-ssl_compat.lo -lcrypto libtool: link: ar cr .libs/libvc.a .libs/vc.o libtool: link: ranlib .libs/libvc.a libtool: link: ( cd ".libs" && rm -f "libvc.la" && ln -s "../libvc.la" "libvc.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/libeac_la-ca_lib.o .libs/libeac_la-cv_cert.o .libs/libeac_la-cvc_lookup.o .libs/libeac_la-x509_lookup.o .libs/libeac_la-eac_asn1.o .libs/libeac_la-eac.o .libs/libeac_la-eac_ca.o .libs/libeac_la-eac_dh.o .libs/libeac_la-eac_ecdh.o .libs/libeac_la-eac_kdf.o .libs/libeac_la-eac_lib.o .libs/libeac_la-eac_print.o .libs/libeac_la-eac_util.o .libs/libeac_la-misc.o .libs/libeac_la-pace.o .libs/libeac_la-pace_lib.o .libs/libeac_la-pace_mappings.o .libs/libeac_la-ri.o .libs/libeac_la-ri_lib.o .libs/libeac_la-ta.o .libs/libeac_la-ta_lib.o .libs/libeac_la-objects.o .libs/libeac_la-ssl_compat.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libeac.so.3 -o .libs/libeac.so.3.0.1 libtool: link: (cd ".libs" && rm -f "libeac.so.3" && ln -s "libeac.so.3.0.1" "libeac.so.3") libtool: link: (cd ".libs" && rm -f "libeac.so" && ln -s "libeac.so.3.0.1" "libeac.so") libtool: link: ar cr .libs/libeac.a libeac_la-ca_lib.o libeac_la-cv_cert.o libeac_la-cvc_lookup.o libeac_la-x509_lookup.o libeac_la-eac_asn1.o libeac_la-eac.o libeac_la-eac_ca.o libeac_la-eac_dh.o libeac_la-eac_ecdh.o libeac_la-eac_kdf.o libeac_la-eac_lib.o libeac_la-eac_print.o libeac_la-eac_util.o libeac_la-misc.o libeac_la-pace.o libeac_la-pace_lib.o libeac_la-pace_mappings.o libeac_la-ri.o libeac_la-ri_lib.o libeac_la-ta.o libeac_la-ta_lib.o libeac_la-objects.o libeac_la-ssl_compat.o libtool: link: ranlib .libs/libeac.a libtool: link: ( cd ".libs" && rm -f "libeac.la" && ln -s "../libeac.la" "libeac.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o eactest eactest-eactest.o eactest-ssl_compat.o libeac.la libvc.la -lcrypto /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o cvc-print cvc_print-cvc-print.o cvc_print-read_file.o cvc_print-cvc-print-cmdline.o libeac.la libvc.la -lcrypto /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o cvc-create cvc_create-cvc-create.o cvc_create-read_file.o cvc_create-cvc-create-cmdline.o libeac.la libvc.la -lcrypto /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o example example-example.o libeac.la libvc.la -lcrypto libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/cvc-create cvc_create-cvc-create.o cvc_create-read_file.o cvc_create-cvc-create-cmdline.o ./.libs/libeac.so ./.libs/libvc.a -lcrypto libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/eactest eactest-eactest.o eactest-ssl_compat.o ./.libs/libeac.so ./.libs/libvc.a -lcrypto libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/cvc-print cvc_print-cvc-print.o cvc_print-read_file.o cvc_print-cvc-print-cmdline.o ./.libs/libeac.so ./.libs/libvc.a -lcrypto libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/example example-example.o ./.libs/libeac.so ./.libs/libvc.a -lcrypto /usr/bin/help2man \ --output=cvc-create.1 \ --no-info \ --source='OpenPACE 1.1.2' \ ./cvc-create /usr/bin/help2man \ --output=cvc-print.1 \ --no-info \ --source='OpenPACE 1.1.2' \ ./cvc-print make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making all in cross make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Use `make win` to cross compile for Windows Use `make android` to cross compile for Android Use `make emscripten` to cross compile for Javascript Use `make osx` to compile a mulit arch package on Mac OS X make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Making all in bindings make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[1]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' dh_auto_test make -j12 check "TESTSUITEFLAGS=-j12 --verbose" VERBOSE=1 make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' Making check in src make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make check-recursive make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making check in docs make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making check in _static make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Nothing to be done for 'check'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[6]: Nothing to be done for 'check-am'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making check in certs make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making check in cross make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Use `make win` to cross compile for Windows Use `make android` to cross compile for Android Use `make emscripten` to cross compile for Javascript Use `make osx` to compile a mulit arch package on Mac OS X make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Making check in bindings make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make check-local make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/eactest echo "whatever" > ZZATTERM00001.txt openssl ecparam -out ZZATCVCA00001.pem -name prime192v1 -genkey \ && openssl pkcs8 -topk8 -nocrypt -in ZZATCVCA00001.pem -outform DER -out ZZATCVCA00001.pkcs8 \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-create --role=cvca --type=at --chr=ZZATCVCA00001 --issued=170101 --expires=`date --date="next year" "+%^y%^m%^d"` --sign-with=ZZATCVCA00001.pkcs8 --scheme=ECDSA_SHA_512 --write-dg17 --write-dg18 --write-dg19 --write-dg20 --write-dg21 --at-rfu32 --at-rfu31 --at-rfu30 --at-rfu29 --read-dg1 --read-dg2 --read-dg3 --read-dg4 --read-dg5 --read-dg6 --read-dg7 --read-dg8 --read-dg9 --read-dg10 --read-dg11 --read-dg12 --read-dg13 --read-dg14 --read-dg15 --read-dg16 --read-dg17 --read-dg18 --read-dg19 --read-dg20 --read-dg21 --install-qual-cert --install-cert --pin-management --can-allowed --privileged --rid --verify-community --verify-age \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-create --role=dv_domestic --chr=ZZATDVCA00001 --expires=`date --date="next month" "+%^y%^m%^d"` --sign-with=ZZATCVCA00001.pkcs8 --sign-as=ZZATCVCA00001.cvcert --scheme=ECDSA_SHA_256 --rid \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-create --role=terminal --chr=ZZATTERM00001 --expires=`date --date="next week" "+%^y%^m%^d"` --sign-with=ZZATDVCA00001.pkcs8 --sign-as=ZZATDVCA00001.cvcert --scheme=ECDSA_SHA_1 --rid --cert-desc=ZZATTERM00001.txt --issuer-name=DVCA --issuer-url=http://dv.ca --subject-name=TERM --subject-url=http://term.ca \ && ln -fs ZZATCVCA00001.cvcert ZZATCVCA00001 \ && ln -fs ZZATDVCA00001.cvcert ZZATDVCA00001 \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-print --cvc-dir=. --cvc ZZATCVCA00001.cvcert \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-print --cvc-dir=. --cvc ZZATDVCA00001.cvcert \ && env LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl SHLIB_PATH=${SHLIB_PATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl LIBPATH=${LIBPATH}:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/java/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/.libs:/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/openssl PYTHONPATH=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/python RUBYLIB=/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings/ruby/ext ./src/cvc-print --cvc-dir=. --cvc ZZATTERM00001.cvcert --description ZZATTERM00001.desc /bin/bash: line 1: openssl: command not found make[4]: *** [Makefile:977: test-cvcutils] Error 127 make[4]: *** Waiting for unfinished jobs.... Parsing capabilities: EF.CardSecurity ... ok EF.CardAccess .... ok Card Verifiable Certificate ............................................ ok EAC worked examples: Testing Std. DP 13 with id-PACE-ECDH-GM-AES-CBC-CMAC-128 ................. ok Testing Std. DP 13 with id-TA-ECDSA-SHA-512 .... ok Testing Std. DP 13 with id-CA-ECDH-AES-CBC-CMAC-128 .... ok Testing Std. DP 0 with id-PACE-DH-GM-AES-CBC-CMAC-128 ................. ok Testing Std. DP 0 with id-TA-RSA-v1-5-SHA-1 ..... ok Testing Std. DP 0 with id-CA-DH-AES-CBC-CMAC-128 .... ok Dynamic EAC tests: Testing Std. DP 0 with id-PACE-DH-GM-3DES-CBC-CBC ............ ok Testing RSA 1024 with id-TA-RSA-v1-5-SHA-1 ........ ok Testing Std. DP 0 with id-CA-DH-3DES-CBC-CBC ...... ok Testing Std. DP 0 with id-RI-DH-SHA-1 ... ok Testing Std. DP 1 with id-PACE-DH-GM-AES-CBC-CMAC-128 ............ ok Testing RSA 1280 with id-TA-RSA-v1-5-SHA-256 ........ ok Testing Std. DP 1 with id-CA-DH-AES-CBC-CMAC-128 ...... ok Testing Std. DP 1 with id-RI-DH-SHA-224 ... ok Testing Std. DP 2 with id-PACE-DH-GM-AES-CBC-CMAC-192 ............ ok Testing RSA 1536 with id-TA-RSA-PSS-SHA-1 ........ ok Testing Std. DP 2 with id-CA-DH-AES-CBC-CMAC-192 ...... ok Testing Std. DP 2 with id-RI-DH-SHA-256 ... ok Testing Std. DP 0 with id-PACE-DH-GM-AES-CBC-CMAC-256 ............ ok Testing RSA 2048 with id-TA-RSA-PSS-SHA-256 ........ ok Testing Std. DP 0 with id-CA-DH-AES-CBC-CMAC-256 ...... ok Testing Std. DP 0 with id-RI-DH-SHA-384 ... ok Testing Std. DP 1 with id-PACE-DH-IM-3DES-CBC-CBC ............ ok Testing RSA 3072 with id-TA-RSA-v1-5-SHA-512 ........ ok Testing Std. DP 8 with id-CA-ECDH-3DES-CBC-CBC ...... ok Testing Std. DP 1 with id-RI-DH-SHA-512 ... ok Testing Std. DP 2 with id-PACE-DH-IM-AES-CBC-CMAC-128 ............ ok Testing RSA 1024 with id-TA-RSA-PSS-SHA-512 ........ ok Testing Std. DP 11 with id-CA-ECDH-AES-CBC-CMAC-128 ...... ok Testing Std. DP 8 with id-RI-ECDH-SHA-1 ... ok Testing Std. DP 0 with id-PACE-DH-IM-AES-CBC-CMAC-192 ............ ok Testing Std. DP 8 with id-TA-ECDSA-SHA-1 ........ ok Testing Std. DP 13 with id-CA-ECDH-AES-CBC-CMAC-192 ...... ok Testing Std. DP 9 with id-RI-ECDH-SHA-224 ... ok Testing Std. DP 1 with id-PACE-DH-IM-AES-CBC-CMAC-256 ............ ok Testing Std. DP 9 with id-TA-ECDSA-SHA-224 ........ ok Testing Std. DP 14 with id-CA-ECDH-AES-CBC-CMAC-256 ...... ok Testing Std. DP 10 with id-RI-ECDH-SHA-256 ... ok Testing Std. DP 11 with id-PACE-ECDH-GM-3DES-CBC-CBC ............ ok Testing Std. DP 10 with id-TA-ECDSA-SHA-256 ........ ok Testing Std. DP 0 with id-CA-DH-3DES-CBC-CBC ...... ok Testing Std. DP 11 with id-RI-ECDH-SHA-384 ... ok Testing Std. DP 16 with id-PACE-ECDH-GM-3DES-CBC-CBC ............ ok Testing Std. DP 11 with id-TA-ECDSA-SHA-384 ........ ok Testing Std. DP 1 with id-CA-DH-AES-CBC-CMAC-128 ...... ok Testing Std. DP 12 with id-RI-ECDH-SHA-512 ... ok Testing Std. DP 9 with id-PACE-ECDH-GM-AES-CBC-CMAC-128 ............ ok Testing Std. DP 12 with id-TA-ECDSA-SHA-512 ........ ok Testing Std. DP 2 with id-CA-DH-AES-CBC-CMAC-192 ...... ok Testing Std. DP 13 with id-RI-ECDH-SHA-1 ... ok Testing Std. DP 12 with id-PACE-ECDH-GM-AES-CBC-CMAC-128 ............ ok Testing RSA 1024 with id-TA-RSA-v1-5-SHA-1 ........ ok Testing Std. DP 0 with id-CA-DH-AES-CBC-CMAC-256 ...... ok Testing Std. DP 14 with id-RI-ECDH-SHA-224 ... ok Testing Std. DP 18 with id-PACE-ECDH-GM-AES-CBC-CMAC-192 ............ ok Testing RSA 1280 with id-TA-RSA-v1-5-SHA-256 ........ ok Testing Std. DP 8 with id-CA-ECDH-3DES-CBC-CBC ...... ok Testing Std. DP 15 with id-RI-ECDH-SHA-256 ... ok Testing Std. DP 10 with id-PACE-ECDH-GM-AES-CBC-CMAC-192 ............ ok Testing RSA 1536 with id-TA-RSA-PSS-SHA-1 ........ ok Testing Std. DP 11 with id-CA-ECDH-AES-CBC-CMAC-128 ...... ok Testing Std. DP 16 with id-RI-ECDH-SHA-384 ... ok Testing Std. DP 15 with id-PACE-ECDH-GM-AES-CBC-CMAC-256 ............ ok Testing RSA 2048 with id-TA-RSA-PSS-SHA-256 ........ ok Testing Std. DP 13 with id-CA-ECDH-AES-CBC-CMAC-192 ...... ok Testing Std. DP 17 with id-RI-ECDH-SHA-512 ... ok Testing Std. DP 13 with id-PACE-ECDH-IM-3DES-CBC-CBC ............ ok Testing RSA 3072 with id-TA-RSA-v1-5-SHA-512 ........ ok Testing Std. DP 14 with id-CA-ECDH-AES-CBC-CMAC-256 ...... ok Testing Std. DP 18 with id-RI-ECDH-SHA-1 ... ok Testing Std. DP 14 with id-PACE-ECDH-IM-AES-CBC-CMAC-128 ............ ok Testing RSA 1024 with id-TA-RSA-PSS-SHA-512 ........ ok Testing Std. DP 0 with id-CA-DH-3DES-CBC-CBC ...... ok Testing Std. DP 0 with id-RI-DH-SHA-1 ... ok Testing Std. DP 8 with id-PACE-ECDH-IM-AES-CBC-CMAC-192 ............ ok Testing Std. DP 8 with id-TA-ECDSA-SHA-1 ........ ok Testing Std. DP 1 with id-CA-DH-AES-CBC-CMAC-128 ...... ok Testing Std. DP 1 with id-RI-DH-SHA-224 ... ok Testing Std. DP 17 with id-PACE-ECDH-IM-AES-CBC-CMAC-256 ............ ok Testing Std. DP 9 with id-TA-ECDSA-SHA-224 ........ ok Testing Std. DP 2 with id-CA-DH-AES-CBC-CMAC-192 ...... ok Testing Std. DP 2 with id-RI-DH-SHA-256 ... ok Everything works as expected. make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[3]: *** [Makefile:818: check-am] Error 2 make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[2]: *** [Makefile:522: check-recursive] Error 1 make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' dh_auto_test: error: make -j12 check "TESTSUITEFLAGS=-j12 --verbose" VERBOSE=1 returned exit code 2 make[1]: [debian/rules:17: override_dh_auto_test] Error 25 (ignored) make[1]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' create-stamp debian/debhelper-build-stamp dh_prep dh_installdirs dh_auto_install make -j1 install DESTDIR=/build/reproducible-path/openpace-1.1.2\+ds\+git20220117\+453c3d6b03a0/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' Making install in src make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make install-recursive make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making install in docs make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making install in _static make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs/_static' make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[6]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/docs' Making install in certs make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/etc/eac/x509" for cert in ff3d20d2; do /usr/bin/install -c -m 644 ./${cert} "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/etc/eac/x509"; done /bin/mkdir -p "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/etc/eac/cvc" for cert in DECVCAeID00102 DECVCAEPASS00102 DECVCAeSign00102; do /usr/bin/install -c -m 644 ./${cert} "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/etc/eac/cvc"; done make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src/certs' make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[5]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libeac.la '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libeac.so.3.0.1 /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/libeac.so.3.0.1 libtool: install: (cd /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libeac.so.3.0.1 libeac.so.3 || { rm -f libeac.so.3 && ln -s libeac.so.3.0.1 libeac.so.3; }; }) libtool: install: (cd /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libeac.so.3.0.1 libeac.so || { rm -f libeac.so && ln -s libeac.so.3.0.1 libeac.so; }; }) libtool: install: /usr/bin/install -c .libs/libeac.lai /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/libeac.la libtool: install: /usr/bin/install -c .libs/libeac.a /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/libeac.a libtool: install: chmod 644 /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/libeac.a libtool: install: ranlib /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/libeac.a libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c eactest cvc-print cvc-create example '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin' libtool: warning: 'libeac.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/eactest /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin/eactest libtool: warning: 'libeac.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/cvc-print /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin/cvc-print libtool: warning: 'libeac.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/cvc-create /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin/cvc-create libtool: warning: 'libeac.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/example /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/bin/example /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./cvc-create.1 ./cvc-print.1 '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/include' /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/include/eac' /usr/bin/install -c -m 644 eac/ca.h eac/cv_cert.h eac/eac.h eac/pace.h eac/ri.h eac/objects.h eac/ta.h '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/include/eac' make[5]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/src' Making install in cross make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Use `make win` to cross compile for Windows Use `make android` to cross compile for Android Use `make emscripten` to cross compile for Javascript Use `make osx` to compile a mulit arch package on Mac OS X make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/cross' Making install in bindings make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/bindings' make[2]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[3]: Entering directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/install -c -d /build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/share/doc/openpace find ./docs -type d -exec sh -c 'for f in $@; do /bin/mkdir -p "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/share/doc/openpace/${f##./docs/}"; done' {} + find ./docs -type f -exec sh -c 'for f in $@; do /usr/bin/install -c -m 644 "$f" "/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/share/doc/openpace/${f##./docs/}"; done' {} + /bin/mkdir -p '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libeac.pc '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' make[3]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[2]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' make[1]: Leaving directory '/build/reproducible-path/openpace-1.1.2+ds+git20220117+453c3d6b03a0' dh_install dh_installdocs dh_installchangelogs dh_installman dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dpkg-gencontrol: warning: Depends field of package libeac-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums dh_builddeb dpkg-deb: building package 'openpace' in '../openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb'. dpkg-deb: building package 'openpace-dbgsym' in '../openpace-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb'. dpkg-deb: building package 'libeac-dev' in '../libeac-dev_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb'. dpkg-deb: building package 'libeac3-dbgsym' in '../libeac3-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb'. dpkg-deb: building package 'libeac3' in '../libeac3_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb'. dpkg-genbuildinfo --build=binary -O../openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo dpkg-genchanges --build=binary -O../openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/1505346 and its subdirectories I: Current time: Sat Feb 8 20:30:15 -12 2025 I: pbuilder-time-stamp: 1739089815 Mon Jan 8 02:07:19 UTC 2024 I: 1st build successful. Starting 2nd build on remote node codethink04-arm64.debian.net. Mon Jan 8 02:07:19 UTC 2024 I: Preparing to do remote build '2' on codethink04-arm64.debian.net. Mon Jan 8 02:08:47 UTC 2024 I: Deleting $TMPDIR on codethink04-arm64.debian.net. Mon Jan 8 02:08:48 UTC 2024 I: openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.changes: Format: 1.8 Date: Thu, 28 Jul 2022 13:17:25 +0200 Source: openpace Binary: libeac-dev libeac3 libeac3-dbgsym openpace openpace-dbgsym Architecture: arm64 Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Distribution: unstable Urgency: medium Maintainer: Andrej Shadura Changed-By: Gianfranco Costamagna Description: libeac-dev - cryptographic library for EAC version 2 (development) libeac3 - cryptographic library for EAC version 2 (shared library) openpace - cryptographic library for EAC version 2 (tools) Closes: 1011393 Changes: openpace (1.1.2+ds+git20220117+453c3d6b03a0-1.1) unstable; urgency=medium . * Non-maintainer upload. * debian/patches/7de0b27a3d5dfb3ffeb82c37ce7ba4e85f764314.patch: - Add upstream patch from Adrian Bunk to fix a race condition in parallel builds (Closes: #1011393). Checksums-Sha1: db5fcbab76aa81442d70bdbd7349cc5f800ef746 17732 libeac-dev_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 9ac127c09b6afa7b37646a18cc3d84ed9a3f37d1 132104 libeac3-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb f314688861c254dd3113d316ad29103eef28a8c7 47020 libeac3_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 2273fd17cc546ea43b9e5517fe912b543b786c00 61960 openpace-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 57840f639111f5bf947aeaaf8fb8cba550073cf4 6660 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo 8dcfe236f92d3c65435222a555a34a9fa278ee98 33660 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb Checksums-Sha256: 4e5d8a1ca6060a69a98be05b1e742458231fbf64a20325fadf390304982170d3 17732 libeac-dev_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb bd78ea150fd9f040c29dde371d0bdee654179d5df2a31808ae8be44ad1c4b3cd 132104 libeac3-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 79a362fbc7943a0fdc7fdbc5c1eaac4a702cf7b9a7e5400ed67a83eeecaa74e5 47020 libeac3_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 3c9796c4d302f99e7b11c924e77614778bf05821c33040165308efeb5de861d3 61960 openpace-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 44667e4d92950249f9b950a137bf4946a3a8ee4fb2828011b123e626f05ebeff 6660 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo e75a1e02189da05ebd405cf9b7c9b3be322131e6ca431f935552015700c1382d 33660 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb Files: 36686bf25ae934319ace33da2326ffb0 17732 misc optional libeac-dev_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 5fb7d368a2b0fb8eeac215b7db110080 132104 debug optional libeac3-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb e35705eebc4ec84c7e942ab0f6912640 47020 misc optional libeac3_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb e93aaed8d296e4bdb88d2bf0bc51c308 61960 debug optional openpace-dbgsym_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb 63bf365dd5878538aa4f53c279db3a59 6660 misc optional openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo 5b4c8aa5841f426a712211606605ab9b 33660 misc optional openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.deb Mon Jan 8 02:08:52 UTC 2024 I: diffoscope 240 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/b1/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.IATPykUv/b2/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 1.990s) 1.990s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.050s) 0.049s 12 calls diffoscope.comparators.binary.FilesystemFile 0.000s 10 calls abc.DotChangesFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Mon Jan 8 02:08:54 UTC 2024 I: diffoscope 240 found no differences in the changes files, and a .buildinfo file also exists. Mon Jan 8 02:08:54 UTC 2024 I: openpace from bookworm built successfully and reproducibly on arm64. Mon Jan 8 02:08:59 UTC 2024 I: Submitting .buildinfo files to external archives: Mon Jan 8 02:08:59 UTC 2024 I: Submitting 8.0K b1/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo.asc Mon Jan 8 02:09:00 UTC 2024 I: Submitting 8.0K b2/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo.asc Mon Jan 8 02:09:00 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Jan 8 02:09:00 UTC 2024 I: Done submitting .buildinfo files. Mon Jan 8 02:09:00 UTC 2024 I: Removing signed openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo.asc files: removed './b1/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo.asc' removed './b2/openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1_arm64.buildinfo.asc'