sbuild (Debian sbuild) 0.81.2 (31 January 2021) on debian-ci-siliconvalley +========================================================================================+ | openpace 1.1.2+ds+git20220117+453c3d6b03a0-1.1 (arm64) Sat, 30 Jul 2022 03:10:33 +0000 | +========================================================================================+ Package: openpace Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Source Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-d72ac41a-3262-4e34-a14b-89ab334cfdbb' with '<>' I: NOTICE: Log filtering will replace 'build/openpace-O4cP7H/resolver-mCEA0a' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [192 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2022-07-29-2006.17-F-2022-07-29-2006.17.pdiff [18.3 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2022-07-29-2006.17-F-2022-07-29-2006.17.pdiff [23.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2022-07-29-2006.17-F-2022-07-29-2006.17.pdiff [18.3 kB] Get:6 http://localhost:3142/debian sid/main arm64 Packages [9119 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2022-07-29-2006.17-F-2022-07-29-2006.17.pdiff [23.6 kB] Fetched 9480 kB in 2s (4320 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'openpace' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/eidas-team/openpace.git Please use: git clone https://salsa.debian.org/eidas-team/openpace.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 639 kB of source archives. Get:1 http://localhost:3142/debian sid/main openpace 1.1.2+ds+git20220117+453c3d6b03a0-1.1 (dsc) [2213 B] Get:2 http://localhost:3142/debian sid/main openpace 1.1.2+ds+git20220117+453c3d6b03a0-1.1 (tar) [633 kB] Get:3 http://localhost:3142/debian sid/main openpace 1.1.2+ds+git20220117+453c3d6b03a0-1.1 (diff) [4532 B] Fetched 639 kB in 0s (0 B/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/openpace-O4cP7H/openpace-1.1.2+ds+git20220117+453c3d6b03a0' with '<>' I: NOTICE: Log filtering will replace 'build/openpace-O4cP7H' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-exec, gengetopt, help2man, libssl-dev (>= 1.0.2), pkgconf | pkg-config, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: debhelper-compat (= 13), dh-exec, gengetopt, help2man, libssl-dev (>= 1.0.2), pkgconf, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [451 B] Get:5 copy:/<>/apt_archive ./ Packages [531 B] Fetched 1939 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-12-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dpkg-cross dwz file g++-12-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-12-aarch64-linux-gnu gcc-12-aarch64-linux-gnu-base gcc-12-base:arm64 gcc-12-cross-base gcc-aarch64-linux-gnu gengetopt gettext gettext-base groff-base help2man intltool-debian libarchive-zip-perl libasan8:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:arm64 libgcc-12-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libhwasan0:arm64 libhwasan0-arm64-cross libicu71 libio-string-perl libitm1:arm64 libitm1-arm64-cross libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libnsl-dev:arm64 libnsl2:arm64 libpipeline1 libpkgconf3 libsigsegv2 libssl-dev:arm64 libssl3:arm64 libstdc++-12-dev:arm64 libstdc++-12-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtirpc-dev:arm64 libtirpc3:arm64 libtool libtsan2:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db pkgconf po-debconf sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-12-locales cpp-doc dh-make binutils-multiarch gcc-12-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 libc-l10n:arm64 locales:arm64 libnss-nis:arm64 libnss-nisplus:arm64 manpages-dev:arm64 krb5-doc:arm64 krb5-user:arm64 libssl-doc:arm64 libstdc++-12-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:arm64 libarchive-cpio-perl krb5-locales:arm64 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-12-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dpkg-cross dwz file g++-12-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-12-aarch64-linux-gnu gcc-12-aarch64-linux-gnu-base gcc-12-base:arm64 gcc-12-cross-base gcc-aarch64-linux-gnu gengetopt gettext gettext-base groff-base help2man intltool-debian libarchive-zip-perl libasan8:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:arm64 libgcc-12-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libhwasan0:arm64 libhwasan0-arm64-cross libicu71 libio-string-perl libitm1:arm64 libitm1-arm64-cross libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libnsl-dev:arm64 libnsl2:arm64 libpipeline1 libpkgconf3 libsigsegv2 libssl-dev:arm64 libssl3:arm64 libstdc++-12-dev:arm64 libstdc++-12-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtirpc-dev:arm64 libtirpc3:arm64 libtool libtsan2:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db pkgconf po-debconf sbuild-build-depends-main-dummy:arm64 sensible-utils ucf 0 upgraded, 108 newly installed, 0 to remove and 0 not upgraded. Need to get 247 MB of archives. After this operation, 929 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [960 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] Get:3 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:4 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] Get:6 http://localhost:3142/debian sid/main amd64 file amd64 1:5.41-4 [67.0 kB] Get:7 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-6 [175 kB] Get:8 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.22.4-8 [936 kB] Get:10 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.38-6 [145 kB] Get:11 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.6-1 [38.6 kB] Get:12 http://localhost:3142/debian sid/main amd64 man-db amd64 2.10.2-1 [1411 kB] Get:13 http://localhost:3142/debian sid/main amd64 ucf all 3.0043 [74.0 kB] Get:14 http://localhost:3142/debian sid/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:16 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-2 [343 kB] Get:17 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:18 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:19 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-6 [510 kB] Get:20 http://localhost:3142/debian sid/main amd64 binutils-aarch64-linux-gnu amd64 2.38.90.20220713-2 [7237 kB] Get:21 http://localhost:3142/debian sid/main amd64 gcc-12-aarch64-linux-gnu-base amd64 12.1.0-7cross1 [208 kB] Get:22 http://localhost:3142/debian sid/main amd64 cpp-12-aarch64-linux-gnu amd64 12.1.0-7cross1 [56.4 MB] Get:23 http://localhost:3142/debian sid/main amd64 cpp-aarch64-linux-gnu amd64 4:12.1.0-3 [17.1 kB] Get:24 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:25 http://localhost:3142/debian sid/main amd64 gcc-12-cross-base all 12.1.0-7cross1 [203 kB] Get:26 http://localhost:3142/debian sid/main amd64 libc6-arm64-cross all 2.33-1cross1 [1243 kB] Get:27 http://localhost:3142/debian sid/main amd64 libgcc-s1-arm64-cross all 12.1.0-7cross1 [35.1 kB] Get:28 http://localhost:3142/debian sid/main amd64 libgomp1-arm64-cross all 12.1.0-7cross1 [102 kB] Get:29 http://localhost:3142/debian sid/main amd64 libitm1-arm64-cross all 12.1.0-7cross1 [23.4 kB] Get:30 http://localhost:3142/debian sid/main amd64 libatomic1-arm64-cross all 12.1.0-7cross1 [9284 B] Get:31 http://localhost:3142/debian sid/main amd64 libasan8-arm64-cross all 12.1.0-7cross1 [2097 kB] Get:32 http://localhost:3142/debian sid/main amd64 liblsan0-arm64-cross all 12.1.0-7cross1 [925 kB] Get:33 http://localhost:3142/debian sid/main amd64 libtsan2-arm64-cross all 12.1.0-7cross1 [2180 kB] Get:34 http://localhost:3142/debian sid/main amd64 libstdc++6-arm64-cross all 12.1.0-7cross1 [514 kB] Get:35 http://localhost:3142/debian sid/main amd64 libubsan1-arm64-cross all 12.1.0-7cross1 [860 kB] Get:36 http://localhost:3142/debian sid/main amd64 libhwasan0-arm64-cross all 12.1.0-7cross1 [997 kB] Get:37 http://localhost:3142/debian sid/main amd64 libgcc-12-dev-arm64-cross all 12.1.0-7cross1 [958 kB] Get:38 http://localhost:3142/debian sid/main amd64 gcc-12-aarch64-linux-gnu amd64 12.1.0-7cross1 [63.9 MB] Get:39 http://localhost:3142/debian sid/main amd64 gcc-aarch64-linux-gnu amd64 4:12.1.0-3 [1456 B] Get:40 http://localhost:3142/debian sid/main amd64 linux-libc-dev-arm64-cross all 5.15.5-1cross1 [1554 kB] Get:41 http://localhost:3142/debian sid/main amd64 libc6-dev-arm64-cross all 2.33-1cross1 [1938 kB] Get:42 http://localhost:3142/debian sid/main amd64 libstdc++-12-dev-arm64-cross all 12.1.0-7cross1 [1972 kB] Get:43 http://localhost:3142/debian sid/main amd64 g++-12-aarch64-linux-gnu amd64 12.1.0-7cross1 [60.8 MB] Get:44 http://localhost:3142/debian sid/main amd64 g++-aarch64-linux-gnu amd64 4:12.1.0-3 [1176 B] Get:45 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:46 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:47 http://localhost:3142/debian sid/main amd64 libicu71 amd64 71.1-3 [9218 kB] Get:48 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1+b1 [708 kB] Get:49 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:50 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-2 [21.0 kB] Get:51 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:52 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1 [337 kB] Get:53 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:54 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:55 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:56 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-1 [17.3 kB] Get:57 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:58 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:59 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:60 http://localhost:3142/debian sid/main amd64 crossbuild-essential-arm64 all 12.9 [6708 B] Get:61 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.8 [195 kB] Get:62 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-4 [526 kB] Get:63 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:64 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:65 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-3 [10.4 kB] Get:66 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:67 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:68 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.187-1 [179 kB] Get:69 http://localhost:3142/debian sid/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:70 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-6 [1310 kB] Get:71 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:72 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:73 http://localhost:3142/debian sid/main amd64 debhelper all 13.8 [1070 kB] Get:74 http://localhost:3142/debian sid/main amd64 dh-exec amd64 0.26 [28.0 kB] Get:75 http://localhost:3142/debian sid/main arm64 gcc-12-base arm64 12.1.0-7 [207 kB] Get:76 http://localhost:3142/debian sid/main amd64 gengetopt amd64 2.23+dfsg1-1 [173 kB] Get:77 http://localhost:3142/debian sid/main amd64 help2man amd64 1.49.2 [202 kB] Get:78 http://localhost:3142/debian sid/main arm64 libgcc-s1 arm64 12.1.0-7 [35.1 kB] Get:79 http://localhost:3142/debian sid/main arm64 libc6 arm64 2.33-8 [2529 kB] Get:80 http://localhost:3142/debian sid/main arm64 libasan8 arm64 12.1.0-7 [2095 kB] Get:81 http://localhost:3142/debian sid/main arm64 libatomic1 arm64 12.1.0-7 [9532 B] Get:82 http://localhost:3142/debian sid/main arm64 linux-libc-dev arm64 5.18.14-1 [1589 kB] Get:83 http://localhost:3142/debian sid/main arm64 libcrypt1 arm64 1:4.4.28-2 [90.8 kB] Get:84 http://localhost:3142/debian sid/main arm64 libcrypt-dev arm64 1:4.4.28-2 [122 kB] Get:85 http://localhost:3142/debian sid/main arm64 libcom-err2 arm64 1.46.5-2 [75.5 kB] Get:86 http://localhost:3142/debian sid/main arm64 libkrb5support0 arm64 1.20-1 [65.0 kB] Get:87 http://localhost:3142/debian sid/main arm64 libk5crypto3 arm64 1.20-1 [113 kB] Get:88 http://localhost:3142/debian sid/main arm64 libkeyutils1 arm64 1.6.3-1 [15.7 kB] Get:89 http://localhost:3142/debian sid/main arm64 libssl3 arm64 3.0.5-1 [1825 kB] Get:90 http://localhost:3142/debian sid/main arm64 libkrb5-3 arm64 1.20-1 [346 kB] Get:91 http://localhost:3142/debian sid/main arm64 libgssapi-krb5-2 arm64 1.20-1 [157 kB] Get:92 http://localhost:3142/debian sid/main arm64 libtirpc3 arm64 1.3.2-2 [80.4 kB] Get:93 http://localhost:3142/debian sid/main arm64 libnsl2 arm64 1.3.0-2 [36.9 kB] Get:94 http://localhost:3142/debian sid/main arm64 libtirpc-dev arm64 1.3.2-2 [193 kB] Get:95 http://localhost:3142/debian sid/main arm64 libnsl-dev arm64 1.3.0-2 [66.1 kB] Get:96 http://localhost:3142/debian sid/main arm64 libc6-dev arm64 2.33-8 [1942 kB] Get:97 http://localhost:3142/debian sid/main arm64 libgomp1 arm64 12.1.0-7 [104 kB] Get:98 http://localhost:3142/debian sid/main arm64 libitm1 arm64 12.1.0-7 [23.9 kB] Get:99 http://localhost:3142/debian sid/main arm64 liblsan0 arm64 12.1.0-7 [926 kB] Get:100 http://localhost:3142/debian sid/main arm64 libtsan2 arm64 12.1.0-7 [2180 kB] Get:101 http://localhost:3142/debian sid/main arm64 libstdc++6 arm64 12.1.0-7 [557 kB] Get:102 http://localhost:3142/debian sid/main arm64 libubsan1 arm64 12.1.0-7 [861 kB] Get:103 http://localhost:3142/debian sid/main arm64 libhwasan0 arm64 12.1.0-7 [999 kB] Get:104 http://localhost:3142/debian sid/main arm64 libgcc-12-dev arm64 12.1.0-7 [961 kB] Get:105 http://localhost:3142/debian sid/main amd64 libpkgconf3 amd64 1.8.0-1 [36.2 kB] Get:106 http://localhost:3142/debian sid/main arm64 libssl-dev arm64 3.0.5-1 [2321 kB] Get:107 http://localhost:3142/debian sid/main arm64 libstdc++-12-dev arm64 12.1.0-7 [2006 kB] Get:108 http://localhost:3142/debian sid/main amd64 pkgconf amd64 1.8.0-1 [43.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 247 MB in 1s (202 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 13623 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../003-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../006-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.38-6_amd64.deb ... Unpacking bsdextrautils (2.38-6) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../009-libpipeline1_1.5.6-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../012-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../018-binutils-aarch64-linux-gnu_2.38.90.20220713-2_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.38.90.20220713-2) ... Selecting previously unselected package gcc-12-aarch64-linux-gnu-base:amd64. Preparing to unpack .../019-gcc-12-aarch64-linux-gnu-base_12.1.0-7cross1_amd64.deb ... Unpacking gcc-12-aarch64-linux-gnu-base:amd64 (12.1.0-7cross1) ... Selecting previously unselected package cpp-12-aarch64-linux-gnu. Preparing to unpack .../020-cpp-12-aarch64-linux-gnu_12.1.0-7cross1_amd64.deb ... Unpacking cpp-12-aarch64-linux-gnu (12.1.0-7cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../021-cpp-aarch64-linux-gnu_4%3a12.1.0-3_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:12.1.0-3) ... Selecting previously unselected package cross-config. Preparing to unpack .../022-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../023-gcc-12-cross-base_12.1.0-7cross1_all.deb ... Unpacking gcc-12-cross-base (12.1.0-7cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../024-libc6-arm64-cross_2.33-1cross1_all.deb ... Unpacking libc6-arm64-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../025-libgcc-s1-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../026-libgomp1-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libgomp1-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../027-libitm1-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libitm1-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../028-libatomic1-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libatomic1-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libasan8-arm64-cross. Preparing to unpack .../029-libasan8-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libasan8-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../030-liblsan0-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking liblsan0-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libtsan2-arm64-cross. Preparing to unpack .../031-libtsan2-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libtsan2-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../032-libstdc++6-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libstdc++6-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../033-libubsan1-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libubsan1-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libhwasan0-arm64-cross. Preparing to unpack .../034-libhwasan0-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libhwasan0-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package libgcc-12-dev-arm64-cross. Preparing to unpack .../035-libgcc-12-dev-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libgcc-12-dev-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package gcc-12-aarch64-linux-gnu. Preparing to unpack .../036-gcc-12-aarch64-linux-gnu_12.1.0-7cross1_amd64.deb ... Unpacking gcc-12-aarch64-linux-gnu (12.1.0-7cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../037-gcc-aarch64-linux-gnu_4%3a12.1.0-3_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:12.1.0-3) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../038-linux-libc-dev-arm64-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../039-libc6-dev-arm64-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-12-dev-arm64-cross. Preparing to unpack .../040-libstdc++-12-dev-arm64-cross_12.1.0-7cross1_all.deb ... Unpacking libstdc++-12-dev-arm64-cross (12.1.0-7cross1) ... Selecting previously unselected package g++-12-aarch64-linux-gnu. Preparing to unpack .../041-g++-12-aarch64-linux-gnu_12.1.0-7cross1_amd64.deb ... Unpacking g++-12-aarch64-linux-gnu (12.1.0-7cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../042-g++-aarch64-linux-gnu_4%3a12.1.0-3_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:12.1.0-3) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../043-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../044-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../045-libicu71_71.1-3_amd64.deb ... Unpacking libicu71:amd64 (71.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../046-libxml2_2.9.14+dfsg-1+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1+b1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../047-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../048-libxml-sax-base-perl_1.09-2_all.deb ... Unpacking libxml-sax-base-perl (1.09-2) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../049-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../050-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../051-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../052-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../053-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../054-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../055-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../056-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../057-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../058-crossbuild-essential-arm64_12.9_all.deb ... Unpacking crossbuild-essential-arm64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../059-libdebhelper-perl_13.8_all.deb ... Unpacking libdebhelper-perl (13.8) ... Selecting previously unselected package libtool. Preparing to unpack .../060-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../061-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../062-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../063-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../064-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../065-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../066-libelf1_0.187-1_amd64.deb ... Unpacking libelf1:amd64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../067-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../068-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../069-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../070-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../071-debhelper_13.8_all.deb ... Unpacking debhelper (13.8) ... Selecting previously unselected package dh-exec. Preparing to unpack .../072-dh-exec_0.26_amd64.deb ... Unpacking dh-exec (0.26) ... Selecting previously unselected package gcc-12-base:arm64. Preparing to unpack .../073-gcc-12-base_12.1.0-7_arm64.deb ... Unpacking gcc-12-base:arm64 (12.1.0-7) ... Selecting previously unselected package gengetopt. Preparing to unpack .../074-gengetopt_2.23+dfsg1-1_amd64.deb ... Unpacking gengetopt (2.23+dfsg1-1) ... Selecting previously unselected package help2man. Preparing to unpack .../075-help2man_1.49.2_amd64.deb ... Unpacking help2man (1.49.2) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../076-libgcc-s1_12.1.0-7_arm64.deb ... Unpacking libgcc-s1:arm64 (12.1.0-7) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../077-libc6_2.33-8_arm64.deb ... Unpacking libc6:arm64 (2.33-8) ... Selecting previously unselected package libasan8:arm64. Preparing to unpack .../078-libasan8_12.1.0-7_arm64.deb ... Unpacking libasan8:arm64 (12.1.0-7) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../079-libatomic1_12.1.0-7_arm64.deb ... Unpacking libatomic1:arm64 (12.1.0-7) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../080-linux-libc-dev_5.18.14-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.18.14-1) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../081-libcrypt1_1%3a4.4.28-2_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.28-2) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../082-libcrypt-dev_1%3a4.4.28-2_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.28-2) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../083-libcom-err2_1.46.5-2_arm64.deb ... Unpacking libcom-err2:arm64 (1.46.5-2) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../084-libkrb5support0_1.20-1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20-1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../085-libk5crypto3_1.20-1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20-1) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../086-libkeyutils1_1.6.3-1_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-1) ... Selecting previously unselected package libssl3:arm64. Preparing to unpack .../087-libssl3_3.0.5-1_arm64.deb ... Unpacking libssl3:arm64 (3.0.5-1) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../088-libkrb5-3_1.20-1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20-1) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../089-libgssapi-krb5-2_1.20-1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20-1) ... Selecting previously unselected package libtirpc3:arm64. Preparing to unpack .../090-libtirpc3_1.3.2-2_arm64.deb ... Unpacking libtirpc3:arm64 (1.3.2-2) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../091-libnsl2_1.3.0-2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:arm64. Preparing to unpack .../092-libtirpc-dev_1.3.2-2_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:arm64. Preparing to unpack .../093-libnsl-dev_1.3.0-2_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../094-libc6-dev_2.33-8_arm64.deb ... Unpacking libc6-dev:arm64 (2.33-8) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../095-libgomp1_12.1.0-7_arm64.deb ... Unpacking libgomp1:arm64 (12.1.0-7) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../096-libitm1_12.1.0-7_arm64.deb ... Unpacking libitm1:arm64 (12.1.0-7) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../097-liblsan0_12.1.0-7_arm64.deb ... Unpacking liblsan0:arm64 (12.1.0-7) ... Selecting previously unselected package libtsan2:arm64. Preparing to unpack .../098-libtsan2_12.1.0-7_arm64.deb ... Unpacking libtsan2:arm64 (12.1.0-7) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../099-libstdc++6_12.1.0-7_arm64.deb ... Unpacking libstdc++6:arm64 (12.1.0-7) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../100-libubsan1_12.1.0-7_arm64.deb ... Unpacking libubsan1:arm64 (12.1.0-7) ... Selecting previously unselected package libhwasan0:arm64. Preparing to unpack .../101-libhwasan0_12.1.0-7_arm64.deb ... Unpacking libhwasan0:arm64 (12.1.0-7) ... Selecting previously unselected package libgcc-12-dev:arm64. Preparing to unpack .../102-libgcc-12-dev_12.1.0-7_arm64.deb ... Unpacking libgcc-12-dev:arm64 (12.1.0-7) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../103-libpkgconf3_1.8.0-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.0-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../104-libssl-dev_3.0.5-1_arm64.deb ... Unpacking libssl-dev:arm64 (3.0.5-1) ... Selecting previously unselected package libstdc++-12-dev:arm64. Preparing to unpack .../105-libstdc++-12-dev_12.1.0-7_arm64.deb ... Unpacking libstdc++-12-dev:arm64 (12.1.0-7) ... Selecting previously unselected package pkgconf. Preparing to unpack .../106-pkgconf_1.8.0-1_amd64.deb ... Adding 'diversion of /usr/bin/pkg-config to /usr/bin/pkg-config.real by pkgconf' Adding 'diversion of /usr/share/aclocal/pkg.m4 to /usr/share/aclocal/pkg.real.m4 by pkgconf' Adding 'diversion of /usr/share/man/man1/pkg-config.1.gz to /usr/share/man/man1/pkg-config.real.1.gz by pkgconf' Adding 'diversion of /usr/share/pkg-config-crosswrapper to /usr/share/pkg-config-crosswrapper.real by pkgconf' Unpacking pkgconf (1.8.0-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../107-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:amd64 (1.5.6-1) ... Setting up libicu71:amd64 (71.1-3) ... Setting up libfile-which-perl (1.27-1) ... Setting up gengetopt (2.23+dfsg1-1) ... Setting up gcc-12-cross-base (12.1.0-7cross1) ... Setting up bsdextrautils (2.38-6) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up gcc-12-aarch64-linux-gnu-base:amd64 (12.1.0-7cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.8) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up linux-libc-dev:arm64 (5.18.14-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-6) ... Setting up binutils-aarch64-linux-gnu (2.38.90.20220713-2) ... Setting up file (1:5.41-4) ... Setting up libyaml-perl (1.30-1) ... Setting up gcc-12-base:arm64 (12.1.0-7) ... Setting up libxml-sax-base-perl (1.09-2) ... Setting up libio-string-perl (1.08-3.1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libpkgconf3:amd64 (1.8.0-1) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up libc6-arm64-cross (2.33-1cross1) ... Setting up autopoint (0.21-6) ... Setting up libitm1-arm64-cross (12.1.0-7cross1) ... Setting up linux-libc-dev-arm64-cross (5.15.5-1cross1) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libelf1:amd64 (0.187-1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1+b1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up libgcc-s1-arm64-cross (12.1.0-7cross1) ... Setting up libatomic1-arm64-cross (12.1.0-7cross1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up liblsan0-arm64-cross (12.1.0-7cross1) ... Setting up libgomp1-arm64-cross (12.1.0-7cross1) ... Setting up gettext (0.21-6) ... Setting up cpp-12-aarch64-linux-gnu (12.1.0-7cross1) ... Setting up libtool (2.4.7-4) ... Setting up m4 (1.4.18-5) ... Setting up libhwasan0-arm64-cross (12.1.0-7cross1) ... Setting up libc6-dev-arm64-cross (2.33-1cross1) ... Setting up pkgconf (1.8.0-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libstdc++6-arm64-cross (12.1.0-7cross1) ... Setting up help2man (1.49.2) ... Setting up cpp-aarch64-linux-gnu (4:12.1.0-3) ... Setting up ucf (3.0043) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up libasan8-arm64-cross (12.1.0-7cross1) ... Setting up libtsan2-arm64-cross (12.1.0-7cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libubsan1-arm64-cross (12.1.0-7cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-12-dev-arm64-cross (12.1.0-7cross1) ... Setting up dh-autoreconf (20) ... Setting up gcc-12-aarch64-linux-gnu (12.1.0-7cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-aarch64-linux-gnu (4:12.1.0-3) ... Setting up debhelper (13.8) ... Setting up dh-exec (0.26) ... Setting up libstdc++-12-dev-arm64-cross (12.1.0-7cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-12-aarch64-linux-gnu (12.1.0-7cross1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up g++-aarch64-linux-gnu (4:12.1.0-3) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up crossbuild-essential-arm64 (12.9) ... Setting up libgcc-s1:arm64 (12.1.0-7) ... Setting up libc6:arm64 (2.33-8) ... Setting up libhwasan0:arm64 (12.1.0-7) ... Setting up libasan8:arm64 (12.1.0-7) ... Setting up libtsan2:arm64 (12.1.0-7) ... Setting up libstdc++6:arm64 (12.1.0-7) ... Setting up liblsan0:arm64 (12.1.0-7) ... Setting up libitm1:arm64 (12.1.0-7) ... Setting up libkeyutils1:arm64 (1.6.3-1) ... Setting up libssl3:arm64 (3.0.5-1) ... Setting up libcrypt1:arm64 (1:4.4.28-2) ... Setting up libcom-err2:arm64 (1.46.5-2) ... Setting up libgomp1:arm64 (12.1.0-7) ... Setting up libkrb5support0:arm64 (1.20-1) ... Setting up libssl-dev:arm64 (3.0.5-1) ... Setting up libatomic1:arm64 (12.1.0-7) ... Setting up libk5crypto3:arm64 (1.20-1) ... Setting up libubsan1:arm64 (12.1.0-7) ... Setting up libcrypt-dev:arm64 (1:4.4.28-2) ... Setting up libkrb5-3:arm64 (1.20-1) ... Setting up libgcc-12-dev:arm64 (12.1.0-7) ... Setting up libgssapi-krb5-2:arm64 (1.20-1) ... Setting up libtirpc3:arm64 (1.3.2-2) ... Setting up libtirpc-dev:arm64 (1.3.2-2) ... Setting up libnsl2:arm64 (1.3.0-2) ... Setting up libnsl-dev:arm64 (1.3.0-2) ... Setting up libc6-dev:arm64 (2.33-8) ... Setting up libstdc++-12-dev:arm64 (12.1.0-7) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.33-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-15-amd64 #1 SMP Debian 5.10.120-1 (2022-06-09) amd64 (x86_64) Toolchain package versions: binutils_2.38.90.20220713-2 dpkg-dev_1.21.9 g++-11_11.3.0-5 g++-12_12.1.0-7 gcc-11_11.3.0-5 gcc-12_12.1.0-7 libc6-dev_2.33-8 libstdc++-11-dev_11.3.0-5 libstdc++-12-dev_12.1.0-7 libstdc++-12-dev-arm64-cross_12.1.0-7cross1 libstdc++6_12.1.0-7 libstdc++6-arm64-cross_12.1.0-7cross1 linux-libc-dev_5.18.14-1 Package versions: adduser_3.123 apt_2.5.2 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6.1 binutils_2.38.90.20220713-2 binutils-aarch64-linux-gnu_2.38.90.20220713-2 binutils-common_2.38.90.20220713-2 binutils-x86-64-linux-gnu_2.38.90.20220713-2 bsdextrautils_2.38-6 bsdutils_1:2.38-6 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:12.1.0-3 cpp-11_11.3.0-5 cpp-12_12.1.0-7 cpp-12-aarch64-linux-gnu_12.1.0-7cross1 cpp-aarch64-linux-gnu_4:12.1.0-3 cross-config_2.6.18+nmu2 crossbuild-essential-arm64_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.8 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-exec_0.26 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dpkg_1.21.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.9 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.1.0-3 g++-11_11.3.0-5 g++-12_12.1.0-7 g++-12-aarch64-linux-gnu_12.1.0-7cross1 g++-aarch64-linux-gnu_4:12.1.0-3 gcc_4:12.1.0-3 gcc-11_11.3.0-5 gcc-11-base_11.3.0-5 gcc-12_12.1.0-7 gcc-12-aarch64-linux-gnu_12.1.0-7cross1 gcc-12-aarch64-linux-gnu-base_12.1.0-7cross1 gcc-12-base_12.1.0-7 gcc-12-cross-base_12.1.0-7cross1 gcc-9-base_9.5.0-1 gcc-aarch64-linux-gnu_4:12.1.0-3 gengetopt_2.23+dfsg1-1 gettext_0.21-6 gettext-base_0.21-6 gpgv_2.2.35-3 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 help2man_1.49.2 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.5.2 libarchive-zip-perl_1.68-1 libasan6_11.3.0-5 libasan8_12.1.0-7 libasan8-arm64-cross_12.1.0-7cross1 libatomic1_12.1.0-7 libatomic1-arm64-cross_12.1.0-7cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38.90.20220713-2 libblkid1_2.38-6 libbz2-1.0_1.0.8-5 libc-bin_2.33-8 libc-dev-bin_2.33-8 libc6_2.33-8 libc6-arm64-cross_2.33-1cross1 libc6-dev_2.33-8 libc6-dev-arm64-cross_2.33-1cross1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.44-1 libcc1-0_12.1.0-7 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.38.90.20220713-2 libctf0_2.38.90.20220713-2 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.263 libdebhelper-perl_13.8 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.9 libelf1_0.187-1 libext2fs2_1.46.5-2 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-5 libgcc-12-dev_12.1.0-7 libgcc-12-dev-arm64-cross_12.1.0-7cross1 libgcc-s1_12.1.0-7 libgcc-s1-arm64-cross_12.1.0-7cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.6-2 libgomp1_12.1.0-7 libgomp1-arm64-cross_12.1.0-7cross1 libgpg-error0_1.45-2 libgprofng0_2.38.90.20220713-2 libgssapi-krb5-2_1.20-1 libhogweed6_3.7.3-1 libhwasan0_12.1.0-7 libhwasan0-arm64-cross_12.1.0-7cross1 libicu71_71.1-3 libidn2-0_2.3.3-1 libio-string-perl_1.08-3.1 libisl23_0.25-1 libitm1_12.1.0-7 libitm1-arm64-cross_12.1.0-7cross1 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.1.0-7 liblsan0-arm64-cross_12.1.0-7cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-6 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1 libpcre3_2:8.39-14 libperl5.34_5.34.0-5 libpipeline1_1.5.6-1 libpkgconf3_1.8.0-1 libquadmath0_12.1.0-7 libseccomp2_2.5.4-1+b1 libselinux1_3.4-1+b1 libsemanage-common_3.4-1 libsemanage2_3.4-1+b1 libsepol2_3.4-2 libsigsegv2_2.14-1 libsmartcols1_2.38-6 libss2_1.46.5-2 libssl-dev_3.0.5-1 libssl3_3.0.5-1 libstdc++-11-dev_11.3.0-5 libstdc++-12-dev_12.1.0-7 libstdc++-12-dev-arm64-cross_12.1.0-7cross1 libstdc++6_12.1.0-7 libstdc++6-arm64-cross_12.1.0-7cross1 libsub-override-perl_0.09-3 libsystemd0_251.3-1 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libtsan0_11.3.0-5 libtsan2_12.1.0-7 libtsan2-arm64-cross_12.1.0-7cross1 libubsan1_12.1.0-7 libubsan1-arm64-cross_12.1.0-7cross1 libuchardet0_0.0.7-1 libudev1_251.3-1 libunistring2_1.0-1 libuuid1_2.38-6 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-2 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1+b1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.14-1 linux-libc-dev-arm64-cross_5.15.5-1cross1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.2 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3.1 mount_2.38-6 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-5 perl-base_5.34.0-5 perl-modules-5.34_5.34.0-5 pkgconf_1.8.0-1 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-6 util-linux-extra_2.38-6 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: openpace Binary: openpace, libeac-dev, libeac3 Architecture: any Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Maintainer: Andrej Shadura Homepage: https://frankmorgner.github.io/openpace/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/eidas-team/openpace Vcs-Git: https://salsa.debian.org/eidas-team/openpace.git Build-Depends: debhelper-compat (= 13), dh-exec, gengetopt, help2man, libssl-dev (>= 1.0.2), pkgconf | pkg-config Package-List: libeac-dev deb misc optional arch=any libeac3 deb misc optional arch=any openpace deb misc optional arch=any Checksums-Sha1: 36d40d44272206c952d77404753ab6d31673e4bd 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz a645cc05eaf355ceead746ac0029825400098900 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz Checksums-Sha256: 39df269232047e7aec7a9e49a0d8d4ff3db74fb5011d3a5443ad2aa0c12b1eb7 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz 8cd684f2a84c957351f19b7392fa7f5b245dc26d2598b71e2d8736a93b2a8880 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz Files: 57439f35e90eb539c7ea5ae552c1ed76 632520 openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz 5fa134b9a2f6dc416b903703e9290549 4532 openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEkpeKbhleSSGCX3/w808JdE6fXdkFAmLicJoACgkQ808JdE6f Xdl6QA/9GS5k3GcCZ3mKlH5gzWCKw7Xc+WSYSJCd+3RkvRoiuYlZjimnqCxUalKy L3KiBNDuL1DIy1aw8ZbItxhr9/AhphqZIgywBQj9G0zAI8q34Ee/Lb1UHXMeq3R4 pxF9tzFZ0uJK6NMgDd67KsxEZTaCxSu2YrHuJ71VVp9TkUFXlVjaW8wqooDoDjGE I3LieINBiP+U8bMhXeCtvZCpvvjAapisgs3aC+0hEOOqy/pxnz6IN6VWflBjvmFp ytzDKuAAwDJBiAvKNkFbvPXDnKZ7dGJN0glowby2Z+MnivxMdRZTJerJKvnqKYWN f/oHQ5oTYRAXRr3Tujfajj6ugd1LKq/Lb6Kubiqb4WXfg7XOnk6ZbagO6JkxFeGi mpyz8DfQmfpMaH6j2tghHoa6kn3TJE3GSr52PH1hLXeeRtlLEXFTDmcx9WW0q9Gm /kJBi0NP8TW+wxC5XbrWoInMZdd43+IIy3Jt+T/blYzWh4DIZIU0/szL2lGueo35 K19rzyNAuneI7gZKZSr3cTdVZP7/CGNyl8jMHMnWkP12xVQmZBDPD635oEm0hvJr XbUlScwIeKlStz8hrNfwHdfqdFlwtlcqOvr4lXQkV7F1zgSyCvJqnAry4VCiXGIa YEAOiWAJA+SV2qXjj0ZjINgdlyZjzjYsSIjBZ9KAkczIcsJjDm0= =L485 -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.0xiMX4v1/trustedkeys.kbx': General error gpgv: Signature made Thu Jul 28 11:18:50 2022 UTC gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.dsc dpkg-source: info: extracting openpace in /<> dpkg-source: info: unpacking openpace_1.1.2+ds+git20220117+453c3d6b03a0.orig.tar.xz dpkg-source: info: unpacking openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 7de0b27a3d5dfb3ffeb82c37ce7ba4e85f764314.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-d72ac41a-3262-4e34-a14b-89ab334cfdbb SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package openpace dpkg-buildpackage: info: source version 1.1.2+ds+git20220117+453c3d6b03a0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Gianfranco Costamagna dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Remember to add 'LT_INIT' to configure.ac. configure.ac:203: warning: The macro `AC_FD_CC' is obsolete. configure.ac:203: You should run autoupdate. ./lib/autoconf/general.m4:399: AC_FD_CC is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ac_prog_javac_works.m4:17: AC_PROG_JAVAC_WORKS is expanded from... m4/ac_prog_javac.m4:35: AC_PROG_JAVAC is expanded from... configure.ac:203: the top level configure.ac:255: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:255: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:255: the top level configure.ac:263: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:263: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:263: the top level configure.ac:15: installing './compile' configure.ac:19: installing './config.guess' configure.ac:19: installing './config.sub' configure.ac:9: installing './install-sh' configure.ac:9: installing './missing' bindings/go/Makefile.am: installing './depcomp' dh_auto_configure -a ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to enable C11 features... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of aarch64-linux-gnu-gcc... none checking for a sed that does not truncate output... /bin/sed checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for help2man... /usr/bin/help2man checking for gengetopt... /usr/bin/gengetopt checking for CRYPTO... yes checking for openssl/obj_mac.h... yes checking for openssl/buffer.h... yes checking for openssl/bio.h... yes checking for openssl/ecdh.h... yes checking for openssl/dh.h... yes checking for openssl/evp.h... yes checking for openssl/cmac.h... yes checking for openssl/sha.h... yes checking for openssl/aes.h... yes checking for openssl/des.h... yes checking for aarch64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether NID_brainpoolP512r1 is declared... yes checking whether OPENSSL_zalloc is declared... yes checking for OPENSSL_cleanse... yes checking for EVP_sha256... yes checking for RSA_set0_key... yes checking for RSA_get0_key... yes checking for DH_set0_key... yes checking for DH_get0_key... yes checking for DH_set0_pqg... yes checking for DH_get0_pqg... yes checking for ECDSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ASN1_STRING_get0_data... yes checking for EC_POINT_get_affine_coordinates... yes checking for EC_POINT_set_affine_coordinates... yes checking for arpa/inet.h... yes checking for limits.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for size_t... yes checking for uint32_t... yes checking for GNU libc compatible malloc... (cached) yes checking for alarm... yes checking for working mktime... no checking for memset... yes checking for memcpy... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/certs/Makefile config.status: creating src/docs/Makefile config.status: creating src/docs/_static/Makefile config.status: creating src/Makefile config.status: creating bindings/Makefile config.status: creating bindings/java/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/ruby/Makefile config.status: creating bindings/go/Makefile config.status: creating cross/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands openpace 1.1.2 has been configured with following options: Libraries: /usr/lib/aarch64-linux-gnu CVC directory: /etc/eac/cvc X.509 directory: /etc/eac/x509 Host: aarch64-unknown-linux-gnu Compiler: aarch64-linux-gnu-gcc Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 Compiler flags: -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic Linker flags: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed Libraries: CRYPTO_CFLAGS: CRYPTO_LIBS: -L/usr/lib/aarch64-linux-gnu -lcrypto HELP2MAN: /usr/bin/help2man GENGETOPT: /usr/bin/gengetopt Install patched OpenSSL: no GIT: OPENSSL_CONFIGURE_FLAGS: SWIG: Python Bindings: no PYTHON: python3 Java Bindings: no JAVA_CFLAGS: JAVACFLAGS: Ruby Bindings: no RUBY: Go Bindings: no gccgo: GCCGOFLAGS: SWIGGOPARAMS: -intgosize 32 dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' /usr/bin/gengetopt --file-name=cvc-create-cmdline --output-dir=. < cvc-create.ggo /usr/bin/gengetopt --file-name=cvc-print-cmdline --output-dir=. < cvc-print.ggo make all-recursive make[4]: Entering directory '/<>/src' Making all in docs make[5]: Entering directory '/<>/src/docs' Making all in _static make[6]: Entering directory '/<>/src/docs/_static' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/docs/_static' make[6]: Entering directory '/<>/src/docs' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/src/docs' make[5]: Leaving directory '/<>/src/docs' Making all in certs make[5]: Entering directory '/<>/src/certs' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/certs' make[5]: Entering directory '/<>/src' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o eactest-eactest.o `test -f 'eactest.c' || echo './'`eactest.c eactest.c: In function ‘generate_signature_key’: eactest.c:2400:13: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2400 | dh = EVP_PKEY_get1_DH(key); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_util.h:49, from eactest.c:50: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eactest.c:2402:21: warning: ‘DH_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2402 | || !DH_generate_key(dh) | ^~ In file included from ssl_compat.h:6, from eactest.c:52: /usr/include/openssl/dh.h:223:27: note: declared here 223 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ eactest.c:2403:21: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2403 | || !EVP_PKEY_set1_DH(key, dh)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eactest.c:2420:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2420 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2422:21: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2422 | || !EC_KEY_generate_key(ec) | ^~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ eactest.c:2423:21: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2423 | || !EVP_PKEY_set1_EC_KEY(key, ec)) | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2431:21: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2431 | || ((rsa = RSA_new()) == NULL) | ^~ In file included from ssl_compat.h:8: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ eactest.c:2432:21: warning: ‘RSA_generate_key_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2432 | || !RSA_generate_key_ex(rsa, curve, bn, NULL) | ^~ /usr/include/openssl/rsa.h:260:27: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ eactest.c:2433:21: warning: ‘EVP_PKEY_set1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2433 | || !EVP_PKEY_set1_RSA(key, rsa)) | ^~ /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ eactest.c:2441:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2441 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eactest.c:2443:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2443 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c:2445:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2445 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c:2453:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2453 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eactest.c:2455:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2455 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c:2457:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2457 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c: In function ‘check_generator’: eactest.c:2493:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2493 | ec_key = EVP_PKEY_get1_EC_KEY(evp_pkey); | ^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eactest.c:2496:13: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2496 | group = EC_KEY_get0_group(ec_key); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eactest.c:2509:13: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2509 | dh = EVP_PKEY_get1_DH(evp_pkey); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eactest.c:2511:13: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2511 | DH_get0_pqg(dh, NULL, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eactest.c:2524:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2524 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eactest.c:2528:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2528 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eactest.c: In function ‘dynamic_eac_test’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2618:5: note: in expansion of macro ‘CHECK’ 2618 | CHECK(0, picc_ctx && pcd_ctx && s, "Creating Data"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2630:5: note: in expansion of macro ‘CHECK’ 2630 | CHECK(0, EAC_CTX_init_pace(picc_ctx, pace_params.protocol, pace_params.std_dp) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2637:5: note: in expansion of macro ‘CHECK’ 2637 | CHECK(1, enc_nonce, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2640:5: note: in expansion of macro ‘CHECK’ 2640 | CHECK(1, PACE_STEP2_dec_nonce(pcd_ctx, s, enc_nonce), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2645:5: note: in expansion of macro ‘CHECK’ 2645 | CHECK(1, static_pub_pcd && static_pub_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2657:13: note: in expansion of macro ‘CHECK’ 2657 | CHECK(0, PACE_STEP3A_map_generator(pcd_ctx, static_pub_pcd), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2660:8: note: in expansion of macro ‘CHECK’ 2660 | CHECK(0, PACE_STEP3A_map_generator(pcd_ctx, static_pub_picc), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2663:5: note: in expansion of macro ‘CHECK’ 2663 | CHECK(1, PACE_STEP3A_map_generator(picc_ctx, static_pub_pcd), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2668:5: note: in expansion of macro ‘CHECK’ 2668 | CHECK(1, PACE_STEP3B_compute_shared_secret(picc_ctx, ephemeral_pub_pcd) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2674:5: note: in expansion of macro ‘CHECK’ 2674 | CHECK(1, PACE_STEP3C_derive_keys(picc_ctx) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2682:5: note: in expansion of macro ‘CHECK’ 2682 | CHECK(1, PACE_STEP3D_verify_authentication_token(pcd_ctx, token_picc) == 1 | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2687:5: note: in expansion of macro ‘CHECK’ 2687 | CHECK(0, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_PACE) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2691:5: note: in expansion of macro ‘CHECK’ 2691 | CHECK(0, id_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2701:5: note: in expansion of macro ‘CHECK’ 2701 | CHECK(0, pcd_ctx->ta_ctx->priv_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2705:5: note: in expansion of macro ‘CHECK’ 2705 | CHECK(0, picc_ctx->ta_ctx->pub_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2709:5: note: in expansion of macro ‘CHECK’ 2709 | CHECK(0, EAC_CTX_init_ca(picc_ctx, ca_params.protocol, ca_params.curve) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2718:5: note: in expansion of macro ‘CHECK’ 2718 | CHECK(0, picc_ctx->ca_ctx->ka_ctx->key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2722:5: note: in expansion of macro ‘CHECK’ 2722 | CHECK(1, ta_comp_ephemeral_key_for_ca, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2726:5: note: in expansion of macro ‘CHECK’ 2726 | CHECK(1, ta_nonce && TA_STEP4_set_nonce(pcd_ctx, ta_nonce), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2731:5: note: in expansion of macro ‘CHECK’ 2731 | CHECK(1, ta_signature, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2734:5: note: in expansion of macro ‘CHECK’ 2734 | CHECK(1, TA_STEP6_verify(picc_ctx, ta_comp_ephemeral_key_for_ca, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2745:5: note: in expansion of macro ‘CHECK’ 2745 | CHECK(1, ca_picc_comp_pubkey && ca_picc_pubkey, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2749:5: note: in expansion of macro ‘CHECK’ 2749 | CHECK(1, ca_pcd_pubkey, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2752:5: note: in expansion of macro ‘CHECK’ 2752 | CHECK(1, CA_STEP3_check_pcd_pubkey(picc_ctx, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2756:5: note: in expansion of macro ‘CHECK’ 2756 | CHECK(1, CA_STEP4_compute_shared_secret(picc_ctx, ca_pcd_pubkey) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2760:5: note: in expansion of macro ‘CHECK’ 2760 | CHECK(1, CA_STEP5_derive_keys(picc_ctx, ca_pcd_pubkey, &ca_nonce, &ca_token), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2763:5: note: in expansion of macro ‘CHECK’ 2763 | CHECK(1, CA_STEP6_derive_keys(pcd_ctx, ca_nonce, ca_token), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2770:5: note: in expansion of macro ‘CHECK’ 2770 | CHECK(0, EAC_CTX_init_ri(picc_ctx, ri_params.protocol, ri_params.std_dp) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2775:5: note: in expansion of macro ‘CHECK’ 2775 | CHECK(1, sector_pub, "RI step 1: Retrieving terminal's public key"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2778:5: note: in expansion of macro ‘CHECK’ 2778 | CHECK(1, ri, "RI step 2: Computing sector identifier"); | ^~~~~ eactest.c: In function ‘test_enc’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2956:5: note: in expansion of macro ‘CHECK’ 2956 | CHECK(0, EAC_set_ssc(ctx, send_sequence_counter), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2961:5: note: in expansion of macro ‘CHECK’ 2961 | CHECK(0, buf_eq_buf(enc_buf, enc), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2965:5: note: in expansion of macro ‘CHECK’ 2965 | CHECK(0, buf_eq_buf(dec_buf, pad), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2969:5: note: in expansion of macro ‘CHECK’ 2969 | CHECK(0, buf_eq_buf(unpadded, data), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2972:5: note: in expansion of macro ‘CHECK’ 2972 | CHECK(1, 1, "Encrypting/Decrypting"); | ^~~~~ eactest.c: In function ‘test_auth’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:2997:5: note: in expansion of macro ‘CHECK’ 2997 | CHECK(0, EAC_set_ssc(ctx, send_sequence_counter), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3002:5: note: in expansion of macro ‘CHECK’ 3002 | CHECK(1, buf_eq_buf(auth, mac), "Authenticating"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3004:5: note: in expansion of macro ‘CHECK’ 3004 | CHECK(1, EAC_verify_authentication(ctx, pad, mac), "Verifying"); | ^~~~~ eactest.c: In function ‘static_eac_test’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3052:5: note: in expansion of macro ‘CHECK’ 3052 | CHECK(1, EAC_CTX_init_ef_cardsecurity((unsigned char *) tc->ef_cardsecurity.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3066:5: note: in expansion of macro ‘CHECK’ 3066 | CHECK(1, PACE_STEP2_dec_nonce(pcd_ctx, pace_sec, enc_nonce) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3074:5: note: in expansion of macro ‘CHECK’ 3074 | CHECK(1, EVP_PKEY_set_keys_buf(pcd_ctx->pace_ctx->static_key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3098:5: note: in expansion of macro ‘CHECK’ 3098 | CHECK(1, EVP_PKEY_set_keys_buf(pcd_ctx->pace_ctx->ka_ctx->key, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3112:5: note: in expansion of macro ‘CHECK’ 3112 | CHECK(1, PACE_STEP3C_derive_keys(pcd_ctx) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3126:5: note: in expansion of macro ‘CHECK’ 3126 | CHECK(1, buf_eq_buf(token_pcd, &tc->pace_authentication_token_pcd) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3134:5: note: in expansion of macro ‘CHECK’ 3134 | CHECK(0, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_PACE) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3167:5: note: in expansion of macro ‘CHECK’ 3167 | CHECK(1, buf_eq_buf(parsed_ca_picc_pub_key, &tc->ca_picc_pub_key) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3179:5: note: in expansion of macro ‘CHECK’ 3179 | CHECK(1, EAC_CTX_init_ta(pcd_ctx, (unsigned char *) tc->ta_pcd_key.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3190:5: note: in expansion of macro ‘CHECK’ 3190 | CHECK(1, TA_STEP2_import_certificate(picc_ctx, (unsigned char *) tc->ta_dv_cert.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3197:5: note: in expansion of macro ‘CHECK’ 3197 | CHECK(1, TA_STEP4_set_nonce(picc_ctx, &tc->ta_nonce) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3208:5: note: in expansion of macro ‘CHECK’ 3208 | CHECK(1, signature, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3218:8: note: in expansion of macro ‘CHECK’ 3218 | CHECK(0, buf_eq_buf(signature, &tc->ta_pcd_signature), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3235:8: note: in expansion of macro ‘CHECK’ 3235 | CHECK(1, TA_STEP6_verify(picc_ctx, ta_pcd_comp_eph_pub_key_for_ca, id_picc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3241:8: note: in expansion of macro ‘CHECK’ 3241 | CHECK(1, 0, "Unknown TA protocol OID"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3251:5: note: in expansion of macro ‘CHECK’ 3251 | CHECK(1, buf_eq_buf(ta_comp_ephemeral_key_for_ca, &tc->ca_pcd_pub_key), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3258:5: note: in expansion of macro ‘CHECK’ 3258 | CHECK(1, CA_STEP4_compute_shared_secret(picc_ctx, ta_comp_ephemeral_key_for_ca) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3267:5: note: in expansion of macro ‘CHECK’ 3267 | CHECK(1, CA_STEP6_derive_keys(pcd_ctx, &tc->ca_nonce, &tc->ca_picc_token) | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3277:5: note: in expansion of macro ‘CHECK’ 3277 | CHECK(1, EAC_CTX_set_encryption_ctx(pcd_ctx, EAC_ID_CA), | ^~~~~ eactest.c: In function ‘test_ef_cardsecurity_parsing’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3583:5: note: in expansion of macro ‘CHECK’ 3583 | CHECK(1, ctx && EAC_CTX_init_ef_cardaccess((unsigned char *) tc.ef_cardaccess.data, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3594:5: note: in expansion of macro ‘CHECK’ 3594 | CHECK(1, store, "Failed to create truststore"); | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3602:5: note: in expansion of macro ‘CHECK’ 3602 | CHECK(1, pubkey, "Parsed EF.CardSecurity"); | ^~~~~ eactest.c: In function ‘test_ef_cardaccess_parsing’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3632:5: note: in expansion of macro ‘CHECK’ 3632 | CHECK(1, ctx && EAC_CTX_init_ef_cardaccess((unsigned char *) tc_ef_cardaccess.data, | ^~~~~ eactest.c: In function ‘test_cv_cert_parsing’: eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3667:9: note: in expansion of macro ‘CHECK’ 3667 | CHECK(1, cvc_cert, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3674:9: note: in expansion of macro ‘CHECK’ 3674 | CHECK(1, desc, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3679:9: note: in expansion of macro ‘CHECK’ 3679 | CHECK(1, 1 == CVC_check_description(cvc_cert, tc.cv_cert_desc, tc.cv_cert_desc_len), | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3686:9: note: in expansion of macro ‘CHECK’ 3686 | CHECK(1, request, | ^~~~~ eactest.c:87:63: warning: ISO C does not support ‘__FUNCTION__’ predefined identifier [-Wpedantic] 87 | printf(" Error in %s:%d:%s\n", __FILE__, __LINE__, __FUNCTION__); \ | ^~~~~~~~~~~~ eactest.c:3688:9: note: in expansion of macro ‘CHECK’ 3688 | CHECK(1, 1 == CVC_verify_request_signature(request), | ^~~~~ aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o eactest-ssl_compat.o `test -f 'ssl_compat.c' || echo './'`ssl_compat.c /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ca_lib.lo `test -f 'ca_lib.c' || echo './'`ca_lib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ca_lib.c -fPIC -DPIC -o .libs/libeac_la-ca_lib.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ca_lib.c -o libeac_la-ca_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-cv_cert.lo `test -f 'cv_cert.c' || echo './'`cv_cert.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cv_cert.c -fPIC -DPIC -o .libs/libeac_la-cv_cert.o cv_cert.c: In function ‘CVC_pubkey2rsa’: cv_cert.c:547:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 547 | rsa = RSA_new(); | ^~~ In file included from ssl_compat.h:8, from cv_cert.c:55: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ cv_cert.c:551:5: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 551 | check(RSA_set0_key(rsa, | ^~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ cv_cert.c:558:5: warning: ‘EVP_PKEY_set1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 558 | ok = EVP_PKEY_set1_RSA(out, rsa); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_asn1.h:49, from cv_cert.c:50: /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:562:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 562 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ cv_cert.c: In function ‘CVC_pubkey2eckey’: cv_cert.c:580:9: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 580 | ec = EC_KEY_new(); | ^~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ cv_cert.c:592:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 592 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:597:9: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 597 | ok = EVP_PKEY_set1_EC_KEY(key, ec); | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ cv_cert.c:598:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 598 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:615:9: warning: ‘EVP_PKEY_get0’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 615 | ec = (EC_KEY *) EVP_PKEY_get0(key); | ^~ /usr/include/openssl/evp.h:1330:7: note: declared here 1330 | void *EVP_PKEY_get0(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~ cv_cert.c:618:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 618 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:620:9: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 620 | check(point | ^~~~~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ cv_cert.c:620:9: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 620 | check(point | ^~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ cv_cert.c: In function ‘CVC_eckey2pubkey’: cv_cert.c:1252:5: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1252 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ cv_cert.c:1255:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1255 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ cv_cert.c:1260:5: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1260 | Y_buf = EC_POINT_point2mem(ec, bn_ctx, EC_KEY_get0_public_key(ec)); | ^~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1274:9: warning: ‘EC_GROUP_get_curve_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1274 | if (!EC_GROUP_get_curve_GFp(group, bn, a_bn, b_bn, bn_ctx)) | ^~ /usr/include/openssl/ec.h:354:27: note: declared here 354 | OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, | ^~~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1314:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1314 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c: In function ‘CVC_rsa2pubkey’: cv_cert.c:1332:5: warning: ‘EVP_PKEY_get1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1332 | rsa = EVP_PKEY_get1_RSA(key); | ^~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ cv_cert.c:1335:5: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1335 | RSA_get0_key(rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ cv_cert.c:1345:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1345 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ cv_cert.c: In function ‘CVC_dh2pubkey’: cv_cert.c:1360:5: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1360 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ cv_cert.c:1364:5: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1364 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ In file included from eac_dh.h:51, from cv_cert.c:51: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ cv_cert.c:1370:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1370 | DH_get0_pqg(dh, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ cv_cert.c:1394:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1394 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ cv_cert.c: In function ‘EAC_ec_key_from_asn1’: cv_cert.c:1516:9: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1516 | tmp = EC_KEY_new(); | ^~~ /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ cv_cert.c:1523:5: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1523 | if(!EC_KEY_set_group(tmp, group)) | ^~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ cv_cert.c:1536:9: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | if (!EC_KEY_set_public_key(tmp, pub_point)) | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ cv_cert.c:1547:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1547 | EC_KEY_free(tmp); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ cv_cert.c:1549:9: warning: ‘EC_GROUP_clear_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1549 | EC_GROUP_clear_free(group); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cv_cert.c -o libeac_la-cv_cert.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-cvc_lookup.lo `test -f 'cvc_lookup.c' || echo './'`cvc_lookup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cvc_lookup.c -fPIC -DPIC -o .libs/libeac_la-cvc_lookup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c cvc_lookup.c -o libeac_la-cvc_lookup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-x509_lookup.lo `test -f 'x509_lookup.c' || echo './'`x509_lookup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c x509_lookup.c -fPIC -DPIC -o .libs/libeac_la-x509_lookup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c x509_lookup.c -o libeac_la-x509_lookup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_asn1.lo `test -f 'eac_asn1.c' || echo './'`eac_asn1.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_asn1.c -fPIC -DPIC -o .libs/libeac_la-eac_asn1.o eac_asn1.c: In function ‘ecpkparameters2eckey’: eac_asn1.c:305:5: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | ec = EC_KEY_new(); | ^~ In file included from ./eac/eac.h:58, from ca_lib.h:49, from eac_asn1.c:50: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ eac_asn1.c:306:5: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | check(ec && EC_KEY_set_group(ec, group), | ^~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ eac_asn1.c:317:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_asn1.c: In function ‘dhparams2dh’: eac_asn1.c:339:5: warning: ‘d2i_DHparams’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 339 | check(length > 0 && d2i_DHparams(&dh, &p, length), | ^~~~~ In file included from /usr/include/openssl/objects.h:21, from ./eac/objects.h:52, from ./eac/cv_cert.h:53, from ./eac/eac.h:53: /usr/include/openssl/dh.h:229:1: note: declared here 229 | DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_asn1.c: In function ‘aid2pkey’: eac_asn1.c:369:9: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 369 | EVP_PKEY_set1_DH(tmp_key, tmp_dh); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57: /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_asn1.c:370:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 370 | DH_free(tmp_dh); | ^~~~~~~ In file included from eac_dh.h:51, from eac_asn1.c:52: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_asn1.c:379:9: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 379 | EVP_PKEY_set1_EC_KEY(tmp_key, tmp_ec); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_asn1.c:380:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 380 | EC_KEY_free(tmp_ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_asn1.c -o libeac_la-eac_asn1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac.lo `test -f 'eac.c' || echo './'`eac.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac.c -fPIC -DPIC -o .libs/libeac_la-eac.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac.c -o libeac_la-eac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_ca.lo `test -f 'eac_ca.c' || echo './'`eac_ca.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ca.c -fPIC -DPIC -o .libs/libeac_la-eac_ca.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ca.c -o libeac_la-eac_ca.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_dh.lo `test -f 'eac_dh.c' || echo './'`eac_dh.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_dh.c -fPIC -DPIC -o .libs/libeac_la-eac_dh.o eac_dh.c: In function ‘init_dh’: eac_dh.c:90:15: warning: ‘DH_get_1024_160’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 90 | tmp = DH_get_1024_160(); | ^~~ In file included from eac_dh.h:51, from eac_dh.c:50: /usr/include/openssl/dh.h:238:27: note: declared here 238 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_1024_160(void); | ^~~~~~~~~~~~~~~ eac_dh.c:93:15: warning: ‘DH_get_2048_224’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | tmp = DH_get_2048_224(); | ^~~ /usr/include/openssl/dh.h:239:27: note: declared here 239 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_2048_224(void); | ^~~~~~~~~~~~~~~ eac_dh.c:96:15: warning: ‘DH_get_2048_256’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 96 | tmp = DH_get_2048_256(); | ^~~ /usr/include/openssl/dh.h:240:27: note: declared here 240 | OSSL_DEPRECATEDIN_3_0 DH *DH_get_2048_256(void); | ^~~~~~~~~~~~~~~ eac_dh.c:109:5: warning: ‘DH_check’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 109 | if (!DH_check(tmp, &i)) | ^~ /usr/include/openssl/dh.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int DH_check(const DH *dh, int *codes); | ^~~~~~~~ eac_dh.c:126:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | DH_free(tmp); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function ‘DH_check_pub_key_rfc’: eac_dh.c:143:5: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 143 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_dh.c:144:5: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 144 | DH_get0_pqg(dh, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:147:5: warning: ‘DH_check_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 147 | if (!DH_check_pub_key(dh, pub_key, ret)) | ^~ /usr/include/openssl/dh.h:221:27: note: declared here 221 | OSSL_DEPRECATEDIN_3_0 int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, | ^~~~~~~~~~~~~~~~ eac_dh.c: In function ‘DH_get_q’: eac_dh.c:178:5: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | DH_get0_pqg(dh, &p, &q, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:195:5: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 195 | i = BN_is_prime_ex(q_new, BN_prime_checks, ctx, NULL); | ^ In file included from eac_dh.h:49: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ eac_dh.c: In function ‘DH_get_order’: eac_dh.c:223:5: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | DH_get0_pqg(dh, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c: In function ‘dh_generate_key’: eac_dh.c:263:5: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | dh = EVP_PKEY_get1_DH(key); | ^~ In file included from /usr/include/openssl/cmac.h:25, from ./eac/eac.h:57, from eac_dh.c:54: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_dh.c:267:5: warning: ‘DH_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | if (!DH_generate_key(dh) || !DH_check_pub_key_rfc(dh, bn_ctx, &suc)) | ^~ /usr/include/openssl/dh.h:223:27: note: declared here 223 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ eac_dh.c:273:5: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | DH_get0_key(dh, &pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_dh.c:279:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 279 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function ‘dh_compute_key’: eac_dh.c:292:5: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 292 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_dh.c:301:5: warning: ‘DH_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 301 | out = BUF_MEM_create(DH_size(dh)); | ^~~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ eac_dh.c:305:5: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | out->length = DH_compute_key((unsigned char *) out->data, bn, dh); | ^~~ /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ eac_dh.c:310:5: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c:320:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_dh.c: In function ‘DHparams_dup_with_q’: eac_dh.c:330:5: warning: ‘DHparams_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 330 | DH *dup = DHparams_dup(dh); | ^~ In file included from /usr/include/openssl/dh.h:85: /usr/include/openssl/dh.h:190:1: note: declared here 190 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_dh.c:332:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | DH_get0_pqg(dh, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ eac_dh.c:333:9: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 333 | DH_set0_pqg(dup, BN_dup(p), BN_dup(q), BN_dup(g)); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_dh.c -o libeac_la-eac_dh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_ecdh.lo `test -f 'eac_ecdh.c' || echo './'`eac_ecdh.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ecdh.c -fPIC -DPIC -o .libs/libeac_la-eac_ecdh.o eac_ecdh.c: In function ‘init_ecdh’: eac_ecdh.c:72:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 72 | tmp = EC_KEY_new_by_curve_name(NID_X9_62_prime192v1); | ^~~ In file included from eac_ecdh.h:51, from eac_ecdh.c:50: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:75:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP192r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:78:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | tmp = EC_KEY_new_by_curve_name(NID_secp224r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:81:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP224r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:85:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 85 | tmp = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:88:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP256r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:91:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 91 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP320r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:94:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | tmp = EC_KEY_new_by_curve_name(NID_secp384r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:97:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP384r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:100:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 100 | tmp = EC_KEY_new_by_curve_name(NID_brainpoolP512r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:103:13: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 103 | tmp = EC_KEY_new_by_curve_name(NID_secp521r1); | ^~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:113:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_KEY_free(*ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c: In function ‘ecdh_generate_key’: eac_ecdh.c:131:5: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 131 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ In file included from eac_ecdh.h:52: /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:135:5: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | if (!EC_KEY_generate_key(ec)) { | ^~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ eac_ecdh.c:141:5: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | ret = EC_POINT_point2mem(ec, bn_ctx, EC_KEY_get0_public_key(ec)); | ^~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:145:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c: In function ‘ecdh_compute_key’: eac_ecdh.c:159:5: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | ecdh = EVP_PKEY_get1_EC_KEY(key); | ^~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:164:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | group = EC_KEY_get0_group(ecdh); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_ecdh.c:175:5: warning: ‘EC_KEY_get_conv_form’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 175 | out = BUF_MEM_create(EC_POINT_point2oct(group, ecp, EC_KEY_get_conv_form(ecdh), | ^~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ eac_ecdh.c:181:5: warning: ‘ECDH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 181 | out->length = ECDH_compute_key(out->data, out->max, ecp, ecdh, NULL); | ^~~ /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ eac_ecdh.c:186:5: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | EC_KEY_free(ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_ecdh.c:196:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | EC_KEY_free(ecdh); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_ecdh.c -o libeac_la-eac_ecdh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_kdf.lo `test -f 'eac_kdf.c' || echo './'`eac_kdf.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_kdf.c -fPIC -DPIC -o .libs/libeac_la-eac_kdf.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_kdf.c -o libeac_la-eac_kdf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_lib.lo `test -f 'eac_lib.c' || echo './'`eac_lib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_lib.c -fPIC -DPIC -o .libs/libeac_la-eac_lib.o eac_lib.c: In function ‘KA_CTX_clear_free’: eac_lib.c:370:13: warning: ‘CMAC_CTX_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 370 | CMAC_CTX_free(ctx->cmac_ctx); | ^~~~~~~~~~~~~ In file included from ./eac/eac.h:57, from ca_lib.h:49, from eac_lib.c:50: /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_lib.c -o libeac_la-eac_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_print.lo `test -f 'eac_print.c' || echo './'`eac_print.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_print.c -fPIC -DPIC -o .libs/libeac_la-eac_print.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_print.c -o libeac_la-eac_print.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-eac_util.lo `test -f 'eac_util.c' || echo './'`eac_util.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_util.c -fPIC -DPIC -o .libs/libeac_la-eac_util.o eac_util.c: In function ‘cmac’: eac_util.c:263:9: warning: ‘CMAC_CTX_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | cmac_ctx = CMAC_CTX_new(); | ^~~~~~~~ In file included from ./eac/eac.h:57, from eac_asn1.h:49, from eac_util.c:50: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ eac_util.c:269:13: warning: ‘CMAC_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 269 | !CMAC_Init(cmac_ctx, key->data, EVP_CIPHER_key_length(type), | ^ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ eac_util.c:271:13: warning: ‘CMAC_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | !CMAC_Update(cmac_ctx, in->data, in->length) || | ^ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ eac_util.c:272:13: warning: ‘CMAC_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | !CMAC_Final(cmac_ctx, NULL, &cmac_len)) | ^ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ eac_util.c:281:5: warning: ‘CMAC_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 281 | if (!CMAC_Final(cmac_ctx, (unsigned char*) out->data, &out->length)) | ^~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ eac_util.c:292:9: warning: ‘CMAC_CTX_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 292 | CMAC_CTX_free(cmac_ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ eac_util.c:298:9: warning: ‘CMAC_CTX_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 298 | CMAC_CTX_free(cmac_ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ eac_util.c: In function ‘EVP_PKEY_dup’: eac_util.c:638:13: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 638 | dh_in = EVP_PKEY_get1_DH(key); | ^~~~~ In file included from /usr/include/openssl/cmac.h:25: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:646:13: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 646 | EVP_PKEY_set1_DH(out, dh_out); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:647:13: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 647 | DH_free(dh_out); | ^~~~~~~ In file included from eac_dh.h:51, from eac_util.c:51: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:648:13: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 648 | DH_free(dh_in); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:652:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 652 | ec_in = EVP_PKEY_get1_EC_KEY(key); | ^~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:656:13: warning: ‘EC_KEY_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 656 | ec_out = EC_KEY_dup(ec_in); | ^~~~~~ In file included from ./eac/eac.h:58: /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ eac_util.c:660:13: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 660 | EVP_PKEY_set1_EC_KEY(out, ec_out); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:661:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 661 | EC_KEY_free(ec_out); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:662:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | EC_KEY_free(ec_in); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:666:13: warning: ‘EVP_PKEY_get1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 666 | rsa_in = EVP_PKEY_get1_RSA(key); | ^~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ eac_util.c:670:13: warning: ‘RSAPrivateKey_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | rsa_out = RSAPrivateKey_dup(rsa_in); | ^~~~~~~ In file included from /usr/include/openssl/objects.h:21, from ./eac/objects.h:52, from ./eac/cv_cert.h:53, from ./eac/eac.h:53: /usr/include/openssl/rsa.h:449:1: note: declared here 449 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, RSA, RSAPrivateKey) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_util.c:674:13: warning: ‘EVP_PKEY_set1_RSA’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 674 | EVP_PKEY_set1_RSA(out, rsa_out); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:675:13: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 675 | RSA_free(rsa_out); | ^~~~~~~~ In file included from ssl_compat.h:8, from eac_util.c:56: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c:676:13: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 676 | RSA_free(rsa_in); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c:688:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 688 | DH_free(dh_in); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:690:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 690 | EC_KEY_free(ec_in); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:692:9: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 692 | RSA_free(rsa_in); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ eac_util.c: In function ‘Comp’: eac_util.c:820:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 820 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:824:13: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 824 | group = EC_KEY_get0_group(ec); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:851:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c: In function ‘EVP_PKEY_set_std_dp’: eac_util.c:874:13: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 874 | EVP_PKEY_set1_DH(key, dh); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:876:13: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 876 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:892:13: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 892 | EVP_PKEY_set1_EC_KEY(key, ec); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:894:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 894 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c: In function ‘EVP_PKEY_set_keys’: eac_util.c:931:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 931 | ec_key = EVP_PKEY_get1_EC_KEY(evp_pkey); | ^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:934:13: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 934 | group = EC_KEY_get0_group(ec_key); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ eac_util.c:941:25: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 941 | || !EC_KEY_set_public_key(ec_key, ec_point)) | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ eac_util.c:946:17: warning: ‘EC_KEY_set_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 946 | if (!bn || !EC_KEY_set_private_key(ec_key, bn)) | ^~ /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ eac_util.c:950:13: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 950 | if (!EVP_PKEY_set1_EC_KEY(evp_pkey, ec_key)) | ^~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:956:13: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 956 | dh = EVP_PKEY_get1_DH(evp_pkey); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:962:17: warning: ‘DH_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 962 | if (!dh_pub_key || !DH_set0_key(dh, dh_pub_key, NULL)) | ^~ /usr/include/openssl/dh.h:258:27: note: declared here 258 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ eac_util.c:967:17: warning: ‘DH_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 967 | if (!dh_priv_key || !DH_set0_key(dh, NULL, dh_priv_key)) | ^~ /usr/include/openssl/dh.h:258:27: note: declared here 258 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ eac_util.c:971:13: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 971 | if (!EVP_PKEY_set1_DH(evp_pkey, dh)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ eac_util.c:987:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 987 | EC_KEY_free(ec_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c:989:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 989 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c: In function ‘get_pubkey’: eac_util.c:1010:13: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1010 | dh = EVP_PKEY_get1_DH(key); | ^~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ eac_util.c:1013:13: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1013 | DH_get0_key(dh, &dh_pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ eac_util.c:1016:13: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1016 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ eac_util.c:1020:13: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1020 | ec = EVP_PKEY_get1_EC_KEY(key); | ^~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ eac_util.c:1023:13: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1023 | ec_pub = EC_KEY_get0_public_key(ec); | ^~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ eac_util.c:1028:13: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1028 | EC_KEY_free(ec); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ eac_util.c: In function ‘retail_mac_des’: eac_util.c:398:9: warning: ‘legacy’ may be used uninitialized [-Wmaybe-uninitialized] 398 | OSSL_PROVIDER_unload(legacy); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ eac_util.c:339:20: note: ‘legacy’ was declared here 339 | OSSL_PROVIDER *legacy; | ^~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c eac_util.c -o libeac_la-eac_util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c misc.c -fPIC -DPIC -o .libs/libeac_la-misc.o misc.c: In function ‘ecdh_compute_key_point’: misc.c:186:5: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | priv_key = EC_KEY_get0_private_key(ecdh); | ^~~~~~~~ In file included from misc.h:55, from misc.c:51: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ misc.c:189:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 189 | group = EC_KEY_get0_group(ecdh); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:196:5: warning: ‘EC_KEY_get_conv_form’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | buflen = EC_POINT_point2oct(group, tmp, EC_KEY_get_conv_form(ecdh), NULL, | ^~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c:203:5: warning: ‘EC_KEY_get_conv_form’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 203 | check((buflen == EC_POINT_point2oct(group, tmp, EC_KEY_get_conv_form(ecdh), | ^~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c: In function ‘EC_POINT_point2mem’: misc.c:305:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | len = EC_POINT_point2oct(EC_KEY_get0_group(ecdh), ecp, | ^~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:306:13: warning: ‘EC_KEY_get_conv_form’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | EC_KEY_get_conv_form(ecdh), NULL, 0, bn_ctx); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ misc.c:314:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | out->length = EC_POINT_point2oct(EC_KEY_get0_group(ecdh), ecp, | ^~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ misc.c:315:13: warning: ‘EC_KEY_get_conv_form’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | EC_KEY_get_conv_form(ecdh), (unsigned char *) out->data, out->max, | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1074:47: note: declared here 1074 | OSSL_DEPRECATEDIN_3_0 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c misc.c -o libeac_la-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace.lo `test -f 'pace.c' || echo './'`pace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace.c -fPIC -DPIC -o .libs/libeac_la-pace.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace.c -o libeac_la-pace.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace_lib.lo `test -f 'pace_lib.c' || echo './'`pace_lib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_lib.c -fPIC -DPIC -o .libs/libeac_la-pace_lib.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_lib.c -o libeac_la-pace_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-pace_mappings.lo `test -f 'pace_mappings.c' || echo './'`pace_mappings.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_mappings.c -fPIC -DPIC -o .libs/libeac_la-pace_mappings.o pace_mappings.c: In function ‘dh_gm_compute_key’: pace_mappings.c:84:5: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 84 | static_key = EVP_PKEY_get1_DH(ctx->static_key); | ^~~~~~~~~~ In file included from eac_ecdh.h:52, from pace_mappings.c:51: /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ pace_mappings.c:102:5: warning: ‘DHparams_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 102 | ephemeral_key = DHparams_dup(static_key); | ^~~~~~~~~~~~~ In file included from /usr/include/openssl/dh.h:85, from eac_dh.h:51, from pace_mappings.c:50: /usr/include/openssl/dh.h:190:1: note: declared here 190 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, DH, DHparams) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pace_mappings.c:106:5: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 106 | DH_get0_pqg(static_key, &p, &q, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ pace_mappings.c:118:5: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 118 | if (!DH_set0_pqg(ephemeral_key, BN_dup(p), BN_dup(q), new_g)) | ^~ /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ pace_mappings.c:123:5: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 123 | if (!EVP_PKEY_set1_DH(ctx->ka_ctx->key, ephemeral_key)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ pace_mappings.c:139:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 139 | DH_free(static_key); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c:141:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | DH_free(ephemeral_key); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c: In function ‘dh_im_compute_key’: pace_mappings.c:174:5: warning: ‘EVP_PKEY_get1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 174 | static_key = EVP_PKEY_get1_DH(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1364:37: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ pace_mappings.c:182:5: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | DH_get0_pqg(ephemeral_key, &p, NULL, &g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ pace_mappings.c:205:5: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | DH_set0_pqg(ephemeral_key, BN_dup(p), q, g_new); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ pace_mappings.c:210:5: warning: ‘EVP_PKEY_set1_DH’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | if (!EVP_PKEY_set1_DH(ctx->ka_ctx->key, ephemeral_key)) | ^~ /usr/include/openssl/evp.h:1362:27: note: declared here 1362 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ pace_mappings.c:228:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 228 | DH_free(static_key); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c:230:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | DH_free(ephemeral_key); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ pace_mappings.c: In function ‘ecdh_gm_compute_key’: pace_mappings.c:264:5: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | static_key = EVP_PKEY_get1_EC_KEY(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:268:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 268 | group = EC_GROUP_dup(EC_KEY_get0_group(static_key)); | ^~~~~ In file included from eac_ecdh.h:51: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:282:5: warning: ‘EC_KEY_get_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 282 | default_method = EC_KEY_get_method(static_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1282:44: note: declared here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_get_method(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:283:5: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 283 | if (!EC_KEY_set_method(static_key, EC_KEY_OpenSSL_Point())) | ^~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:287:5: warning: ‘EC_KEY_set_method’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 287 | EC_KEY_set_method(static_key, default_method); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:307:5: warning: ‘EC_KEY_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 307 | ephemeral_key = EC_KEY_dup(static_key); | ^~~~~~~~~~~~~ /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ pace_mappings.c:310:5: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | EVP_PKEY_set1_EC_KEY(ctx->ka_ctx->key, ephemeral_key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:315:13: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 315 | || !EC_KEY_set_group(ephemeral_key, group)) | ^~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ pace_mappings.c:332:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | EC_KEY_free(static_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:334:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 334 | EC_KEY_free(ephemeral_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:336:9: warning: ‘EC_GROUP_clear_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 336 | EC_GROUP_clear_free(group); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void EC_GROUP_clear_free(EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~~ pace_mappings.c: In function ‘ecdh_im_compute_key’: pace_mappings.c:367:5: warning: ‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | static_key = EVP_PKEY_get1_EC_KEY(ctx->static_key); | ^~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:395:5: warning: ‘EC_GROUP_get_curve_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | if (!EC_GROUP_get_curve_GFp(EC_KEY_get0_group(static_key), p, a, b, bn_ctx)) | ^~ /usr/include/openssl/ec.h:354:27: note: declared here 354 | OSSL_DEPRECATEDIN_3_0 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, | ^~~~~~~~~~~~~~~~~~~~~~ pace_mappings.c:395:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | if (!EC_GROUP_get_curve_GFp(EC_KEY_get0_group(static_key), p, a, b, bn_ctx)) | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:462:5: warning: ‘EC_KEY_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 462 | ephemeral_key = EC_KEY_dup(static_key); | ^~~~~~~~~~~~~ /usr/include/openssl/ec.h:1016:31: note: declared here 1016 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src); | ^~~~~~~~~~ pace_mappings.c:465:5: warning: ‘EVP_PKEY_set1_EC_KEY’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 465 | EVP_PKEY_set1_EC_KEY(ctx->ka_ctx->key, ephemeral_key); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1370:5: note: declared here 1370 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ pace_mappings.c:468:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 468 | g = EC_POINT_new(EC_KEY_get0_group(ephemeral_key)); | ^ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:471:5: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | if (!EC_POINT_set_affine_coordinates(EC_KEY_get0_group(ephemeral_key), g, | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ pace_mappings.c:487:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | EC_KEY_free(static_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ pace_mappings.c:489:9: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | EC_KEY_free(ephemeral_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c pace_mappings.c -o libeac_la-pace_mappings.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ri.lo `test -f 'ri.c' || echo './'`ri.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri.c -fPIC -DPIC -o .libs/libeac_la-ri.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri.c -o libeac_la-ri.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ri_lib.lo `test -f 'ri_lib.c' || echo './'`ri_lib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri_lib.c -fPIC -DPIC -o .libs/libeac_la-ri_lib.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ri_lib.c -o libeac_la-ri_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ta.lo `test -f 'ta.c' || echo './'`ta.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta.c -fPIC -DPIC -o .libs/libeac_la-ta.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta.c -o libeac_la-ta.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ta_lib.lo `test -f 'ta_lib.c' || echo './'`ta_lib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta_lib.c -fPIC -DPIC -o .libs/libeac_la-ta_lib.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ta_lib.c -o libeac_la-ta_lib.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-objects.lo `test -f 'objects.c' || echo './'`objects.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c objects.c -fPIC -DPIC -o .libs/libeac_la-objects.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c objects.c -o libeac_la-objects.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o libeac_la-ssl_compat.lo `test -f 'ssl_compat.c' || echo './'`ssl_compat.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ssl_compat.c -fPIC -DPIC -o .libs/libeac_la-ssl_compat.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -DCVCDIR=\"/etc/eac/cvc\" -DX509DIR=\"/etc/eac/x509\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c ssl_compat.c -o libeac_la-ssl_compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -no-undefined -version-info 3:1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libeac.la -rpath /usr/lib/aarch64-linux-gnu libeac_la-ca_lib.lo libeac_la-cv_cert.lo libeac_la-cvc_lookup.lo libeac_la-x509_lookup.lo libeac_la-eac_asn1.lo libeac_la-eac.lo libeac_la-eac_ca.lo libeac_la-eac_dh.lo libeac_la-eac_ecdh.lo libeac_la-eac_kdf.lo libeac_la-eac_lib.lo libeac_la-eac_print.lo libeac_la-eac_util.lo libeac_la-misc.lo libeac_la-pace.lo libeac_la-pace_lib.lo libeac_la-pace_mappings.lo libeac_la-ri.lo libeac_la-ri_lib.lo libeac_la-ta.lo libeac_la-ta_lib.lo libeac_la-objects.lo libeac_la-ssl_compat.lo -L/usr/lib/aarch64-linux-gnu -lcrypto libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/libeac_la-ca_lib.o .libs/libeac_la-cv_cert.o .libs/libeac_la-cvc_lookup.o .libs/libeac_la-x509_lookup.o .libs/libeac_la-eac_asn1.o .libs/libeac_la-eac.o .libs/libeac_la-eac_ca.o .libs/libeac_la-eac_dh.o .libs/libeac_la-eac_ecdh.o .libs/libeac_la-eac_kdf.o .libs/libeac_la-eac_lib.o .libs/libeac_la-eac_print.o .libs/libeac_la-eac_util.o .libs/libeac_la-misc.o .libs/libeac_la-pace.o .libs/libeac_la-pace_lib.o .libs/libeac_la-pace_mappings.o .libs/libeac_la-ri.o .libs/libeac_la-ri_lib.o .libs/libeac_la-ta.o .libs/libeac_la-ta_lib.o .libs/libeac_la-objects.o .libs/libeac_la-ssl_compat.o -L/usr/lib/aarch64-linux-gnu -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libeac.so.3 -o .libs/libeac.so.3.0.1 libtool: link: (cd ".libs" && rm -f "libeac.so.3" && ln -s "libeac.so.3.0.1" "libeac.so.3") libtool: link: (cd ".libs" && rm -f "libeac.so" && ln -s "libeac.so.3.0.1" "libeac.so") libtool: link: aarch64-linux-gnu-ar cr .libs/libeac.a libeac_la-ca_lib.o libeac_la-cv_cert.o libeac_la-cvc_lookup.o libeac_la-x509_lookup.o libeac_la-eac_asn1.o libeac_la-eac.o libeac_la-eac_ca.o libeac_la-eac_dh.o libeac_la-eac_ecdh.o libeac_la-eac_kdf.o libeac_la-eac_lib.o libeac_la-eac_print.o libeac_la-eac_util.o libeac_la-misc.o libeac_la-pace.o libeac_la-pace_lib.o libeac_la-pace_mappings.o libeac_la-ri.o libeac_la-ri_lib.o libeac_la-ta.o libeac_la-ta_lib.o libeac_la-objects.o libeac_la-ssl_compat.o libtool: link: aarch64-linux-gnu-ranlib .libs/libeac.a libtool: link: ( cd ".libs" && rm -f "libeac.la" && ln -s "../libeac.la" "libeac.la" ) /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o vc.lo vc.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c vc.c -fPIC -DPIC -o .libs/vc.o vc.c:30: warning: ISO C forbids an empty translation unit [-Wpedantic] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c vc.c -o vc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libvc.la vc.lo libtool: link: aarch64-linux-gnu-ar cr .libs/libvc.a .libs/vc.o libtool: link: aarch64-linux-gnu-ranlib .libs/libvc.a libtool: link: ( cd ".libs" && rm -f "libvc.la" && ln -s "../libvc.la" "libvc.la" ) /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o eactest eactest-eactest.o eactest-ssl_compat.o libeac.la libvc.la -L/usr/lib/aarch64-linux-gnu -lcrypto libtool: link: aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/eactest eactest-eactest.o eactest-ssl_compat.o ./.libs/libeac.so ./.libs/libvc.a -L/usr/lib/aarch64-linux-gnu -lcrypto aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-cvc-print.o `test -f 'cvc-print.c' || echo './'`cvc-print.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-read_file.o `test -f 'read_file.c' || echo './'`read_file.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_print-cvc-print-cmdline.o `test -f 'cvc-print-cmdline.c' || echo './'`cvc-print-cmdline.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o cvc-print cvc_print-cvc-print.o cvc_print-read_file.o cvc_print-cvc-print-cmdline.o libeac.la libvc.la -L/usr/lib/aarch64-linux-gnu -lcrypto libtool: link: aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/cvc-print cvc_print-cvc-print.o cvc_print-read_file.o cvc_print-cvc-print-cmdline.o ./.libs/libeac.so ./.libs/libvc.a -L/usr/lib/aarch64-linux-gnu -lcrypto aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-cvc-create.o `test -f 'cvc-create.c' || echo './'`cvc-create.c cvc-create.c: In function ‘get_raw_authorizations’: cvc-create.c:368:9: warning: unused variable ‘ok’ [-Wunused-variable] 368 | int ok = 0; | ^~ aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-read_file.o `test -f 'read_file.c' || echo './'`read_file.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o cvc_create-cvc-create-cmdline.o `test -f 'cvc-create-cmdline.c' || echo './'`cvc-create-cmdline.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o cvc-create cvc_create-cvc-create.o cvc_create-read_file.o cvc_create-cvc-create-cmdline.o libeac.la libvc.la -L/usr/lib/aarch64-linux-gnu -lcrypto libtool: link: aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/cvc-create cvc_create-cvc-create.o cvc_create-read_file.o cvc_create-cvc-create-cmdline.o ./.libs/libeac.so ./.libs/libvc.a -L/usr/lib/aarch64-linux-gnu -lcrypto aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -c -o example-example.o `test -f 'example.c' || echo './'`example.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o example example-example.o libeac.la libvc.la -L/usr/lib/aarch64-linux-gnu -lcrypto libtool: link: aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/example example-example.o ./.libs/libeac.so ./.libs/libvc.a -L/usr/lib/aarch64-linux-gnu -lcrypto /usr/bin/help2man \ --output=cvc-create.1 \ --no-info \ --source='OpenPACE 1.1.2' \ ./cvc-create help2man: can't get `--help' info from ./cvc-create Try `--no-discard-stderr' if option outputs to stderr make[5]: *** [Makefile:1523: cvc-create.1] Error 126 make[5]: Leaving directory '/<>/src' make[4]: *** [Makefile:1149: all-recursive] Error 1 make[4]: Leaving directory '/<>/src' make[3]: *** [Makefile:566: all] Error 2 make[3]: Leaving directory '/<>/src' make[2]: *** [Makefile:522: all-recursive] Error 1 make[2]: Leaving directory '/<>' make[1]: *** [Makefile:433: all] Error 2 make[1]: Leaving directory '/<>' dh_auto_build: error: make -j1 returned exit code 2 make: *** [debian/rules:11: binary-arch] Error 25 dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2022-07-30T03:11:31Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 13904 Build-Time: 21 Distribution: unstable Fail-Stage: build Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 24 Job: openpace_1.1.2+ds+git20220117+453c3d6b03a0-1.1 Machine Architecture: amd64 Package: openpace Package-Time: 58 Source-Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 Space: 13904 Status: attempted Version: 1.1.2+ds+git20220117+453c3d6b03a0-1.1 -------------------------------------------------------------------------------- Finished at 2022-07-30T03:11:31Z Build needed 00:00:58, 13904k disk space