Raspbian Package Auto-Building

Build log for botan (2.19.1+dfsg-2) on armhf

botan2.19.1+dfsg-2armhf → 2022-02-03 06:08:27

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| botan 2.19.1+dfsg-2 (armhf)                  Thu, 03 Feb 2022 05:46:46 +0000 |
+==============================================================================+

Package: botan
Version: 2.19.1+dfsg-2
Source Version: 2.19.1+dfsg-2
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-fc168e71-1023-4a5d-b93a-7843ed2c929c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [12.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [13.6 MB]
Fetched 26.4 MB in 9s (2875 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Need to get 6118 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main botan 2.19.1+dfsg-2 (dsc) [2134 B]
Get:2 http://172.17.4.1/private bookworm-staging/main botan 2.19.1+dfsg-2 (tar) [6106 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main botan 2.19.1+dfsg-2 (diff) [9428 B]
Fetched 6118 kB in 1s (4181 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/botan-ShZQBs/botan-2.19.1+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/botan-ShZQBs' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-EkyzIc/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-EkyzIc/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-EkyzIc/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (9995 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 80 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (66.3 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12559 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dh-python, libbz2-dev, liblzma-dev, libssl-dev, libsqlite3-dev, libtspi-dev, zlib1g-dev, python3:any, python3-docutils
Filtered Build-Depends: debhelper-compat (= 13), dh-python, libbz2-dev, liblzma-dev, libssl-dev, libsqlite3-dev, libtspi-dev, zlib1g-dev, python3:any, python3-docutils
dpkg-deb: building package 'sbuild-build-depends-botan-dummy' in '/<<BUILDDIR>>/resolver-EkyzIc/apt_archive/sbuild-build-depends-botan-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-botan-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Sources [545 B]
Get:5 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ Packages [628 B]
Fetched 2506 B in 0s (11.6 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install botan build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils bzip2 debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file
  gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libbz2-1.0 libbz2-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libicu67 liblzma-dev libmagic-mgc libmagic1
  libmpdec3 libpipeline1 libpython3-stdlib libpython3.9-minimal
  libpython3.9-stdlib libsigsegv2 libsqlite3-0 libsqlite3-dev libssl-dev
  libssl1.1 libsub-override-perl libtool libtspi-dev libtspi1 libuchardet0
  libxml2 m4 man-db media-types po-debconf python3 python3-distutils
  python3-docutils python3-lib2to3 python3-minimal python3-roman python3.9
  python3.9-minimal sgml-base xml-core zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bzip2-doc dh-make flit
  python3-build python3-tomli python3-installer gettext-doc libasprintf-dev
  libgettextpo-dev groff liblzma-doc sqlite3-doc libssl-doc libtool-doc
  gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl python3-doc python3-tk python3-venv docutils-doc
  fonts-linuxlibertine | ttf-linux-libertine texlive-lang-french
  texlive-latex-base texlive-latex-recommended python3.9-venv python3.9-doc
  binfmt-support sgml-base-doc
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl ca-certificates
  libltdl-dev libmail-sendmail-perl libpaper-utils python3-pil
  python3-pygments
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file
  gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libbz2-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libicu67 liblzma-dev libmagic-mgc libmagic1
  libmpdec3 libpipeline1 libpython3-stdlib libpython3.9-minimal
  libpython3.9-stdlib libsigsegv2 libsqlite3-dev libssl-dev
  libsub-override-perl libtool libtspi-dev libtspi1 libuchardet0 libxml2 m4
  man-db media-types po-debconf python3 python3-distutils python3-docutils
  python3-lib2to3 python3-minimal python3-roman python3.9 python3.9-minimal
  sbuild-build-depends-botan-dummy sgml-base xml-core zlib1g-dev
The following packages will be upgraded:
  bzip2 libbz2-1.0 libsqlite3-0 libssl1.1
4 upgraded, 56 newly installed, 0 to remove and 76 not upgraded.
Need to get 28.9 MB of archives.
After this operation, 99.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-EkyzIc/apt_archive ./ sbuild-build-depends-botan-dummy 0.invalid.0 [912 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libssl1.1 armhf 1.1.1m-1 [1273 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libpython3.9-minimal armhf 3.9.10-1+rpi1 [794 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.3-3 [81.6 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf python3.9-minimal armhf 3.9.10-1+rpi1 [1595 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf python3-minimal armhf 3.9.7-1+b4 [38.7 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf media-types all 5.0.0 [32.5 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf bzip2 armhf 1.0.8-5 [47.2 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libbz2-1.0 armhf 1.0.8-5 [43.1 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libmpdec3 armhf 2.5.1-2+rpi1 [73.5 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-0 armhf 3.37.2-2 [714 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libpython3.9-stdlib armhf 3.9.10-1+rpi1 [1611 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf python3.9 armhf 3.9.10-1+rpi1 [488 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.9.7-1+b4 [21.8 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf python3 armhf 3.9.7-1+b4 [38.3 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.3-1 [136 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.5-1 [32.9 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.9.4-4 [1308 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-2 [295 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-2 [119 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-2 [65.8 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.6 [193 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.186-1 [174 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.6 [1054 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf python3-lib2to3 all 3.9.10-1 [79.4 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf python3-distutils all 3.9.10-1 [146 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf dh-python all 5.20220119 [110 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf docutils-common all 0.17.1+dfsg-2 [127 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libbz2-dev armhf 1.0.8-5 [26.8 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf liblzma-dev armhf 5.2.5-2 [219 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.37.2-2 [876 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 1.1.1m-1 [1576 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf libtspi1 armhf 0.3.14+fixed1-1.2 [139 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libtspi-dev armhf 0.3.14+fixed1-1.2 [634 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf python3-roman all 3.3-1 [10.7 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf python3-docutils all 0.17.1+dfsg-2 [393 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 28.9 MB in 3s (8549 kB/s)
(Reading database ... 12559 files and directories currently installed.)
Preparing to unpack .../libssl1.1_1.1.1m-1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1m-1) over (1.1.1l-1) ...
Setting up libssl1.1:armhf (1.1.1m-1) ...
Selecting previously unselected package libpython3.9-minimal:armhf.
(Reading database ... 12559 files and directories currently installed.)
Preparing to unpack .../libpython3.9-minimal_3.9.10-1+rpi1_armhf.deb ...
Unpacking libpython3.9-minimal:armhf (3.9.10-1+rpi1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.4.3-3_armhf.deb ...
Unpacking libexpat1:armhf (2.4.3-3) ...
Selecting previously unselected package python3.9-minimal.
Preparing to unpack .../python3.9-minimal_3.9.10-1+rpi1_armhf.deb ...
Unpacking python3.9-minimal (3.9.10-1+rpi1) ...
Setting up libpython3.9-minimal:armhf (3.9.10-1+rpi1) ...
Setting up libexpat1:armhf (2.4.3-3) ...
Setting up python3.9-minimal (3.9.10-1+rpi1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 12853 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.9.7-1+b4_armhf.deb ...
Unpacking python3-minimal (3.9.7-1+b4) ...
Selecting previously unselected package media-types.
Preparing to unpack .../media-types_5.0.0_all.deb ...
Unpacking media-types (5.0.0) ...
Preparing to unpack .../bzip2_1.0.8-5_armhf.deb ...
Unpacking bzip2 (1.0.8-5) over (1.0.8-4) ...
Preparing to unpack .../libbz2-1.0_1.0.8-5_armhf.deb ...
Unpacking libbz2-1.0:armhf (1.0.8-5) over (1.0.8-4) ...
Setting up libbz2-1.0:armhf (1.0.8-5) ...
Selecting previously unselected package libmpdec3:armhf.
(Reading database ... 12881 files and directories currently installed.)
Preparing to unpack .../libmpdec3_2.5.1-2+rpi1_armhf.deb ...
Unpacking libmpdec3:armhf (2.5.1-2+rpi1) ...
Preparing to unpack .../libsqlite3-0_3.37.2-2_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.37.2-2) over (3.36.0-2) ...
Setting up libsqlite3-0:armhf (3.37.2-2) ...
Selecting previously unselected package libpython3.9-stdlib:armhf.
(Reading database ... 12889 files and directories currently installed.)
Preparing to unpack .../libpython3.9-stdlib_3.9.10-1+rpi1_armhf.deb ...
Unpacking libpython3.9-stdlib:armhf (3.9.10-1+rpi1) ...
Selecting previously unselected package python3.9.
Preparing to unpack .../python3.9_3.9.10-1+rpi1_armhf.deb ...
Unpacking python3.9 (3.9.10-1+rpi1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.9.7-1+b4_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.9.7-1+b4) ...
Setting up python3-minimal (3.9.7-1+b4) ...
Selecting previously unselected package python3.
(Reading database ... 13253 files and directories currently installed.)
Preparing to unpack .../00-python3_3.9.7-1+b4_armhf.deb ...
Unpacking python3 (3.9.7-1+b4) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../01-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../04-bsdextrautils_2.37.3-1_armhf.deb ...
Unpacking bsdextrautils (2.37.3-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../05-libpipeline1_1.5.5-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.5-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../06-man-db_2.9.4-4_armhf.deb ...
Unpacking man-db (2.9.4-4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.41-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.41-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-2) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.41-2_armhf.deb ...
Unpacking file (1:5.41-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../11-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../17-libdebhelper-perl_13.6_all.deb ...
Unpacking libdebhelper-perl (13.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../18-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../19-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../21-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../23-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../24-libelf1_0.186-1_armhf.deb ...
Unpacking libelf1:armhf (0.186-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../25-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../26-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../27-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package gettext.
Preparing to unpack .../28-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../31-debhelper_13.6_all.deb ...
Unpacking debhelper (13.6) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../32-python3-lib2to3_3.9.10-1_all.deb ...
Unpacking python3-lib2to3 (3.9.10-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../33-python3-distutils_3.9.10-1_all.deb ...
Unpacking python3-distutils (3.9.10-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../34-dh-python_5.20220119_all.deb ...
Unpacking dh-python (5.20220119) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../35-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package docutils-common.
Preparing to unpack .../36-docutils-common_0.17.1+dfsg-2_all.deb ...
Unpacking docutils-common (0.17.1+dfsg-2) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../37-libbz2-dev_1.0.8-5_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.8-5) ...
Selecting previously unselected package liblzma-dev:armhf.
Preparing to unpack .../38-liblzma-dev_5.2.5-2_armhf.deb ...
Unpacking liblzma-dev:armhf (5.2.5-2) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../39-libsqlite3-dev_3.37.2-2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.37.2-2) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../40-libssl-dev_1.1.1m-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1m-1) ...
Selecting previously unselected package libtspi1.
Preparing to unpack .../41-libtspi1_0.3.14+fixed1-1.2_armhf.deb ...
Unpacking libtspi1 (0.3.14+fixed1-1.2) ...
Selecting previously unselected package libtspi-dev.
Preparing to unpack .../42-libtspi-dev_0.3.14+fixed1-1.2_armhf.deb ...
Unpacking libtspi-dev (0.3.14+fixed1-1.2) ...
Selecting previously unselected package python3-roman.
Preparing to unpack .../43-python3-roman_3.3-1_all.deb ...
Unpacking python3-roman (3.3-1) ...
Selecting previously unselected package python3-docutils.
Preparing to unpack .../44-python3-docutils_0.17.1+dfsg-2_all.deb ...
Unpacking python3-docutils (0.17.1+dfsg-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../45-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package sbuild-build-depends-botan-dummy.
Preparing to unpack .../46-sbuild-build-depends-botan-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-botan-dummy (0.invalid.0) ...
Setting up media-types (5.0.0) ...
Setting up libpipeline1:armhf (1.5.5-1) ...
Setting up libtspi1 (0.3.14+fixed1-1.2) ...
Setting up bsdextrautils (2.37.3-1) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.41-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.6) ...
Setting up libmagic1:armhf (1:5.41-2) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.41-2) ...
Setting up bzip2 (1.0.8-5) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsqlite3-dev:armhf (3.37.2-2) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up libssl-dev:armhf (1.1.1m-1) ...
Setting up autopoint (0.21-4) ...
Setting up liblzma-dev:armhf (5.2.5-2) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libmpdec3:armhf (2.5.1-2+rpi1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up sgml-base (1.30) ...
Setting up libelf1:armhf (0.186-1) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libpython3.9-stdlib:armhf (3.9.10-1+rpi1) ...
Setting up libpython3-stdlib:armhf (3.9.7-1+b4) ...
Setting up libbz2-dev:armhf (1.0.8-5) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libtspi-dev (0.3.14+fixed1-1.2) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up xml-core (0.18+nmu1) ...
Setting up python3.9 (3.9.10-1+rpi1) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.9.7-1+b4) ...
Setting up man-db (2.9.4-4) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up python3-roman (3.3-1) ...
Setting up python3-lib2to3 (3.9.10-1) ...
Setting up python3-distutils (3.9.10-1) ...
Setting up dh-python (5.20220119) ...
Setting up debhelper (13.6) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docutils-common (0.17.1+dfsg-2) ...
Processing triggers for sgml-base (1.30) ...
Setting up python3-docutils (0.17.1+dfsg-2) ...
Setting up sbuild-build-depends-botan-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-163-generic armhf (armv8l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-11_11.2.0-10+rpi1 gcc-11_11.2.0-10+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-11-dev_11.2.0-10+rpi1 libstdc++6_11.2.0-10+rpi1 linux-libc-dev_5.14.16-1+rpi1
Package versions: adduser_3.118 apt_2.3.12 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.52 bash_5.1-3.1 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.3-1 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-10+rpi1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.6 debianutils_4.11.2 dh-autoreconf_20 dh-python_5.20220119 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 docutils-common_0.17.1+dfsg-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.41-2 findutils_4.8.0-1 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-10+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-10+rpi1 gcc-11-base_11.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.12 libarchive-zip-perl_1.68-1 libasan6_11.2.0-10+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-10+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-4 libbz2-1.0_1.0.8-5 libbz2-dev_1.0.8-5 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.26-1 libcrypt1_1:4.4.26-1 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.261 libdebhelper-perl_13.6 libdpkg-perl_1.20.9+rpi1 libelf1_0.186-1 libexpat1_2.4.3-3 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-10+rpi1 libgcc-s1_11.2.0-10+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.2-2 libgomp1_11.2.0-10+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma-dev_5.2.5-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2+rpi1 libmpfr6_4.1.0-3 libncursesw6_6.3-1 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.5-1 libpython3-stdlib_3.9.7-1+b4 libpython3.9-minimal_3.9.10-1+rpi1 libpython3.9-stdlib_3.9.10-1+rpi1 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg2-2 libsasl2-modules-db_2.1.27+dfsg2-2 libseccomp2_2.5.3-2+rpi1 libselinux1_3.3-1 libsemanage-common_3.3-1 libsemanage2_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.37.2-2 libsqlite3-dev_3.37.2-2 libss2_1.46.4-1 libssl-dev_1.1.1m-1 libssl1.1_1.1.1m-1 libstdc++-11-dev_11.2.0-10+rpi1 libstdc++6_11.2.0-10+rpi1 libsub-override-perl_0.09-2 libsystemd0_249.7-1+rpi1 libtasn1-6_4.18.0-4 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.3-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtspi-dev_0.3.14+fixed1-1.2 libtspi1_0.3.14+fixed1-1.2 libubsan1_11.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_249.7-1+rpi1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.14.16-1+rpi1 login_1:4.8.1-2 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-4 mawk_1.3.4.20200120-2 media-types_5.0.0 mount_2.37.2-4 ncurses-base_6.3-1 ncurses-bin_6.3-1 netbase_6.3 passwd_1:4.8.1-2 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 python3_3.9.7-1+b4 python3-distutils_3.9.10-1 python3-docutils_0.17.1+dfsg-2 python3-lib2to3_3.9.10-1 python3-minimal_3.9.7-1+b4 python3-roman_3.3-1 python3.9_3.9.10-1+rpi1 python3.9-minimal_3.9.10-1+rpi1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-botan-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.2-4 xml-core_0.18+nmu1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.n0a3MVmg/trustedkeys.kbx': General error
gpgv: Signature made Sat Jan 29 10:44:30 2022 UTC
gpgv:                using RSA key 7D887DC8BA7BBBA7B835E3BADCE310E7864CC8BF
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./botan_2.19.1+dfsg-2.dsc
dpkg-source: info: extracting botan in /<<BUILDDIR>>/botan-2.19.1+dfsg
dpkg-source: info: unpacking botan_2.19.1+dfsg.orig.tar.xz
dpkg-source: info: unpacking botan_2.19.1+dfsg-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying readdir_hurd.patch
dpkg-source: info: applying use_python3.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-fc168e71-1023-4a5d-b93a-7843ed2c929c
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package botan
dpkg-buildpackage: info: source version 2.19.1+dfsg-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python3
   debian/rules override_dh_clean
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
dh_clean
rm -f /<<BUILDDIR>>/botan-2.19.1+dfsg/Certificate\ Store*.db
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
 debian/rules build-arch
dh build-arch --with python3
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
/<<BUILDDIR>>/botan-2.19.1+dfsg/configure.py \
	 \
	--prefix=/usr/ \
	--libdir=/usr/lib/arm-linux-gnueabihf \
	--disable-neon \
	--with-rst2man \
	--with-bzip2 \
	--with-lzma \
	--with-openssl \
	--with-sqlite3 \
	--with-tpm \
	--with-zlib \
	--with-python-versions=3 \
	--cpu=armv7 \
	 \
	--distribution-info=Raspbian
   INFO: /<<BUILDDIR>>/botan-2.19.1+dfsg/configure.py invoked with options "--prefix=/usr/ --libdir=/usr/lib/arm-linux-gnueabihf --disable-neon --with-rst2man --with-bzip2 --with-lzma --with-openssl --with-sqlite3 --with-tpm --with-zlib --with-python-versions=3 --cpu=armv7 --distribution-info=Raspbian"
   INFO: Configuring to build Botan 2.19.1 (revision unknown)
   INFO: Running under 3.9.10 (main, Jan 26 2022, 19:08:11) [GCC 11.2.0]
   INFO: Implicit --cxxflags=-g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security due to environment variable CXXFLAGS
   INFO: Implicit --ldflags=-Wl,-z,relro due to environment variable LDFLAGS
   INFO: Autodetected platform information: OS="Linux" machine="armv8l" proc=""
   INFO: Guessing target OS is linux (use --os to set)
   INFO: Guessing to use compiler gcc (use --cc or CXX to set)
   INFO: Canonicalized CPU target armv7 to arm32
   INFO: Auto-detected compiler version 11.2
   INFO: Auto-detected compiler arch arm32
   INFO: Target is gcc:11.2-linux-arm32
   INFO: Assuming target arm32 is little endian
   INFO: Skipping (dependency failure): asio chacha_simd32 noekeon_simd serpent_simd shacal2_simd
   INFO: Skipping (incompatible CPU): aes_armv8 aes_ni aes_power8 aes_vperm chacha_avx2 ghash_cpu ghash_vperm idea_sse2 processor_rng rdrand_rng rdseed serpent_avx2 sha1_armv8 sha1_sse2 sha1_x86 sha2_32_armv8 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 sha3_bmi2 shacal2_avx2 shacal2_x86 simd simd_avx2 sm4_armv8 threefish_512_avx2 zfec_sse2 zfec_vperm
   INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto getentropy win32_stats
   INFO: Skipping (not requested): dyn_load
   INFO: Skipping (requires external dependency): boost
   INFO: Enabling use of external dependency bzip2
   INFO: Enabling use of external dependency lzma
   INFO: Enabling use of external dependency openssl
   INFO: Enabling use of external dependency sqlite3
   INFO: Enabling use of external dependency tpm
   INFO: Enabling use of external dependency zlib
   INFO: Loading modules: adler32 aead aes aont argon2 aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 block blowfish bzip2 camellia cascade cast128 cast256 cbc cbc_mac ccm cecpq1 certstor_flatfile certstor_sql certstor_sqlite3 certstor_system cfb chacha chacha20poly1305 chacha_rng checksum cmac comb4p compression cpuid crc24 crc32 cryptobox ctr curve25519 des dev_random dh dl_algo dl_group dlies dsa eax ec_group ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 elgamal eme_oaep eme_pkcs1 eme_raw emsa1 emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 gcm ghash gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp http_util idea iso9796 kasumi kdf kdf1 kdf1_iso18033 kdf2 keccak keypair lion locking_allocator lzma mac mce mceies md4 md5 mdx_hash mem_pool mgf1 misty1 mode_pad modes mp newhope nist_keywrap noekeon numbertheory ocb ofb openssl par_hash passhash9 pbes2 pbkdf pbkdf1 pbkdf2 pem pgp_s2k pk_pad poly1305 poly_dbl prf_tls prf_x942 proc_walk psk_db pubkey rc4 rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent sessions_sql sessions_sqlite3 sha1 sha2_32 sha2_64 sha3 shacal2 shake shake_cipher siphash siv skein sm2 sm3 sm4 socket sodium sp800_108 sp800_56a sp800_56c sqlite3 srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 tiger tls tls_10 tls_cbc tpm tss twofish utils uuid whirlpool x509 x919_mac xmss xtea xts zfec zlib
   INFO: Using symlink to link files into build dir (use --link-method to change)
   INFO: Botan 2.19.1 (revision unknown) (unreleased undated) build setup is complete
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/base/scan_name.cpp -o build/obj/lib/base_scan_name.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/cast256/cast256.cpp -o build/obj/lib/block_cast256.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/des/des.cpp -o build/obj/lib/block_des.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/des/des_tab.cpp -o build/obj/lib/block_des_tab.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/des/desx.cpp -o build/obj/lib/block_des_desx.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/kasumi/kasumi.cpp -o build/obj/lib/block_kasumi.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/misty1/misty1.cpp -o build/obj/lib/block_misty1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/block/xtea/xtea.cpp -o build/obj/lib/block_xtea.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compression/bzip2/bzip2.cpp -o build/obj/lib/compression_bzip2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compression/compress_utils.cpp -o build/obj/lib/compression_compress_utils.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compression/compression.cpp -o build/obj/lib/compression.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compression/lzma/lzma.cpp -o build/obj/lib/compression_lzma.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/compression/zlib/zlib.cpp -o build/obj/lib/compression_zlib.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/entropy/dev_random/dev_random.cpp -o build/obj/lib/entropy_dev_random.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/entropy/proc_walk/proc_walk.cpp -o build/obj/lib/entropy_proc_walk.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/hash.cpp -o build/obj/lib/hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/mdx_hash/mdx_hash.cpp -o build/obj/lib/hash_mdx_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/sha1/sha160.cpp -o build/obj/lib/hash_sha1_sha160.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/tiger/tig_tab.cpp -o build/obj/lib/hash_tiger_tig_tab.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/tiger/tiger.cpp -o build/obj/lib/hash_tiger.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/hash/whirlpool/whrl_tab.cpp -o build/obj/lib/hash_whirlpool_whrl_tab.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/kdf/sp800_56c/sp800_56c.cpp -o build/obj/lib/kdf_sp800_56c.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/cbc_mac/cbc_mac.cpp -o build/obj/lib/mac_cbc_mac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/mac.cpp -o build/obj/lib/mac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/jacobi.cpp -o build/obj/lib/math_numbertheory_jacobi.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/mp_numth.cpp -o build/obj/lib/math_numbertheory_mp_numth.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/pow_mod.cpp -o build/obj/lib/math_numbertheory_pow_mod.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/math/numbertheory/ressol.cpp -o build/obj/lib/math_numbertheory_ressol.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/aont/package.cpp -o build/obj/lib/misc_aont_package.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/roughtime.h:13,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/roughtime/roughtime.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan::Roughtime::Response&}; _Tp = Botan::Roughtime::Response; _Alloc = std::allocator<Botan::Roughtime::Response>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan::Roughtime::Response>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/roughtime.h:13,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/misc/roughtime/roughtime.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'std::vector<Botan::Roughtime::Response> Botan::Roughtime::Chain::responses() const':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Roughtime::Response*, std::vector<Botan::Roughtime::Response> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/argon2/argon2fmt.cpp -o build/obj/lib/pbkdf_argon2_argon2fmt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/pbkdf1/pbkdf1.cpp -o build/obj/lib/pbkdf_pbkdf1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa1/emsa1.cpp -o build/obj/lib/pk_pad_emsa1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pk_pad/padding.cpp -o build/obj/lib/pk_pad_padding.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_block.cpp -o build/obj/lib/prov_openssl_block.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_ec.cpp -o build/obj/lib/prov_openssl_ec.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_hash.cpp -o build/obj/lib/prov_openssl_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_mode.cpp -o build/obj/lib/prov_openssl_mode.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_rc4.cpp -o build/obj/lib/prov_openssl_rc4.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/openssl/openssl_rsa.cpp -o build/obj/lib/prov_openssl_rsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/prov/tpm/tpm.cpp -o build/obj/lib/prov_tpm.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/cecpq1/cecpq1.cpp -o build/obj/lib/pubkey_cecpq1.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dl_algo/dl_algo.cpp -o build/obj/lib/pubkey_dl_algo.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ec_group/point_gfp.cpp -o build/obj/lib/pubkey_ec_group_point_gfp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/mceies/mceies.cpp -o build/obj/lib/pubkey_mceies.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/newhope/newhope.cpp -o build/obj/lib/pubkey_newhope.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/internal/xmss_index_registry.h:13,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_index_registry.cpp:10:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/internal/xmss_index_registry.h:13,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_index_registry.cpp:10:
/usr/include/c++/11/bits/stl_vector.h: In member function 'std::size_t Botan::XMSS_Index_Registry::add(uint64_t, std::size_t)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_index_registry.cpp:82:4: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
   82 |    }
      |    ^
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_wots_privatekey.cpp -o build/obj/lib/pubkey_xmss_wots_privatekey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/pubkey/xmss/xmss_wots_publickey.cpp -o build/obj/lib/pubkey_xmss_wots_publickey.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/rng.cpp -o build/obj/lib/rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/credentials_manager.cpp -o build/obj/lib/tls_credentials_manager.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_cert_req.cpp -o build/obj/lib/tls_msg_cert_req.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_cert_status.cpp -o build/obj/lib/tls_msg_cert_status.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_cert_verify.cpp -o build/obj/lib/tls_msg_cert_verify.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_certificate.cpp -o build/obj/lib/tls_msg_certificate.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_client_hello.cpp -o build/obj/lib/tls_msg_client_hello.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_client_kex.cpp -o build/obj/lib/tls_msg_client_kex.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_finished.cpp -o build/obj/lib/tls_msg_finished.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_hello_verify.cpp -o build/obj/lib/tls_msg_hello_verify.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_server_hello.cpp -o build/obj/lib/tls_msg_server_hello.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_server_kex.cpp -o build/obj/lib/tls_msg_server_kex.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/msg_session_ticket.cpp -o build/obj/lib/tls_msg_session_ticket.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/sessions_sql/tls_session_manager_sql.cpp -o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.cpp -o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_alert.cpp -o build/obj/lib/tls_alert.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_algos.cpp -o build/obj/lib/tls_algos.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_blocking.cpp -o build/obj/lib/tls_blocking.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_callbacks.cpp -o build/obj/lib/tls_callbacks.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_cbc/tls_cbc.cpp -o build/obj/lib/tls_cbc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_channel.cpp -o build/obj/lib/tls_channel.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_handshake_hash.cpp -o build/obj/lib/tls_handshake_hash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_handshake_io.cpp -o build/obj/lib/tls_handshake_io.o
In file included from /usr/include/c++/11/map:60,
                 from build/include/botan/tls_session_manager.h:14,
                 from build/include/botan/tls_channel.h:14,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_channel.cpp:9:
/usr/include/c++/11/bits/stl_tree.h: In member function 'std::pair<std::_Rb_tree_node_base*, std::_Rb_tree_node_base*> std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::_M_get_insert_hint_unique_pos(std::_Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::const_iterator, const key_type&) [with _Key = short unsigned int; _Val = std::pair<const short unsigned int, long long unsigned int>; _KeyOfValue = std::_Select1st<std::pair<const short unsigned int, long long unsigned int> >; _Compare = std::less<short unsigned int>; _Alloc = std::allocator<std::pair<const short unsigned int, long long unsigned int> >]':
/usr/include/c++/11/bits/stl_tree.h:2161:5: note: parameter passing for argument of type 'std::_Rb_tree<short unsigned int, std::pair<const short unsigned int, long long unsigned int>, std::_Select1st<std::pair<const short unsigned int, long long unsigned int> >, std::less<short unsigned int>, std::allocator<std::pair<const short unsigned int, long long unsigned int> > >::const_iterator' changed in GCC 7.1
 2161 |     _Rb_tree<_Key, _Val, _KeyOfValue, _Compare, _Alloc>::
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_handshake_state.cpp -o build/obj/lib/tls_handshake_state.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_record.cpp -o build/obj/lib/tls_record.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_server.cpp -o build/obj/lib/tls_server.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_session.cpp -o build/obj/lib/tls_session.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_session_key.cpp -o build/obj/lib/tls_session_key.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid_arm.cpp -o build/obj/lib/utils_cpuid_arm.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/cpuid.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan::CPUID::CPUID_bits; _Alloc = std::allocator<Botan::CPUID::CPUID_bits>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp: In static member function 'static std::vector<Botan::CPUID::CPUID_bits> Botan::CPUID::bit_from_string(const string&)':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:214:48: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  214 |       return {Botan::CPUID::CPUID_ARM_PMULL_BIT};
      |                                                ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:216:47: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  216 |       return {Botan::CPUID::CPUID_ARM_SHA3_BIT};
      |                                               ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:218:51: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  218 |       return {Botan::CPUID::CPUID_ARM_SHA2_512_BIT};
      |                                                   ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:220:46: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  220 |       return {Botan::CPUID::CPUID_ARM_SM3_BIT};
      |                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/cpuid/cpuid.cpp:222:46: note: parameter passing for argument of type 'std::initializer_list<Botan::CPUID::CPUID_bits>' changed in GCC 7.1
  222 |       return {Botan::CPUID::CPUID_ARM_SM4_BIT};
      |                                              ^
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/locking_allocator/locking_allocator.cpp -o build/obj/lib/utils_locking_allocator.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/sqlite3/sqlite3.cpp -o build/obj/lib/utils_sqlite3.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/utils/version.cpp -o build/obj/lib/utils_version.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/asn1_alt_name.cpp -o build/obj/lib/x509_asn1_alt_name.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/cert_status.cpp -o build/obj/lib/x509_cert_status.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/certstor.cpp -o build/obj/lib/x509_certstor.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/certstor_flatfile/certstor_flatfile.cpp -o build/obj/lib/x509_certstor_flatfile.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/certstor_sql/certstor_sql.cpp -o build/obj/lib/x509_certstor_sql.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/certstor_sqlite3/certstor_sqlite.cpp -o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/certstor_system/certstor_system.cpp -o build/obj/lib/x509_certstor_system.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/crl_ent.cpp -o build/obj/lib/x509_crl_ent.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/datastor.cpp -o build/obj/lib/x509_datastor.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/key_constraint.cpp -o build/obj/lib/x509_key_constraint.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/name_constraint.cpp -o build/obj/lib/x509_name_constraint.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/ocsp.cpp -o build/obj/lib/x509_ocsp.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/ocsp_types.cpp -o build/obj/lib/x509_ocsp_types.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/pkcs10.cpp -o build/obj/lib/x509_pkcs10.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_attribute.cpp -o build/obj/lib/x509_attribute.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_ca.cpp -o build/obj/lib/x509_ca.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_crl.cpp -o build/obj/lib/x509_crl.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_dn.cpp -o build/obj/lib/x509_dn.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_dn_ub.cpp -o build/obj/lib/x509_dn_ub.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_ext.cpp -o build/obj/lib/x509_ext.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509_obj.cpp -o build/obj/lib/x509_obj.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509cert.cpp -o build/obj/lib/x509_x509cert.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509opt.cpp -o build/obj/lib/x509_x509opt.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509path.cpp -o build/obj/lib/x509_x509path.o
g++ -fPIC -fvisibility=hidden -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/lib/x509/x509self.cpp -o build/obj/lib/x509_x509self.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/argon2.cpp -o build/obj/cli/argon2.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/asn1.cpp -o build/obj/cli/asn1.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli.cpp -o build/obj/cli/cli.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/codec.cpp -o build/obj/cli/codec.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/compress.cpp -o build/obj/cli/compress.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/encryption.cpp -o build/obj/cli/encryption.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/entropy.cpp -o build/obj/cli/entropy.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/hash.cpp -o build/obj/cli/hash.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/hmac.cpp -o build/obj/cli/hmac.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/main.cpp -o build/obj/cli/main.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/math.cpp -o build/obj/cli/math.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/psk.cpp -o build/obj/cli/psk.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/pubkey.cpp -o build/obj/cli/pubkey.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/roughtime.cpp -o build/obj/cli/roughtime.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/sandbox.cpp -o build/obj/cli/sandbox.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp -o build/obj/cli/speed.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tls_client.cpp -o build/obj/cli/tls_client.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o
In file included from /usr/include/c++/11/vector:72,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli.h:16,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/timing_tests.cpp:20:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const long long unsigned int&}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli.h:16,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/timing_tests.cpp:20:
/usr/include/c++/11/bits/stl_vector.h: In member function 'std::vector<std::vector<long long unsigned int> > Botan_CLI::Timing_Test::execute_evaluation(const std::vector<std::__cxx11::basic_string<char> >&, size_t, size_t)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/timing_tests.cpp:452:4: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
  452 |    }
      |    ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tls_server.cpp -o build/obj/cli/tls_server.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o
In file included from /usr/include/c++/11/vector:72,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli.h:16,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan::Timer&}; _Tp = Botan::Timer; _Alloc = std::allocator<Botan::Timer>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan::Timer>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/bits/stl_algo.h:61,
                 from /usr/include/c++/11/algorithm:62,
                 from build/include/botan/secmem.h:14,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/test_rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:9:
/usr/include/c++/11/bits/stl_heap.h: In function 'void std::__adjust_heap(_RandomAccessIterator, _Distance, _Distance, _Tp, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Distance = int; _Tp = Botan::Timer; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/11/bits/stl_heap.h:223:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
  223 |     __adjust_heap(_RandomAccessIterator __first, _Distance __holeIndex,
      |     ^~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_heap.h: In function 'void std::__make_heap(_RandomAccessIterator, _RandomAccessIterator, _Compare&) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/11/bits/stl_heap.h:339:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
  339 |     __make_heap(_RandomAccessIterator __first, _RandomAccessIterator __last,
      |     ^~~~~~~~~~~
/usr/include/c++/11/bits/stl_heap.h:339:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
/usr/include/c++/11/bits/stl_heap.h:339:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
/usr/include/c++/11/bits/stl_heap.h: In function 'void std::__pop_heap(_RandomAccessIterator, _RandomAccessIterator, _RandomAccessIterator, _Compare&) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/11/bits/stl_heap.h:253:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
  253 |     __pop_heap(_RandomAccessIterator __first, _RandomAccessIterator __last,
      |     ^~~~~~~~~~
/usr/include/c++/11/bits/stl_heap.h:253:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
/usr/include/c++/11/bits/stl_heap.h:253:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
In file included from /usr/include/c++/11/algorithm:62,
                 from build/include/botan/secmem.h:14,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/test_rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:9:
/usr/include/c++/11/bits/stl_algo.h: In function 'void std::__unguarded_linear_insert(_RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Compare = __gnu_cxx::__ops::_Val_less_iter]':
/usr/include/c++/11/bits/stl_algo.h:1799:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1799 |     __unguarded_linear_insert(_RandomAccessIterator __last,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_algo.h: In function 'void std::__insertion_sort(_RandomAccessIterator, _RandomAccessIterator, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/11/bits/stl_algo.h:1819:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1819 |     __insertion_sort(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_algo.h:1819:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
In file included from /usr/include/c++/11/vector:67,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/cli.h:16,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'void Botan_CLI::Speed::record_result(const std::unique_ptr<Botan::Timer>&)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/tss.cpp -o build/obj/cli/tss.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/utils.cpp -o build/obj/cli/utils.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/x509.cpp -o build/obj/cli/x509.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/zfec.cpp -o build/obj/cli/zfec.o
In file included from /usr/include/c++/11/algorithm:62,
                 from build/include/botan/secmem.h:14,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/test_rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:9:
/usr/include/c++/11/bits/stl_algo.h: In function 'void std::__introsort_loop(_RandomAccessIterator, _RandomAccessIterator, _Size, _Compare) [with _RandomAccessIterator = __gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >; _Size = int; _Compare = __gnu_cxx::__ops::_Iter_less_iter]':
/usr/include/c++/11/bits/stl_algo.h:1925:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1925 |     __introsort_loop(_RandomAccessIterator __first,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_algo.h:1925:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
In file included from /usr/include/c++/11/bits/stl_algo.h:61,
                 from /usr/include/c++/11/algorithm:62,
                 from build/include/botan/secmem.h:14,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/test_rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:9:
/usr/include/c++/11/bits/stl_heap.h:424:26: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
  424 |           std::__pop_heap(__first, __last, __last, __comp);
      |           ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/algorithm:62,
                 from build/include/botan/secmem.h:14,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/../tests/test_rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/cli/speed.cpp:9:
/usr/include/c++/11/bits/stl_algo.h:1939:32: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1939 |           std::__introsort_loop(__cut, __last, __depth_limit, __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_algo.h:1646:23: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1646 |       std::__make_heap(__first, __middle, __comp);
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/main.cpp -o build/obj/test/main.o
/usr/include/c++/11/bits/stl_algo.h: In member function 'virtual void Botan_CLI::Speed::go()':
/usr/include/c++/11/bits/stl_algo.h:1954:32: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1954 |           std::__introsort_loop(__first, __last,
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
 1955 |                                 std::__lg(__last - __first) * 2,
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 1956 |                                 __comp);
      |                                 ~~~~~~~
/usr/include/c++/11/bits/stl_algo.h:1866:32: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1866 |           std::__insertion_sort(__first, __first + int(_S_threshold), __comp);
      |           ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_algo.h:1871:30: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan::Timer*, std::vector<Botan::Timer> >' changed in GCC 7.1
 1871 |         std::__insertion_sort(__first, __last, __comp);
      |         ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_aead.cpp -o build/obj/test/test_aead.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_block.cpp -o build/obj/test/test_block.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_asn1.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_c25519.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_c25519.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::Curve25519_Roundtrip_Test::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_bigint.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_flatfile.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Certstor_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp:371:84: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  371 |                                        "Skipping due to missing filesystem access")};
      |                                                                                    ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp:395:27: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  395 |             return {result};
      |                           ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor.cpp:411:30: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  411 |                return {result};
      |                              ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Certstor_System_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp:317:32: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  317 |             return {open_result};
      |                                ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_certstor_system.cpp:322:32: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  322 |             return {open_result};
      |                                ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_clang_bug.cpp -o build/obj/test/test_clang_bug.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_compression.cpp -o build/obj/test/test_compression.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_datastore.cpp -o build/obj/test/test_datastore.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dh.cpp -o build/obj/test/test_dh.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_compression.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dl_group.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::DL_Group_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_dlies.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::DLIES_Unit_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ecies.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::ECIES_Unit_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_entropy.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_entropy.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Entropy_Source_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_filters.cpp -o build/obj/test/test_filters.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_gf2m.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::GF2m_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_hash.cpp -o build/obj/test/test_hash.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_filters.cpp:12:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ffi.cpp:12:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_hash_id.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_hash_id.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::PKCS_HashID_Test::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mac.cpp -o build/obj/test/test_mac.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_modes.cpp -o build/obj/test/test_modes.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mp.cpp -o build/obj/test/test_mp.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mceliece.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mceliece.cpp:9:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::McEliece_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mceliece.cpp:9:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ffi.cpp:12:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::FFI_Unit_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_mp.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_newhope.cpp -o build/obj/test/test_newhope.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_modes.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_name_constraint.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Name_Constraint_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_oid.cpp -o build/obj/test/test_oid.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_ocsp.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_octetstring.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::OctetString_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_os_utils.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_oid.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_otp.cpp -o build/obj/test/test_otp.o
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::OID_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_package_transform.cpp -o build/obj/test/test_package_transform.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pad.cpp -o build/obj/test/test_pad.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pem.cpp -o build/obj/test/test_pem.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pbkdf.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pbkdf.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Pwdhash_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rng.cpp -o build/obj/test/test_rng.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_psk_db.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pubkey.h:10,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pubkey.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pubkey.h:10,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_pubkey.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::PK_Key_Generation_Test::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rng.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_runner.cpp -o build/obj/test/test_runner.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_simd.cpp -o build/obj/test/test_simd.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_roughtime.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rsa.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_siv.cpp -o build/obj/test/test_siv.o
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rsa.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::RSA_Blinding_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rsa.cpp:260:53: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  260 |             return std::vector<Test::Result> {result};
      |                                                     ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_rsa.cpp:346:50: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  346 |          return std::vector<Test::Result> {result};
      |                                                  ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o
In file included from /usr/include/c++/11/vector:72,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_runner.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_runner.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:66,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_runner.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_runner.cpp:7:
/usr/include/c++/11/bits/stl_uninitialized.h: In static member function 'static _ForwardIterator std::__uninitialized_copy<_TrivialValueTypes>::__uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >; _ForwardIterator = Botan_Tests::Test::Result*; bool _TrivialValueTypes = false]':
/usr/include/c++/11/bits/stl_uninitialized.h:85:9: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
   85 |         __uninit_copy(_InputIterator __first, _InputIterator __last,
      |         ^~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_uninitialized.h:85:9: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
/usr/include/c++/11/bits/stl_uninitialized.h: In function 'std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::run_a_test(const string&)':
/usr/include/c++/11/bits/stl_uninitialized.h:151:22: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  148 |       return std::__uninitialized_copy<__is_trivial(_ValueType1)
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  149 |                                        && __is_trivial(_ValueType2)
      |                                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  150 |                                        && __assignable>::
      |                                        ~~~~~~~~~~~~~~~~~~
  151 |         __uninit_copy(__first, __last, __result);
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_uninitialized.h:151:22: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  148 |       return std::__uninitialized_copy<__is_trivial(_ValueType1)
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  149 |                                        && __is_trivial(_ValueType2)
      |                                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  150 |                                        && __assignable>::
      |                                        ~~~~~~~~~~~~~~~~~~
  151 |         __uninit_copy(__first, __last, __result);
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_srp6.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_stream.cpp -o build/obj/test/test_stream.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_srp6.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::SRP6_RT_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tests.cpp -o build/obj/test/test_tests.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_sodium.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp -o build/obj/test/test_tls.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tss.cpp -o build/obj/test/test_tss.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::Test_TLS_Alert_Strings::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:284:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  284 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::Test_TLS_Ciphersuites::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:398:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  398 |          return {result};
      |                        ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::UUID_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp:107:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  107 |          return {result};
      |                        ^
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls_messages.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::TLS_Message_Parsing_Test::run_final_tests()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::TPM_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp:77:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
   77 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tpm.cpp:41:27: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
   41 |             return {result};
      |                           ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::Test_TLS_Policy_Text::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:313:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  313 |          return {result};
      |                        ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_uri.cpp -o build/obj/test/test_uri.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp -o build/obj/test/test_utils.o
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::TLS_Session_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_tls.cpp:85:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
   85 |          return {result};
      |                        ^
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_uri.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_uri.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'void Botan_Tests::URI_Tests::test_uri_factories(std::vector<Botan_Tests::Test::Result>&)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o
/usr/include/c++/11/bits/stl_vector.h: In member function 'void Botan_Tests::URI_Tests::test_uri_ctor(std::vector<Botan_Tests::Test::Result>&)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h: In member function 'void Botan_Tests::URI_Tests::test_uri_tostring(std::vector<Botan_Tests::Test::Result>&)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:11:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:11:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::CT_Mask_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:235:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  235 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Version_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:404:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  404 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::UUID_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:1075:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1075 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Charset_Tests::run_final_tests()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:856:25: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  856 |          return{ result };
      |                         ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Date_Format_Tests::run_final_tests()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:481:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  481 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::CPUID_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:1008:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1008 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Base32_Tests::run_final_tests()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:559:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  559 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Base64_Tests::run_final_tests()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_utils.cpp:731:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  731 |          return {result};
      |                        ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.cpp -o build/obj/test/tests.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::XMSS_Path_Validation_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:1179:81: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1179 |                                     "Skipping due to missing filesystem access")};
      |                                                                                 ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:1183:141: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1183 |                validate_self_signed("XMSS path validation with certificate created by BouncyCastle", "xmss_bouncycastle_sha256_10_root.pem")};
      |                                                                                                                                             ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Extended_Path_Validation_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:306:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  306 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::PSS_Path_Validation_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:382:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  382 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecc.cpp -o build/obj/test/unit_ecc.o
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Validate_V1Cert_Test::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:499:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  499 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:540:18: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  540 |    return {result};
      |                  ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Validate_V2Uid_in_V1_Test::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:556:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  556 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:589:18: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  589 |    return {result};
      |                  ^
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Validate_Name_Constraint_SAN_Test::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:605:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  605 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:638:18: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  638 |    return {result};
      |                  ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Validate_Name_Constraint_CaseInsensitive::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:654:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  654 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:684:18: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  684 |    return {result};
      |                  ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Validate_Name_Constraint_NoCheckSelf::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:700:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  700 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:730:18: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  730 |    return {result};
      |                  ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::BSI_Path_Validation_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:747:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  747 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::Path_Validation_With_OCSP_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:1084:72: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1084 |                   validate_with_ocsp_without_next_update_with_max_age()};
      |                                                                        ^
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecdh.cpp:10:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::CVE_2020_0601_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:1143:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1143 |          return {result};
      |                        ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::NIST_Path_Validation_Tests::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:198:78: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  198 |                                  "Skipping due to missing filesystem access")};
      |                                                                              ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/test_x509_path.cpp:7:
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::ECDH_Unit_Tests::run()':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::X509test_Path_Validation_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecc.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecc.cpp:9:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::EC_Group_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::ECC_Randomized_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecc.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/memory:66,
                 from build/include/botan/types.h:17,
                 from build/include/botan/secmem.h:11,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.cpp:7:
/usr/include/c++/11/bits/stl_uninitialized.h: In static member function 'static _ForwardIterator std::__uninitialized_copy<_TrivialValueTypes>::__uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >; _ForwardIterator = Botan_Tests::Test::Result*; bool _TrivialValueTypes = false]':
/usr/include/c++/11/bits/stl_uninitialized.h:85:9: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
   85 |         __uninit_copy(_InputIterator __first, _InputIterator __last,
      |         ^~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_uninitialized.h:85:9: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_ecdsa.cpp:11:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.cpp:7:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::Text_Based_Test::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/memory:66,
                 from build/include/botan/types.h:17,
                 from build/include/botan/secmem.h:11,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.cpp:7:
/usr/include/c++/11/bits/stl_uninitialized.h:151:22: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  148 |       return std::__uninitialized_copy<__is_trivial(_ValueType1)
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  149 |                                        && __is_trivial(_ValueType2)
      |                                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  150 |                                        && __assignable>::
      |                                        ~~~~~~~~~~~~~~~~~~
  151 |         __uninit_copy(__first, __last, __result);
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/stl_uninitialized.h:151:22: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  148 |       return std::__uninitialized_copy<__is_trivial(_ValueType1)
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  149 |                                        && __is_trivial(_ValueType2)
      |                                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  150 |                                        && __assignable>::
      |                                        ~~~~~~~~~~~~~~~~~~
  151 |         __uninit_copy(__first, __last, __result);
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o
g++ -fstack-protector -pthread -std=c++11 -D_REENTRANT  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/botan-2.19.1+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor  -Ibuild/include -c /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o
"/usr/bin/python3" "/<<BUILDDIR>>/botan-2.19.1+dfsg/src/scripts/build_docs.py" --build-dir="build"
   INFO: Starting rst2man build/botan.rst build/botan.1
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls_policy.cpp:9:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ar crs libbotan-2.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_openssl_block.o build/obj/lib/prov_openssl_ec.o build/obj/lib/prov_openssl_hash.o build/obj/lib/prov_openssl_mode.o build/obj/lib/prov_openssl_rc4.o build/obj/lib/prov_openssl_rsa.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o
g++ -shared -fPIC -Wl,-soname,libbotan-2.so.19 -fstack-protector -pthread -Wl,-z,relro build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/base_buf_comp.o build/obj/lib/base_scan_name.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_cast256.o build/obj/lib/block_des.o build/obj/lib/block_des_tab.o build/obj/lib/block_des_desx.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_kasumi.o build/obj/lib/block_lion.o build/obj/lib/block_misty1.o build/obj/lib/block_noekeon.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_shacal2.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/block_xtea.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/compression_bzip2.o build/obj/lib/compression_compress_utils.o build/obj/lib/compression.o build/obj/lib/compression_lzma.o build/obj/lib/compression_zlib.o build/obj/lib/entropy_dev_random.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_proc_walk.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_totp.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_mdx_hash.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1_sha160.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_tiger_tig_tab.o build/obj/lib/hash_tiger.o build/obj/lib/hash_whirlpool.o build/obj/lib/hash_whirlpool_whrl_tab.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_cbc_mac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_jacobi.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_mp_numth.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_pow_mod.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_numbertheory_ressol.o build/obj/lib/misc_aont_package.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_argon2fmt.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf1.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa1.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_padding.o build/obj/lib/prov_openssl_block.o build/obj/lib/prov_openssl_ec.o build/obj/lib/prov_openssl_hash.o build/obj/lib/prov_openssl_mode.o build/obj/lib/prov_openssl_rc4.o build/obj/lib/prov_openssl_rsa.o build/obj/lib/prov_tpm.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_cecpq1.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dl_algo.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_point_gfp.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_mceies.o build/obj/lib/pubkey_newhope.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/pubkey_xmss_wots_privatekey.o build/obj/lib/pubkey_xmss_wots_publickey.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_status.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_certificate.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_client_kex.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_hello_verify.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_server_kex.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_sessions_sqlite3_tls_session_manager_sqlite.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_blocking.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_cbc.o build/obj/lib/tls_channel.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_handshake_hash.o build/obj/lib/tls_handshake_io.o build/obj/lib/tls_handshake_state.o build/obj/lib/tls_policy.o build/obj/lib/tls_record.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_key.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_arm.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_http_util.o build/obj/lib/utils_locking_allocator.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_sqlite3.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_sqlite3_certstor_sqlite.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_datastor.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o -lbz2 -lcrypto -llzma -lrt -lsqlite3 -ltspi -lz -o libbotan-2.so.19
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:10:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:10:
/usr/include/c++/11/bits/stl_vector.h: In constructor 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
  625 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:10:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::DTLS_Reconnection_Test::run()':
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:1260:30: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1260 |                return {result};
      |                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:1326:30: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1326 |                return {result};
      |                              ^
/<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:1364:24: note: parameter passing for argument of type 'std::initializer_list<Botan_Tests::Test::Result>' changed in GCC 7.1
 1364 |          return {result};
      |                        ^
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:10:
/usr/include/c++/11/bits/stl_vector.h: In function 'void Botan_Tests::{anonymous}::TLS_Unit_Tests::test_with_policy(const string&, std::vector<Botan_Tests::Test::Result>&, Botan::TLS::Session_Manager&, Botan::TLS::Session_Manager&, Botan::Credentials_Manager&, const std::vector<Botan::TLS::Protocol_Version>&, const Botan::TLS::Policy&, bool)':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_tls.cpp:10:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cd . && ln -fs libbotan-2.so.19 libbotan-2.so
cd . && ln -fs libbotan-2.so.19 libbotan-2.so.19.19.1
g++ -fstack-protector -pthread build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/encryption.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -Wl,-z,relro -lbotan-2 -lbz2 -lcrypto -llzma -lrt -lsqlite3 -ltspi -lz  -o botan
In file included from /usr/include/c++/11/vector:72,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_x509.cpp:8:
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {Botan_Tests::Test::Result}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const Botan_Tests::Test::Result&}; _Tp = Botan_Tests::Test::Result; _Alloc = std::allocator<Botan_Tests::Test::Result>]':
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type 'std::vector<Botan_Tests::Test::Result>::iterator' changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:67,
                 from build/include/botan/mem_ops.h:14,
                 from build/include/botan/secmem.h:12,
                 from build/include/botan/rng.h:11,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/tests.h:12,
                 from /<<BUILDDIR>>/botan-2.19.1+dfsg/src/tests/unit_x509.cpp:8:
/usr/include/c++/11/bits/stl_vector.h: In member function 'virtual std::vector<Botan_Tests::Test::Result> Botan_Tests::{anonymous}::X509_Cert_Unit_Tests::run()':
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<Botan_Tests::Test::Result*, std::vector<Botan_Tests::Test::Result> >' changed in GCC 7.1
 1198 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -fstack-protector -pthread build/obj/test/main.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_clang_bug.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_datastore.o build/obj/test/test_dh.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keywrap.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_newhope.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_package_transform.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng.o build/obj/test/test_rng_kat.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_runner.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_workfactor.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecc.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -Wl,-z,relro -lbotan-2 -lbz2 -lcrypto -llzma -lrt -lsqlite3 -ltspi -lz  -o botan-test
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
LD_LIBRARY_PATH=. /<<BUILDDIR>>/botan-2.19.1+dfsg/botan-test
Testing Botan 2.19.1 (unreleased, revision unknown, distribution Raspbian)
CPU flags: neon
Starting tests drbg_seed:16D0317C2A00DCD4
block:
AES-128 ran 22980 tests in 416.20 msec all ok
AES-192 ran 27000 tests in 386.27 msec all ok
AES-256 ran 30840 tests in 439.52 msec all ok
ARIA-128 ran 30 tests in 0.45 msec all ok
ARIA-192 ran 30 tests in 0.44 msec all ok
ARIA-256 ran 30 tests in 0.42 msec all ok
Blowfish ran 930 tests in 27.54 msec all ok
CAST-128 ran 720 tests in 12.19 msec all ok
CAST-256 ran 195 tests in 2.72 msec all ok
Camellia-128 ran 180 tests in 2.48 msec all ok
Camellia-192 ran 90 tests in 1.21 msec all ok
Camellia-256 ran 150 tests in 2.07 msec all ok
Cascade(Serpent,AES-256) ran 30 tests in 0.73 msec all ok
Cascade(Serpent,CAST-128) ran 15 tests in 0.47 msec all ok
Cascade(Serpent,Twofish) ran 45 tests in 1.31 msec all ok
DES ran 4815 tests in 58.29 msec all ok
DESX ran 135 tests in 2.20 msec all ok
GOST-28147-89(R3411_94_TestParam) ran 270 tests in 4.87 msec all ok
GOST-28147-89(R3411_CryptoPro) ran 150 tests in 2.48 msec all ok
IDEA ran 8130 tests in 116.13 msec all ok
KASUMI ran 45 tests in 0.61 msec all ok
Lion(SHA-160,RC4,64) ran 15 tests in 0.47 msec all ok
MISTY1 ran 465 tests in 6.14 msec all ok
Noekeon ran 15450 tests in 201.67 msec all ok
SEED ran 60 tests in 0.83 msec all ok
SHACAL2 ran 15345 tests in 179.94 msec all ok
SM4 ran 45 tests in 0.67 msec all ok
Serpent ran 31380 tests in 424.32 msec all ok
Threefish-512 ran 75 tests in 1.14 msec all ok
TripleDES ran 1680 tests in 23.87 msec all ok
Twofish ran 16545 tests in 311.28 msec all ok
XTEA ran 1020 tests in 14.26 msec all ok
stream:
CTR-BE(AES-128) ran 648 tests in 15.45 msec all ok
CTR-BE(AES-128,4) ran 12 tests in 0.34 msec all ok
CTR-BE(AES-128,5) ran 12 tests in 0.26 msec all ok
CTR-BE(AES-128,6) ran 12 tests in 0.29 msec all ok
CTR-BE(AES-128,8) ran 12 tests in 0.30 msec all ok
CTR-BE(AES-192) ran 768 tests in 16.81 msec all ok
CTR-BE(AES-256) ran 804 tests in 17.99 msec all ok
CTR-BE(Blowfish) ran 12 tests in 0.43 msec all ok
CTR-BE(DES) ran 588 tests in 11.88 msec all ok
CTR-BE(Noekeon) ran 2304 tests in 50.86 msec all ok
CTR-BE(Serpent) ran 2100 tests in 50.10 msec all ok
CTR-BE(TripleDES) ran 2556 tests in 71.28 msec all ok
CTR-BE(XTEA) ran 1452 tests in 33.51 msec all ok
ChaCha(12) ran 24 tests in 0.46 msec all ok
ChaCha(20) ran 1032 tests in 20.80 msec all ok
ChaCha(8) ran 239 tests in 4.64 msec all ok
MARK-4 ran 120 tests in 1.81 msec all ok
OFB(AES-128) ran 132 tests in 2.86 msec all ok
OFB(AES-192) ran 12 tests in 0.25 msec all ok
OFB(AES-256) ran 12 tests in 0.25 msec all ok
OFB(DES) ran 48 tests in 1.00 msec all ok
RC4 ran 1656 tests in 29.34 msec all ok
RC4(3) ran 24 tests in 0.36 msec all ok
SHAKE-128 ran 13740 tests in 205.12 msec all ok
Salsa20 ran 143 tests in 2.83 msec all ok
hash:
Adler32 ran 266 tests in 1.75 msec all ok
BLAKE2b(224) ran 2547 tests in 31.83 msec all ok
BLAKE2b(256) ran 2547 tests in 31.62 msec all ok
BLAKE2b(384) ran 2547 tests in 32.50 msec all ok
BLAKE2b(512) ran 2675 tests in 36.19 msec all ok
CRC24 ran 284 tests in 1.88 msec all ok
CRC32 ran 266 tests in 1.77 msec all ok
Comb4P(MD4,MD5) ran 10 tests in 0.38 msec all ok
Comb4P(SHA-160,RIPEMD-160) ran 10 tests in 0.36 msec all ok
GOST-R-34.11-94 ran 95 tests in 3.52 msec all ok
Keccak-1600(224) ran 2667 tests in 38.10 msec all ok
Keccak-1600(256) ran 2667 tests in 37.11 msec all ok
Keccak-1600(384) ran 2667 tests in 42.75 msec all ok
Keccak-1600(512) ran 2667 tests in 47.72 msec all ok
MD4 ran 750 tests in 7.17 msec all ok
MD5 ran 1520 tests in 13.29 msec all ok
Parallel(MD5,SHA-160) ran 13 tests in 0.20 msec all ok
Parallel(SHA-256,SHA-512) ran 15 tests in 0.21 msec all ok
RIPEMD-160 ran 743 tests in 9.54 msec all ok
SHA-160 ran 1530 tests in 14.33 msec all ok
SHA-224 ran 50 tests in 0.43 msec all ok
SHA-256 ran 7786 tests in 64.06 msec all ok
SHA-3(224) ran 997 tests in 14.07 msec all ok
SHA-3(256) ran 997 tests in 13.57 msec all ok
SHA-3(384) ran 997 tests in 13.42 msec all ok
SHA-3(512) ran 997 tests in 23.47 msec all ok
SHA-384 ran 126 tests in 1.41 msec all ok
SHA-512 ran 2726 tests in 34.37 msec all ok
SHA-512-256 ran 17 tests in 0.21 msec all ok
SHAKE-128(1120) ran 10 tests in 0.11 msec all ok
SHAKE-128(128) ran 2107 tests in 24.87 msec all ok
SHAKE-256(2000) ran 10 tests in 0.14 msec all ok
SHAKE-256(256) ran 27 tests in 0.64 msec all ok
SM3 ran 1375 tests in 15.22 msec all ok
Skein-512(224) ran 2547 tests in 89.54 msec all ok
Skein-512(256) ran 2547 tests in 88.69 msec all ok
Skein-512(384) ran 2547 tests in 89.13 msec all ok
Skein-512(512) ran 2667 tests in 97.80 msec all ok
Skein-512(512,Test) ran 8 tests in 0.28 msec all ok
Streebog-256 ran 1307 tests in 27.40 msec all ok
Streebog-512 ran 1317 tests in 29.22 msec all ok
Tiger(16,3) ran 17 tests in 0.27 msec all ok
Tiger(16,4) ran 10 tests in 0.13 msec all ok
Tiger(20,3) ran 17 tests in 0.23 msec all ok
Tiger(20,4) ran 10 tests in 0.13 msec all ok
Tiger(24,3) ran 6513 tests in 90.24 msec all ok
Tiger(24,4) ran 10 tests in 0.13 msec all ok
Whirlpool ran 73 tests in 1.17 msec all ok
mac:
CBC-MAC(AES-128) ran 522 tests in 10.61 msec all ok
CBC-MAC(DES) ran 357 tests in 6.42 msec all ok
CMAC(AES-128) ran 245 tests in 6.51 msec all ok
CMAC(AES-192) ran 64 tests in 1.71 msec all ok
CMAC(AES-256) ran 75 tests in 2.01 msec all ok
CMAC(Blowfish) ran 11 tests in 0.77 msec all ok
CMAC(Threefish-512) ran 11 tests in 0.34 msec all ok
GMAC(AES-128) ran 75 tests in 3.37 msec all ok
GMAC(AES-192) ran 42 tests in 1.80 msec all ok
GMAC(AES-256) ran 42 tests in 1.81 msec all ok
HMAC(MD5) ran 44 tests in 0.88 msec all ok
HMAC(RIPEMD-160) ran 44 tests in 1.04 msec all ok
HMAC(SHA-160) ran 66 tests in 1.27 msec all ok
HMAC(SHA-224) ran 55 tests in 1.16 msec all ok
HMAC(SHA-256) ran 77 tests in 1.56 msec all ok
HMAC(SHA-3(224)) ran 88 tests in 2.65 msec all ok
HMAC(SHA-3(256)) ran 88 tests in 2.55 msec all ok
HMAC(SHA-3(384)) ran 88 tests in 2.61 msec all ok
HMAC(SHA-3(512)) ran 88 tests in 2.69 msec all ok
HMAC(SHA-384) ran 66 tests in 1.75 msec all ok
HMAC(SHA-512) ran 66 tests in 1.74 msec all ok
HMAC(SHA-512-256) ran 33 tests in 1.06 msec all ok
Poly1305 ran 852 tests in 13.98 msec all ok
SipHash(2,4) ran 641 tests in 10.85 msec all ok
X9.19-MAC ran 66 tests in 1.46 msec all ok
aead:
AES-128/CCM(10,2) ran 52 tests in 1.58 msec all ok
AES-128/CCM(12,2) ran 26 tests in 0.76 msec all ok
AES-128/CCM(14,2) ran 26 tests in 0.76 msec all ok
AES-128/CCM(16,2) ran 78 tests in 2.28 msec all ok
AES-128/CCM(16,3) ran 52 tests in 1.56 msec all ok
AES-128/CCM(16,4) ran 26 tests in 0.81 msec all ok
AES-128/CCM(16,5) ran 26 tests in 0.77 msec all ok
AES-128/CCM(16,6) ran 26 tests in 0.76 msec all ok
AES-128/CCM(16,7) ran 26 tests in 0.76 msec all ok
AES-128/CCM(16,8) ran 26 tests in 0.76 msec all ok
AES-128/CCM(4,2) ran 26 tests in 0.74 msec all ok
AES-128/CCM(4,8) ran 26 tests in 0.81 msec all ok
AES-128/CCM(6,2) ran 26 tests in 0.79 msec all ok
AES-128/CCM(6,7) ran 26 tests in 0.79 msec all ok
AES-128/CCM(8,2) ran 104 tests in 3.31 msec all ok
AES-128/CCM(8,3) ran 26 tests in 0.75 msec all ok
AES-128/EAX ran 2824 tests in 138.92 msec all ok
AES-128/EAX(8) ran 60 tests in 3.47 msec all ok
AES-128/GCM ran 522 tests in 17.83 msec all ok
AES-128/GCM(12) ran 92 tests in 3.12 msec all ok
AES-128/GCM(8) ran 30 tests in 0.97 msec all ok
AES-128/OCB ran 1242 tests in 50.00 msec all ok
AES-128/OCB(12) ran 30 tests in 1.21 msec all ok
AES-128/SIV ran 7487 tests in 320.47 msec all ok
AES-192/EAX ran 150 tests in 7.48 msec all ok
AES-192/GCM ran 184 tests in 6.11 msec all ok
AES-192/GCM(12) ran 62 tests in 2.14 msec all ok
AES-256/EAX ran 180 tests in 8.90 msec all ok
AES-256/GCM ran 184 tests in 6.37 msec all ok
AES-256/GCM(12) ran 62 tests in 2.24 msec all ok
AES-256/GCM(13) ran 62 tests in 2.25 msec all ok
AES-256/GCM(14) ran 62 tests in 2.16 msec all ok
AES-256/GCM(15) ran 62 tests in 2.21 msec all ok
ARIA-128/GCM ran 36 tests in 1.25 msec all ok
ARIA-256/GCM ran 36 tests in 1.24 msec all ok
Blowfish/EAX ran 509 tests in 28.41 msec all ok
ChaCha20Poly1305 ran 41587 tests in 1.19 sec all ok
DES/EAX ran 509 tests in 22.72 msec all ok
SHACAL2/OCB(32) ran 90 tests in 3.45 msec all ok
Threefish-512/EAX ran 30 tests in 1.63 msec all ok
Threefish-512/OCB(32) ran 30 tests in 1.35 msec all ok
TripleDES/EAX ran 509 tests in 27.05 msec all ok
Twofish/EAX ran 989 tests in 47.81 msec all ok
modes:
AES-128/CBC/CTS ran 174 tests in 4.88 msec all ok
AES-128/CBC/NoPadding ran 795 tests in 17.97 msec all ok
AES-128/CBC/PKCS7 ran 1885 tests in 52.79 msec all ok
AES-128/CFB ran 366 tests in 8.44 msec all ok
AES-128/CFB(8) ran 405 tests in 9.80 msec all ok
AES-128/XTS ran 5052 tests in 152.41 msec all ok
AES-192/CBC/NoPadding ran 66 tests in 1.47 msec all ok
AES-192/CFB ran 37 tests in 0.87 msec all ok
AES-192/CFB(8) ran 37 tests in 1.10 msec all ok
AES-256/CBC/NoPadding ran 66 tests in 1.46 msec all ok
AES-256/CFB ran 37 tests in 0.87 msec all ok
AES-256/CFB(8) ran 37 tests in 1.15 msec all ok
AES-256/XTS ran 1498 tests in 47.06 msec all ok
ARIA-256/CBC/NoPadding ran 37 tests in 0.98 msec all ok
Blowfish/CBC/NoPadding ran 36 tests in 1.13 msec all ok
CAST-128/CBC/PKCS7 ran 29 tests in 0.89 msec all ok
CTR-BE(AES-128) ran 66 tests in 1.14 msec all ok
CTR-BE(DES) ran 66 tests in 1.08 msec all ok
DES/CBC/CTS ran 1278 tests in 32.86 msec all ok
DES/CBC/NoPadding ran 29 tests in 1.05 msec all ok
DES/CBC/OneAndZeros ran 1015 tests in 26.95 msec all ok
DES/CBC/PKCS7 ran 957 tests in 24.91 msec all ok
DES/CFB ran 668 tests in 14.52 msec all ok
DES/CFB(16) ran 222 tests in 4.57 msec all ok
DES/CFB(32) ran 259 tests in 5.36 msec all ok
DES/CFB(8) ran 370 tests in 7.64 msec all ok
Noekeon/CBC/PKCS7 ran 4104 tests in 101.38 msec all ok
SHACAL2/XTS ran 29 tests in 0.82 msec all ok
Serpent/XTS ran 7034 tests in 213.17 msec all ok
Threefish-512/XTS ran 29 tests in 0.91 msec all ok
TripleDES/CBC/NoPadding ran 37 tests in 0.92 msec all ok
TripleDES/CBC/PKCS7 ran 37 tests in 0.92 msec all ok
TripleDES/CFB ran 37 tests in 0.84 msec all ok
TripleDES/CFB(8) ran 368 tests in 8.22 msec all ok
TripleDES/XTS ran 4424 tests in 122.85 msec all ok
Twofish/XTS ran 8248 tests in 252.06 msec all ok
kdf:
HKDF(HMAC(SHA-160)) ran 16 tests in 0.55 msec all ok
HKDF(HMAC(SHA-256)) ran 12 tests in 0.32 msec all ok
HKDF(HMAC(SHA-512)) ran 20 tests in 0.62 msec all ok
HKDF-Expand(HMAC(SHA-160)) ran 16 tests in 0.29 msec all ok
HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.23 msec all ok
HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.42 msec all ok
HKDF-Extract(HMAC(SHA-160)) ran 16 tests in 0.31 msec all ok
HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.23 msec all ok
HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.42 msec all ok
KDF1(SHA-160) ran 24 tests in 0.26 msec all ok
KDF1-18033(SHA-160) ran 8 tests in 0.13 msec all ok
KDF1-18033(SHA-256) ran 8 tests in 0.10 msec all ok
KDF2(SHA-160) ran 316 tests in 3.51 msec all ok
KDF2(SHA-256) ran 4 tests in 0.06 msec all ok
SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 3.38 msec all ok
SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 3.31 msec all ok
SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 3.23 msec all ok
SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 3.90 msec all ok
SP800-108-Counter(HMAC(SHA-160)) ran 120 tests in 2.09 msec all ok
SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 2.09 msec all ok
SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 2.50 msec all ok
SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 2.52 msec all ok
SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 3.53 msec all ok
SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 3.50 msec all ok
SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 3.41 msec all ok
SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 4.08 msec all ok
SP800-108-Feedback(HMAC(SHA-160)) ran 120 tests in 2.38 msec all ok
SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 2.37 msec all ok
SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 2.90 msec all ok
SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 2.87 msec all ok
SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 4.40 msec all ok
SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 4.38 msec all ok
SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 4.41 msec all ok
SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 5.24 msec all ok
SP800-108-Pipeline(HMAC(SHA-160)) ran 120 tests in 3.32 msec all ok
SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 3.47 msec all ok
SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 4.04 msec all ok
SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 4.08 msec all ok
SP800-56A(HMAC(SHA-160)) ran 200 tests in 4.31 msec all ok
SP800-56A(HMAC(SHA-224)) ran 196 tests in 4.19 msec all ok
SP800-56A(HMAC(SHA-256)) ran 196 tests in 4.53 msec all ok
SP800-56A(HMAC(SHA-384)) ran 196 tests in 5.39 msec all ok
SP800-56A(HMAC(SHA-512)) ran 192 tests in 5.12 msec all ok
SP800-56A(SHA-160) ran 188 tests in 2.64 msec all ok
SP800-56A(SHA-224) ran 188 tests in 2.77 msec all ok
SP800-56A(SHA-256) ran 188 tests in 2.75 msec all ok
SP800-56A(SHA-384) ran 188 tests in 2.86 msec all ok
SP800-56A(SHA-512) ran 188 tests in 2.88 msec all ok
SP800-56C(HMAC(SHA-160)) ran 40 tests in 1.11 msec all ok
SP800-56C(HMAC(SHA-256)) ran 40 tests in 1.04 msec all ok
SP800-56C(HMAC(SHA-384)) ran 40 tests in 1.31 msec all ok
SP800-56C(HMAC(SHA-512)) ran 40 tests in 1.25 msec all ok
TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.13 msec all ok
TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.13 msec all ok
TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.20 msec all ok
TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.20 msec all ok
TLS-PRF ran 128 tests in 4.06 msec all ok
X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.24 msec all ok
X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 3.78 msec all ok
pbkdf:
OpenPGP-S2K(SHA-160) ran 27 tests in 751.43 msec all ok
OpenPGP-S2K(SHA-384) ran 12 tests in 97.55 msec all ok
PBKDF1(SHA-160) ran 10 tests in 14.27 msec all ok
PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.36 msec all ok
PBKDF2(HMAC(SHA-160)) ran 33 tests in 157.33 msec all ok
PBKDF2(HMAC(SHA-256)) ran 3 tests in 121.67 msec all ok
PBKDF2(HMAC(SHA-384)) ran 3 tests in 233.22 msec all ok
PBKDF2(HMAC(SHA-512)) ran 3 tests in 234.36 msec all ok
hmac_drbg:
HMAC_DRBG(SHA-1) ran 240 tests in 37.56 msec all ok
HMAC_DRBG(SHA-224) ran 240 tests in 47.51 msec all ok
HMAC_DRBG(SHA-256) ran 240 tests in 48.78 msec all ok
HMAC_DRBG(SHA-384) ran 240 tests in 113.50 msec all ok
HMAC_DRBG(SHA-512) ran 240 tests in 115.35 msec all ok
HMAC_DRBG(SHA-512-256) ran 240 tests in 151.42 msec all ok
util:
Util load/store ran 229 tests all ok
Util round_down ran 6 tests in 0.04 msec all ok
Util round_up ran 11 tests in 0.44 msec all ok
argon2:
Argon2d ran 12 tests in 380.28 msec all ok
Argon2i ran 17 tests in 1.26 sec all ok
Argon2id ran 647 tests in 1.08 sec all ok
argon2_pass:
Argon2 password hash ran 9 tests in 452.58 msec all ok
asn1:
ASN.1 ASCII encoding ran 2 tests all ok
ASN.1 ASCII parsing ran 1 tests all ok
ASN.1 BMP string (UCS-2) parsing ran 1 tests all ok
ASN.1 UTF-8 encoding ran 2 tests all ok
ASN.1 UTF-8 parsing ran 1 tests all ok
ASN.1 universal string (UCS-4) parsing ran 1 tests all ok
BER nested indefinite length ran 1 tests all ok
BER stack recursion ran 1 tests all ok
asn1_printer:
ASN1_Pretty_Printer ran 6 tests all ok
asn1_time:
ASN.1 date parsing ran 25 tests in 8.17 msec all ok
auto_rng_unit:
AutoSeeded_RNG ran 13 tests all ok
base32:
Base32 ran 84 tests in 0.72 msec all ok
base58:
Base58 ran 32 tests in 2.28 msec all ok
base58c:
Base58 Check ran 8 tests in 1.29 msec all ok
base64:
Base64 ran 64 tests in 0.58 msec all ok
bc_pad:
ESP ran 32 tests in 0.25 msec all ok
NoPadding ran 10 tests in 0.08 msec all ok
OneAndZeros ran 20 tests in 0.18 msec all ok
PKCS7 ran 18 tests in 0.14 msec all ok
X9.23 ran 24 tests in 0.20 msec all ok
bcrypt:
bcrypt ran 380 tests in 5.31 sec all ok
bcrypt_pbkdf:
bcrypt PBKDF ran 36 tests in 3.92 sec all ok
bigint_unit:
BigInt IO operators ran 8 tests all ok
BigInt encoding functions ran 1 tests all ok
BigInt get_substring ran 34816 tests all ok
BigInt prime generation ran 65 tests all ok
BigInt size functions ran 72 tests all ok
bit_ops:
ctz ran 6 tests all ok
is_power_of_2 ran 15 tests all ok
significant_bytes ran 14 tests all ok
blowfish_salted:
Blowfish salted key schedule ran 11 tests in 1.21 msec all ok
bn_add:
BigInt Addition ran 312 tests in 7.32 msec all ok
bn_cmp:
BigInt Comparison EQ ran 6 tests in 0.14 msec all ok
BigInt Comparison LT ran 12 tests in 0.17 msec all ok
BigInt Comparison LTE ran 14 tests in 0.20 msec all ok
bn_div:
BigInt Divide ran 2520 tests in 383.43 msec all ok
bn_gcd:
BigInt GCD ran 3 tests in 0.37 msec all ok
bn_invmod:
BigInt InvMod ran 267 tests in 202.19 msec all ok
bn_isprime:
BigInt Test NonPrime ran 107 tests in 1.05 sec all ok
BigInt Test Prime ran 25 tests in 1.20 sec all ok
bn_issquare:
BigInt IsSquare ran 7 tests in 1.26 msec all ok
bn_jacobi:
BigInt Jacobi ran 5 tests in 0.24 msec all ok
bn_lshift:
BigInt Lshift ran 100 tests in 9.55 msec all ok
bn_lucas:
Lucas primality test ran 2999 tests all ok
bn_mod:
BigInt Mod ran 379 tests in 53.93 msec all ok
bn_mul:
BigInt Multiply ran 416 tests in 12.67 msec all ok
bn_powmod:
BigInt Powmod ran 213 tests in 1.45 sec all ok
bn_rand:
BigInt Random ran 2 tests in 0.14 msec all ok
bn_ressol:
BigInt Ressol ran 23 tests in 176.64 msec all ok
bn_rshift:
BigInt Rshift ran 102 tests in 3.73 msec all ok
bn_sqr:
BigInt Square ran 42 tests in 1.48 msec all ok
bn_sub:
BigInt Subtraction ran 154 tests in 6.03 msec all ok
certstor:
Certificate Store - Find by subject hash ran 6 tests all ok
Certificate Store - Load every cert of every files ran 2 tests all ok
Certificate Store SQLITE3 - All subjects ran 7 tests all ok
Certificate Store SQLITE3 - CRL ran 9 tests all ok
Certificate Store SQLITE3 - Find all certs ran 8 tests all ok
Certificate Store SQLITE3 - Insert, Find, Remove ran 38 tests all ok
certstor_flatfile:
Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 22.09 msec all ok
Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 21.93 msec all ok
Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 22.07 msec all ok
Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 22.23 msec all ok
Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 22.17 msec all ok
Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 22.48 msec all ok
Flatfile Certificate Store - Open Store ran 2 tests in 22.44 msec all ok
Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 22.73 msec all ok
Flatfile Certificate Store - rejects bundles with non-CA certs ran 1 tests all ok
certstor_system:
chacha_rng:
ChaCha_RNG ran 21 tests in 3.92 msec all ok
chacha_rng_unit:
ChaCha_RNG Broken Entropy Input ran 7 tests all ok
ChaCha_RNG Nonce Check ran 21 tests all ok
ChaCha_RNG Prediction Resistance ran 3 tests all ok
ChaCha_RNG Randomize With Timestamp Input ran 2 tests all ok
ChaCha_RNG Reseed ran 6 tests all ok
ChaCha_RNG Reseed KAT ran 5 tests all ok
ChaCha_RNG Security Level ran 1 tests all ok
charset:
Charset ran 14 tests in 0.12 msec all ok
Charset negative tests ran 5 tests all ok
clang_bug:
PKCS8::load_key does not crash when compiled with Clang 8 ran 1 tests all ok
compression:
bz2 compression ran 30 tests all ok
deflate compression ran 30 tests all ok
gzip compression ran 30 tests all ok
lzma compression ran 30 tests all ok
zlib compression ran 30 tests all ok
cpuid:
CPUID ran 6 tests all ok
create_compression:
bz2 create compression ran 2 tests all ok
create invalid compression ran 2 tests all ok
deflate create compression ran 2 tests all ok
gzip create compression ran 2 tests all ok
lzma create compression ran 2 tests all ok
zlib create compression ran 2 tests all ok
cryptobox:
Cryptobox ran 54 tests in 12.23 sec all ok
ct_utils:
CT utils ran 20 tests all ok
curve25519_agreement:
X25519/Raw key agreement ran 144 tests in 172.70 msec all ok
curve25519_keygen:
Curve25519 keygen ran 26 tests in 980.89 msec all ok
curve25519_rt:
Curve25519 roundtrip ran 10 tests all ok
curve25519_scalar:
Curve25519 scalarmult ran 18 tests in 14.77 msec all ok
dh_invalid:
DH invalid keys ran 7 tests in 54.63 sec all ok
dh_kat:
DH negative tests ran 2 tests all ok
Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 4 tests in 58.03 msec all ok
Diffie-Hellman/Raw Valid key agreement ran 72 tests in 4.35 sec all ok
dh_keygen:
DH modp/ietf/1024 keygen ran 26 tests in 4.19 sec all ok
dl_group:
DL_Group encoding ran 9 tests all ok
DL_Group errors ran 2 tests all ok
dl_group_gen:
DL_Group generate ran 19 tests in 14.61 sec all ok
dl_group_named:
DL_Group named ran 115 tests in 2.21 sec all ok
dlies:
DLIES AES-256/CBC ran 84 tests in 14.53 sec all ok
DLIES AES-256/GCM ran 16 tests in 2.88 sec all ok
DLIES XOR ran 44 tests in 9.46 sec all ok
dlies_unit:
DLIES XOR ran 12 tests all ok
dsa_keygen:
DSA dsa/jce/1024 keygen ran 26 tests in 2.55 sec all ok
dsa_param:
DSA Parameter Generation ran 40 tests in 11.91 sec all ok
dsa_sign:
DSA/EMSA1(SHA-1) signature generation ran 45 tests in 474.93 msec all ok
DSA/EMSA1(SHA-224) signature generation ran 36 tests in 283.79 msec all ok
DSA/EMSA1(SHA-256) signature generation ran 36 tests in 280.19 msec all ok
DSA/EMSA1(SHA-384) signature generation ran 36 tests in 368.10 msec all ok
DSA/EMSA1(SHA-512) signature generation ran 36 tests in 280.29 msec all ok
dsa_verify:
DSA/Raw signature verification ran 14 tests in 45.15 msec all ok
ec_group:
EC_Group brainpool160r1 ran 43 tests all ok
EC_Group brainpool192r1 ran 43 tests all ok
EC_Group brainpool224r1 ran 43 tests all ok
EC_Group brainpool256r1 ran 43 tests all ok
EC_Group brainpool320r1 ran 43 tests all ok
EC_Group brainpool384r1 ran 43 tests all ok
EC_Group brainpool512r1 ran 43 tests all ok
EC_Group frp256v1 ran 43 tests all ok
EC_Group gost_256A ran 43 tests all ok
EC_Group gost_512A ran 43 tests all ok
EC_Group secp160k1 ran 43 tests all ok
EC_Group secp160r1 ran 43 tests all ok
EC_Group secp160r2 ran 43 tests all ok
EC_Group secp192k1 ran 43 tests all ok
EC_Group secp192r1 ran 43 tests all ok
EC_Group secp224k1 ran 43 tests all ok
EC_Group secp224r1 ran 43 tests all ok
EC_Group secp256k1 ran 43 tests all ok
EC_Group secp256r1 ran 43 tests all ok
EC_Group secp384r1 ran 43 tests all ok
EC_Group secp521r1 ran 43 tests all ok
EC_Group sm2p256v1 ran 43 tests all ok
EC_Group x962_p192v2 ran 43 tests all ok
EC_Group x962_p192v3 ran 43 tests all ok
EC_Group x962_p239v1 ran 43 tests all ok
EC_Group x962_p239v2 ran 43 tests all ok
EC_Group x962_p239v3 ran 43 tests all ok
ecc_basemul:
ECC base point multiply frp256v1 ran 312 tests in 991.33 msec all ok
ECC base point multiply secp192r1 ran 312 tests in 567.35 msec all ok
ECC base point multiply secp224r1 ran 312 tests in 612.36 msec all ok
ECC base point multiply secp256k1 ran 300 tests in 1.09 sec all ok
ECC base point multiply secp256r1 ran 312 tests in 706.76 msec all ok
ECC base point multiply secp384r1 ran 312 tests in 1.87 sec all ok
ECC base point multiply secp521r1 ran 312 tests in 3.23 sec all ok
ecc_invalid:
ECC invalid keys ran 5 tests in 513.95 msec all ok
ecc_randomized:
ECC randomized brainpool160r1 ran 39 tests in 72.68 msec all ok
ECC randomized brainpool192r1 ran 39 tests in 98.75 msec all ok
ECC randomized brainpool224r1 ran 39 tests in 226.49 msec all ok
ECC randomized brainpool256r1 ran 39 tests in 127.46 msec all ok
ECC randomized brainpool320r1 ran 39 tests in 300.68 msec all ok
ECC randomized brainpool384r1 ran 39 tests in 525.79 msec all ok
ECC randomized brainpool512r1 ran 39 tests in 910.11 msec all ok
ECC randomized frp256v1 ran 39 tests in 129.85 msec all ok
ECC randomized gost_256A ran 39 tests in 132.10 msec all ok
ECC randomized gost_512A ran 39 tests in 588.32 msec all ok
ECC randomized secp160k1 ran 39 tests in 62.06 msec all ok
ECC randomized secp160r1 ran 39 tests in 67.58 msec all ok
ECC randomized secp160r2 ran 39 tests in 66.10 msec all ok
ECC randomized secp192k1 ran 39 tests in 70.68 msec all ok
ECC randomized secp192r1 ran 39 tests in 71.22 msec all ok
ECC randomized secp224k1 ran 39 tests in 105.78 msec all ok
ECC randomized secp224r1 ran 39 tests in 216.42 msec all ok
ECC randomized secp256k1 ran 39 tests in 114.26 msec all ok
ECC randomized secp256r1 ran 39 tests in 102.44 msec all ok
ECC randomized secp384r1 ran 39 tests in 276.41 msec all ok
ECC randomized secp521r1 ran 39 tests in 500.32 msec all ok
ECC randomized sm2p256v1 ran 39 tests in 133.05 msec all ok
ECC randomized x962_p192v2 ran 39 tests in 75.72 msec all ok
ECC randomized x962_p192v3 ran 39 tests in 77.86 msec all ok
ECC randomized x962_p239v1 ran 39 tests in 114.23 msec all ok
ECC randomized x962_p239v2 ran 39 tests in 127.14 msec all ok
ECC randomized x962_p239v3 ran 39 tests in 171.56 msec all ok
ecc_unit:
ECC Unit ran 23 tests all ok
ECC registration ran 1 tests all ok
ecc_varmul:
ECC var point multiply secp160r1 ran 12 tests in 11.42 msec all ok
ECC var point multiply secp160r2 ran 12 tests in 12.30 msec all ok
ECC var point multiply secp256r1 ran 12 tests in 15.52 msec all ok
ECC var point multiply secp384r1 ran 12 tests in 59.81 msec all ok
ECC var point multiply secp521r1 ran 12 tests in 129.72 msec all ok
ecdh_kat:
ECDH/Raw brainpool256r1 key agreement ran 8 tests in 24.72 msec all ok
ECDH/Raw brainpool384r1 key agreement ran 8 tests in 66.59 msec all ok
ECDH/Raw brainpool512r1 key agreement ran 8 tests in 113.83 msec all ok
ECDH/Raw frp256v1 key agreement ran 50 tests in 177.35 msec all ok
ECDH/Raw secp192r1 key agreement ran 100 tests in 395.07 msec all ok
ECDH/Raw secp224r1 key agreement ran 100 tests in 347.46 msec all ok
ECDH/Raw secp256r1 key agreement ran 100 tests in 213.52 msec all ok
ECDH/Raw secp384r1 key agreement ran 100 tests in 648.43 msec all ok
ECDH/Raw secp521r1 key agreement ran 100 tests in 1.50 sec all ok
ecdh_keygen:
ECDH brainpool256r1 keygen ran 26 tests in 1.35 sec all ok
ECDH brainpool384r1 keygen ran 26 tests in 1.33 sec all ok
ECDH brainpool512r1 keygen ran 26 tests in 1.02 sec all ok
ECDH frp256v1 keygen ran 26 tests in 1.31 sec all ok
ECDH secp256r1 keygen ran 26 tests in 809.97 msec all ok
ECDH secp384r1 keygen ran 26 tests in 783.98 msec all ok
ECDH secp521r1 keygen ran 26 tests in 892.32 msec all ok
ecdh_unit:
ECDH key exchange ran 4 tests all ok
ecdsa_invalid:
ECDSA invalid keys ran 78 tests in 28.94 msec all ok
ecdsa_key_recovery:
ECDSA key recovery ran 8 tests in 129.11 msec all ok
ecdsa_keygen:
ECDSA frp256v1 keygen ran 26 tests in 1.25 sec all ok
ECDSA secp256r1 keygen ran 26 tests in 730.37 msec all ok
ECDSA secp384r1 keygen ran 26 tests in 1.02 sec all ok
ECDSA secp521r1 keygen ran 26 tests in 1.06 sec all ok
ecdsa_sign:
ECDSA/EMSA1(SHA-1) signature generation ran 350 tests in 3.86 sec all ok
ECDSA/EMSA1(SHA-224) signature generation ran 331 tests in 2.82 sec all ok
ECDSA/EMSA1(SHA-256) signature generation ran 331 tests in 2.51 sec all ok
ECDSA/EMSA1(SHA-384) signature generation ran 331 tests in 2.39 sec all ok
ECDSA/EMSA1(SHA-512) signature generation ran 331 tests in 2.88 sec all ok
ECDSA/Raw signature generation ran 38 tests in 197.34 msec all ok
ECDSA/Raw(SHA-1) signature generation ran 19 tests in 35.63 msec all ok
ECDSA/Raw(SHA-224) signature generation ran 19 tests in 35.64 msec all ok
ECDSA/Raw(SHA-256) signature generation ran 38 tests in 70.97 msec all ok
ECDSA/Raw(SHA-384) signature generation ran 19 tests in 112.46 msec all ok
ECDSA/Raw(SHA-512) signature generation ran 19 tests in 249.23 msec all ok
ecdsa_sign_verify_der:
ECDSA/EMSA1(SHA-512) signature sign/verify using DER format ran 7 tests all ok
ecdsa_unit:
ECDSA Unit ran 60 tests all ok
ecdsa_verify:
ECDSA/Raw signature verification ran 133 tests in 704.70 msec all ok
ecdsa_verify_wycheproof:
ECDSA/EMSA1(SHA-224) signature verification ran 1326 tests in 3.57 sec all ok
ECDSA/EMSA1(SHA-256) signature verification ran 2367 tests in 6.30 sec all ok
ECDSA/EMSA1(SHA-384) signature verification ran 1964 tests in 11.56 sec all ok
ECDSA/EMSA1(SHA-512) signature verification ran 1938 tests in 16.54 sec all ok
ecgdsa_keygen:
ECGDSA secp256r1 keygen ran 26 tests in 919.70 msec all ok
ECGDSA secp384r1 keygen ran 26 tests in 685.83 msec all ok
ECGDSA secp521r1 keygen ran 26 tests in 765.10 msec all ok
ecgdsa_sign:
ECGDSA/EMSA1(RIPEMD-160) signature generation ran 27 tests in 229.51 msec all ok
ECGDSA/EMSA1(SHA-1) signature generation ran 9 tests in 28.43 msec all ok
ECGDSA/EMSA1(SHA-224) signature generation ran 18 tests in 164.49 msec all ok
ECGDSA/EMSA1(SHA-256) signature generation ran 27 tests in 186.53 msec all ok
ECGDSA/EMSA1(SHA-384) signature generation ran 18 tests in 238.74 msec all ok
ECGDSA/EMSA1(SHA-512) signature generation ran 9 tests in 261.11 msec all ok
ecies:
ECIES ran 36 tests in 1.03 sec all ok
ecies_iso:
ECIES-ISO ran 148 tests in 2.11 sec all ok
ecies_unit:
ECIES cipher not found ran 1 tests all ok
ECIES ciphertext too short ran 1 tests all ok
ECIES kdf not found ran 1 tests all ok
ECIES mac not found ran 1 tests all ok
ECIES other key not set ran 1 tests all ok
ECIES short system params ctor ran 3 tests all ok
eckcdsa_keygen:
ECKCDSA secp256r1 keygen ran 26 tests in 1.40 sec all ok
ECKCDSA secp384r1 keygen ran 26 tests in 1.08 sec all ok
ECKCDSA secp521r1 keygen ran 26 tests in 711.66 msec all ok
eckcdsa_sign:
ECKCDSA/EMSA1(SHA-1) signature generation ran 9 tests in 15.85 msec all ok
ECKCDSA/EMSA1(SHA-224) signature generation ran 9 tests in 21.36 msec all ok
ECKCDSA/EMSA1(SHA-256) signature generation ran 9 tests in 23.34 msec all ok
ed25519_curdle:
Ed25519 CURDLE format ran 3 tests all ok
ed25519_sign:
Ed25519/Ed25519ph signature generation ran 9 tests in 14.74 msec all ok
Ed25519/Pure signature generation ran 6381 tests in 6.98 sec all ok
Ed25519/SHA-256 signature generation ran 9 tests in 6.36 msec all ok
ed25519_verify:
Ed25519/Pure signature verification ran 59 tests in 75.86 msec all ok
elgamal_decrypt:
ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 87.70 msec all ok
ElGamal/Raw decryption ran 96 tests in 4.07 sec all ok
elgamal_encrypt:
ElGamal/Raw encryption ran 60 tests in 6.43 sec all ok
elgamal_keygen:
ElGamal modp/ietf/1024 keygen ran 26 tests in 3.99 sec all ok
eme_pkcs1v15:
PKCSv15 Decoding ran 65 tests in 0.59 msec all ok
entropy:
Entropy source dev_random ran 9 tests in 622.67 msec all ok
Entropy source proc_walk ran 9 tests in 1.55 sec all ok
Entropy source system_rng ran 9 tests in 830.05 msec all ok
ffi:
FFI ran 22 tests all ok
FFI CBC cipher ran 39 tests all ok
FFI CRL ran 11 tests all ok
FFI Cert validation ran 39 tests all ok
FFI DH ran 46 tests all ok
FFI DSA ran 134 tests all ok
FFI EAX ran 47 tests all ok
FFI ECDH ran 82 tests all ok
FFI ECDSA ran 80 tests all ok
FFI ECDSA cert ran 41 tests all ok
FFI Ed25519 ran 20 tests all ok
FFI ElGamal ran 102 tests all ok
FFI FPE ran 12 tests all ok
FFI GCM ran 58 tests all ok
FFI HOTP ran 16 tests all ok
FFI KDF ran 9 tests all ok
FFI MAC ran 32 tests all ok
FFI MP ran 115 tests all ok
FFI McEliece ran 35 tests all ok
FFI PKCS hash id ran 5 tests all ok
FFI RNG ran 31 tests all ok
FFI RSA ran 75 tests all ok
FFI RSA cert ran 10 tests all ok
FFI SM2 Enc ran 50 tests all ok
FFI SM2 Sig ran 62 tests all ok
FFI Scrypt ran 5 tests all ok
FFI TOTP ran 9 tests all ok
FFI X25519 ran 16 tests all ok
FFI base64 ran 7 tests all ok
FFI block ciphers ran 29 tests all ok
FFI error handling ran 172 tests all ok
FFI hash ran 34 tests all ok
FFI hex ran 5 tests all ok
FFI keywrap ran 5 tests all ok
FFI stream ciphers ran 11 tests all ok
filter:
DataSink ran 3 tests all ok
DataSinkFlush ran 1 tests all ok
Filter Chain ran 6 tests all ok
Filter Fork ran 4 tests all ok
Pipe ran 46 tests all ok
Pipe CBC ran 14 tests all ok
Pipe CFB ran 30 tests all ok
Pipe CTR ran 3 tests all ok
Pipe I/O operators ran 2 tests all ok
Pipe compress bzip2 ran 3 tests all ok
Pipe compress zlib ran 4 tests all ok
Pipe file descriptor IO ran 1 tests all ok
SecureQueue ran 9 tests all ok
Threaded_Fork ran 11 tests all ok
fpe_fe1:
FPE_FE1 ran 10 tests in 15.34 msec all ok
gf2m:
GF2m ran 131064 tests all ok
gost_3410_keygen:
GOST-34.10 gost_256A keygen ran 26 tests in 1.14 sec all ok
GOST-34.10 secp256r1 keygen ran 26 tests in 741.85 msec all ok
gost_3410_sign:
GOST 34.10-2001/Raw signature generation ran 9 tests in 166.76 msec all ok
gost_3410_verify:
GOST 34.10-2001/Raw signature verification ran 7 tests in 57.64 msec all ok
hash_nist_mc:
NIST Monte Carlo SHA-1 ran 2 tests in 354.17 msec all ok
NIST Monte Carlo SHA-224 ran 2 tests in 536.59 msec all ok
NIST Monte Carlo SHA-256 ran 2 tests in 338.95 msec all ok
NIST Monte Carlo SHA-384 ran 2 tests in 1.46 sec all ok
NIST Monte Carlo SHA-512 ran 2 tests in 1.51 sec all ok
NIST Monte Carlo SHA-512-256 ran 1 tests in 493.63 msec all ok
hash_rep:
Long input SHA-1 ran 2 tests in 40.32 msec all ok
Long input SHA-224 ran 2 tests in 63.24 msec all ok
Long input SHA-256 ran 2 tests in 59.24 msec all ok
Long input SHA-3(224) ran 1 tests in 64.05 msec all ok
Long input SHA-3(256) ran 1 tests in 69.53 msec all ok
Long input SHA-3(384) ran 1 tests in 53.00 msec all ok
Long input SHA-3(512) ran 1 tests in 83.20 msec all ok
Long input SHA-384 ran 2 tests in 153.62 msec all ok
Long input SHA-512 ran 2 tests in 130.54 msec all ok
Long input Tiger ran 1 tests in 10.04 msec all ok
hkdf_expand_label:
HKDF-Expand-Label(SHA-256) ran 2 tests in 0.12 msec all ok
HKDF-Expand-Label(SHA-384) ran 2 tests in 0.12 msec all ok
hmac_drbg_unit:
HMAC_DRBG Broken Entropy Input ran 7 tests all ok
HMAC_DRBG Nonce Check ran 21 tests all ok
HMAC_DRBG Prediction Resistance ran 3 tests all ok
HMAC_DRBG Randomize With Timestamp Input ran 2 tests all ok
HMAC_DRBG Reseed ran 8 tests all ok
HMAC_DRBG Reseed KAT ran 5 tests all ok
HMAC_DRBG Security Level ran 5 tests all ok
HMAC_DRBG max_number_of_bytes_per_request ran 6 tests all ok
HMAC_DRBG reseed_interval limits ran 2 tests all ok
hostname:
Hostname Matching ran 44 tests in 0.59 msec all ok
invalid_name_hash:
Invalid HashFunction names ran 8 tests all ok
iv_carryover:
CBC IV carry ran 4 tests all ok
CFB IV carry ran 6 tests all ok
CTR IV carry ran 54 tests all ok
mce_keygen:
McEliece keygen ran 15 tests in 3.12 sec all ok
mceliece:
McEliece IES ran 671 tests in 7.84 sec all ok
McEliece KEM ran 610 tests in 1.57 sec all ok
McEliece keygen ran 183 tests in 3.67 sec all ok
mp_unit:
bigint_cnd_abs ran 6 tests all ok
bigint_cnd_add ran 4 tests all ok
bigint_cnd_sub ran 4 tests all ok
bigint_cnd_swap ran 12 tests all ok
newhope:
NEWHOPE ran 4000 tests in 1.45 sec all ok
nist_key_wrap:
NIST keywrap ran 270 tests in 10.46 msec all ok
nist_key_wrap_invalid:
NIST keywrap (invalid inputs) ran 10 tests in 13.49 msec all ok
nist_redc:
NIST P-192 reduction ran 34 tests in 4.22 msec all ok
NIST P-224 reduction ran 34 tests in 12.90 msec all ok
NIST P-256 reduction ran 34 tests in 5.52 msec all ok
NIST P-384 reduction ran 34 tests in 8.10 msec all ok
NIST P-521 reduction ran 34 tests in 27.41 msec all ok
ocb_long:
OCB long ran 3474 tests in 271.57 msec all ok
ocb_long_wide:
OCB wide block long test ran 5 tests in 71.81 msec all ok
ocb_wide:
OCB wide block KAT ran 20 tests in 2.79 msec all ok
ocsp:
OCSP request check w/o next_update w/o max_age ran 9 tests all ok
OCSP request check w/o next_update with max_age ran 9 tests all ok
OCSP request check with next_update w/o max_age ran 12 tests all ok
OCSP request check with next_update with max_age ran 12 tests all ok
OCSP request encoding ran 3 tests all ok
OCSP request softfail check ran 3 tests all ok
OCSP response certificate access ran 3 tests all ok
OCSP response parsing ran 7 tests all ok
octetstring:
OctetString ran 14 tests all ok
oid:
OID add ran 3 tests all ok
OID add and lookup ran 5 tests all ok
OID add string ran 3 tests all ok
os_utils:
OS::get_cpu_cycle_counter ran 1 tests all ok
OS::get_cpu_total/OS::get_cpu_available ran 1 tests all ok
OS::get_high_resolution_clock ran 2 tests all ok
OS::get_process_id ran 2 tests all ok
OS::get_system_timestamp_ns ran 2 tests all ok
OS::run_cpu_instruction_probe ran 2 tests all ok
otp_hotp:
HOTP SHA-1 ran 180 tests in 32.41 msec all ok
HOTP SHA-256 ran 54 tests in 10.93 msec all ok
HOTP SHA-512 ran 54 tests in 21.17 msec all ok
otp_totp:
TOTP SHA-1 ran 24 tests in 0.62 msec all ok
package_transform:
Package transform ran 762 tests all ok
passhash9:
passhash9 ran 17 tests in 4.40 sec all ok
pem:
PEM encoding ran 5 tests all ok
pgp_s2k_iter:
PGP_S2K iteration encoding ran 2032132 tests all ok
pk_pad_emsa_unit:
EMSA_name_tests ran 10 tests all ok
pk_workfactor:
DL_Exponent_Size work factor calculation ran 6 tests in 0.08 msec all ok
RSA_Strength work factor calculation ran 8 tests in 0.10 msec all ok
pkcs_hash_id:
PKCS hash id for MD5 ran 2 tests all ok
PKCS hash id for RIPEMD-160 ran 2 tests all ok
PKCS hash id for SHA-160 ran 2 tests all ok
PKCS hash id for SHA-224 ran 2 tests all ok
PKCS hash id for SHA-256 ran 2 tests all ok
PKCS hash id for SHA-3(224) ran 2 tests all ok
PKCS hash id for SHA-3(256) ran 2 tests all ok
PKCS hash id for SHA-3(384) ran 2 tests all ok
PKCS hash id for SHA-3(512) ran 2 tests all ok
PKCS hash id for SHA-384 ran 2 tests all ok
PKCS hash id for SHA-512 ran 2 tests all ok
PKCS hash id for SHA-512-256 ran 2 tests all ok
PKCS hash id for SM3 ran 2 tests all ok
PKCS hash id for Tiger(24,3) ran 2 tests all ok
poly_dbl:
Polynomial doubling ran 82 tests in 0.68 msec all ok
psk_db:
PSK_DB ran 20 tests all ok
PSK_DB SQL ran 28 tests all ok
pwdhash:
Pwdhash Argon2d ran 1 tests in 977.93 msec all ok
Pwdhash Argon2i ran 1 tests in 988.50 msec all ok
Pwdhash Argon2id ran 1 tests in 1.03 sec all ok
Pwdhash Bcrypt-PBKDF ran 1 tests in 372.44 msec all ok
Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 1.41 sec all ok
Pwdhash PBKDF2(SHA-256) ran 1 tests in 487.83 msec all ok
Pwdhash Scrypt ran 1 tests in 986.49 msec all ok
rfc3394:
RFC3394 keywrap ran 12 tests in 0.55 msec all ok
rfc6979:
RFC 6979 nonce generation ran 8 tests in 1.09 msec all ok
roughtime:
roughtime chain ran 14 tests all ok
roughtime nonce ran 4 tests all ok
roughtime server_information ran 14 tests all ok
roughtime_nonce_from_blind:
roughtime nonce_from_blind ran 2 tests in 0.15 msec all ok
roughtime_request:
roughtime request ran 2 tests in 0.17 msec all ok
roughtime_response:
roughtime response ran 23 tests in 24.94 msec all ok
rsa_blinding:
RSA blinding ran 450 tests all ok
rsa_decrypt:
RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 1.24 sec all ok
RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 1.25 sec all ok
RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 1.31 sec all ok
RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 1.39 sec all ok
RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 185.06 msec all ok
rsa_encrypt:
RSA/EME-PKCS1-v1_5 encryption ran 90 tests in 703.02 msec all ok
RSA/OAEP(SHA-1) encryption ran 342 tests in 4.12 sec all ok
RSA/Raw encryption ran 1422 tests in 4.41 sec all ok
rsa_kem:
RSA/KDF1-18033(SHA-1) KEM ran 6 tests in 83.42 msec all ok
RSA/KDF1-18033(SHA-256) KEM ran 6 tests in 129.80 msec all ok
RSA/KDF1-18033(SHA-512) KEM ran 3 tests in 90.18 msec all ok
RSA/KDF2(SHA-1) KEM ran 6 tests in 70.10 msec all ok
RSA/KDF2(SHA-256) KEM ran 6 tests in 74.26 msec all ok
RSA/KDF2(SHA-512) KEM ran 3 tests in 84.94 msec all ok
rsa_keygen:
RSA 1024 keygen ran 52 tests in 2.72 sec all ok
RSA 1280 keygen ran 52 tests in 5.24 sec all ok
rsa_keygen_badrng:
RSA keygen with bad RNG ran 2 tests all ok
rsa_pss:
RSA/PSSR(SHA-224,MGF1,15) signature generation ran 170 tests in 1.16 sec all ok
RSA/PSSR(SHA-224,MGF1,28) signature generation ran 170 tests in 3.06 sec all ok
RSA/PSSR(SHA-256,MGF1,20) signature generation ran 170 tests in 1.10 sec all ok
RSA/PSSR(SHA-256,MGF1,32) signature generation ran 170 tests in 2.82 sec all ok
RSA/PSSR(SHA-384,MGF1,25) signature generation ran 170 tests in 1.14 sec all ok
RSA/PSSR(SHA-384,MGF1,48) signature generation ran 170 tests in 3.22 sec all ok
RSA/PSSR(SHA-512,MGF1,30) signature generation ran 170 tests in 1.31 sec all ok
RSA/PSSR(SHA-512,MGF1,62) signature generation ran 170 tests in 4.51 sec all ok
rsa_pss_raw:
RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 170 tests in 1.26 sec all ok
RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 170 tests in 3.67 sec all ok
RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 170 tests in 1.05 sec all ok
RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 170 tests in 3.06 sec all ok
RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 170 tests in 1.29 sec all ok
RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 170 tests in 3.10 sec all ok
RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 170 tests in 1.02 sec all ok
RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 170 tests in 4.20 sec all ok
rsa_sign:
RSA/EMSA1(SHA-1) signature generation ran 51 tests in 51.59 msec all ok
RSA/EMSA2(RIPEMD-160) signature generation ran 68 tests in 311.24 msec all ok
RSA/EMSA2(SHA-1) signature generation ran 34 tests in 79.05 msec all ok
RSA/EMSA2(SHA-224) signature generation ran 68 tests in 125.72 msec all ok
RSA/EMSA2(SHA-256) signature generation ran 68 tests in 269.24 msec all ok
RSA/EMSA2(SHA-384) signature generation ran 68 tests in 282.20 msec all ok
RSA/EMSA2(SHA-512) signature generation ran 68 tests in 254.69 msec all ok
RSA/EMSA2(Whirlpool) signature generation ran 68 tests in 231.51 msec all ok
RSA/EMSA3(MD5) signature generation ran 153 tests in 1.32 sec all ok
RSA/EMSA3(RIPEMD-160) signature generation ran 68 tests in 115.10 msec all ok
RSA/EMSA3(Raw) signature generation ran 85 tests in 207.87 msec all ok
RSA/EMSA3(Raw,MD5) signature generation ran 17 tests in 21.95 msec all ok
RSA/EMSA3(SHA-224) signature generation ran 51 tests in 219.00 msec all ok
RSA/EMSA3(SHA-256) signature generation ran 102 tests in 279.09 msec all ok
RSA/EMSA3(SHA-384) signature generation ran 68 tests in 119.73 msec all ok
RSA/EMSA3(SHA-512) signature generation ran 68 tests in 146.12 msec all ok
RSA/EMSA3(Tiger) signature generation ran 68 tests in 120.80 msec all ok
RSA/EMSA4(SHA-1) signature generation ran 510 tests in 1.37 sec all ok
RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 17 tests in 50.76 msec all ok
RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 17 tests in 39.01 msec all ok
RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 17 tests in 52.77 msec all ok
RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 17 tests in 54.10 msec all ok
RSA/PKCS1v15(SHA-1) signature generation ran 170 tests in 284.90 msec all ok
rsa_verify:
RSA/EMSA4(SHA-1) signature verification ran 196 tests in 144.91 msec all ok
RSA/EMSA_PKCS1(SHA-256) signature verification ran 14 tests in 20.39 msec all ok
RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 14 tests in 3.18 msec all ok
RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 14 tests in 3.14 msec all ok
RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 14 tests in 3.30 msec all ok
RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 14 tests in 3.17 msec all ok
RSA/PSSR(RIPEMD-160) signature verification ran 56 tests in 48.09 msec all ok
RSA/PSSR(SHA-1) signature verification ran 966 tests in 579.79 msec all ok
RSA/PSSR(SHA-224) signature verification ran 182 tests in 214.86 msec all ok
RSA/PSSR(SHA-256) signature verification ran 182 tests in 382.20 msec all ok
RSA/PSSR(SHA-384) signature verification ran 126 tests in 224.01 msec all ok
RSA/PSSR(SHA-512) signature verification ran 126 tests in 192.36 msec all ok
RSA/Raw signature verification ran 14 tests in 28.25 msec all ok
rsa_verify_invalid:
RSA/EMSA4(SHA-1) verify invalid signature ran 90 tests in 348.64 msec all ok
RSA/EMSA4(SHA-224) verify invalid signature ran 90 tests in 330.72 msec all ok
RSA/EMSA4(SHA-256) verify invalid signature ran 90 tests in 301.67 msec all ok
RSA/EMSA4(SHA-384) verify invalid signature ran 90 tests in 292.63 msec all ok
RSA/EMSA4(SHA-512) verify invalid signature ran 90 tests in 308.94 msec all ok
RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 282 tests in 544.37 msec all ok
scrypt:
scrypt ran 26 tests in 4.32 sec all ok
siv_ad:
AES-128/SIV ran 3 tests in 0.50 msec all ok
AES-192/SIV ran 1 tests in 0.15 msec all ok
AES-256/SIV ran 1 tests in 0.16 msec all ok
sm2_enc:
SM2/SHA-256 encryption ran 5 tests in 49.85 msec all ok
SM2/SM3 encryption ran 20 tests in 196.02 msec all ok
sm2_keygen:
SM2 secp256r1 keygen ran 26 tests in 1.04 sec all ok
SM2 sm2p256v1 keygen ran 26 tests in 673.85 msec all ok
sm2_sig:
SM2/ALICE123@YAHOO.COM,Raw signature generation ran 9 tests in 282.11 msec all ok
SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 9 tests in 334.48 msec all ok
SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 9 tests in 323.84 msec all ok
SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 9 tests in 23.00 msec all ok
SM2/sm2_p256_test@example.com,SM3 signature generation ran 9 tests in 25.60 msec all ok
SM2/sm2test@example.com,SHA-256 signature generation ran 9 tests in 28.20 msec all ok
SM2/sm2test@example.com,SM3 signature generation ran 9 tests in 26.52 msec all ok
sodium:
crypto_aead_chacha20poly1305 ran 13 tests all ok
crypto_aead_chacha20poly1305_ietf ran 13 tests all ok
crypto_aead_xchacha20poly1305 ran 13 tests all ok
crypto_auth_hmacsha256 ran 3 tests all ok
crypto_auth_hmacsha512 ran 4 tests all ok
crypto_auth_hmacsha512256 ran 3 tests all ok
crypto_box_curve25519xsalsa20poly1305 ran 14 tests all ok
crypto_hash_sha256 ran 1 tests all ok
crypto_hash_sha512 ran 1 tests all ok
crypto_onetimeauth_poly1305 ran 4 tests all ok
crypto_shorthash_siphash24 ran 1 tests all ok
crypto_sign_ed25519 ran 8 tests all ok
crypto_stream_chacha20 ran 4 tests all ok
crypto_stream_salsa20 ran 2 tests all ok
crypto_stream_xchacha20 ran 2 tests all ok
crypto_stream_xsalsa20 ran 2 tests all ok
randombytes_buf_deterministic ran 1 tests all ok
secretbox_xsalsa20poly1305 ran 9 tests all ok
sodium math utils ran 16 tests all ok
sodium_malloc ran 1 tests all ok
srp6:
SRP6 ran 1 tests all ok
srp6_kat:
SRP6a ran 192 tests in 5.78 sec all ok
system_rng:
System_RNG ran 3 tests all ok
testcode:
Test Framework ran 45 tests all ok
Testsuite_RNG ran 256 tests all ok
thread_pool:
Thread_Pool ran 100 tests all ok
tls:
DTLS v1.0 3DES ECDH ran 96 tests in 216.24 msec all ok
DTLS v1.0 3DES RSA ran 96 tests in 213.69 msec all ok
DTLS v1.0 AES-128 ECDH ran 94 tests in 63.49 msec all ok
DTLS v1.0 AES-128 RSA ran 96 tests in 150.32 msec all ok
DTLS v1.0 Camellia-128 RSA ran 96 tests in 201.58 msec all ok
DTLS v1.0 Camellia-256 RSA SHA-2 ran 96 tests in 231.43 msec all ok
DTLS v1.0 SEED RSA ran 96 tests in 189.43 msec all ok
DTLS v1.0 SRP6 AES ran 44 tests in 70.90 msec all ok
DTLS v1.2 3DES ECDH ran 94 tests in 113.52 msec all ok
DTLS v1.2 3DES RSA ran 96 tests in 178.04 msec all ok
DTLS v1.2 AES-128 DH ran 47 tests in 9.16 sec all ok
DTLS v1.2 AES-128 DHE_PSK ran 47 tests in 6.36 sec all ok
DTLS v1.2 AES-128 ECDH ran 96 tests in 91.81 msec all ok
DTLS v1.2 AES-128 ECDHE_PSK ran 47 tests in 13.03 msec all ok
DTLS v1.2 AES-128 RSA ran 96 tests in 152.26 msec all ok
DTLS v1.2 AES-128/CCM PSK ran 47 tests in 8.14 msec all ok
DTLS v1.2 AES-128/CCM-8 PSK ran 47 tests in 9.21 msec all ok
DTLS v1.2 AES-128/GCM ECDH ran 48 tests in 43.78 msec all ok
DTLS v1.2 AES-128/GCM ECDH RSA ran 48 tests in 52.10 msec all ok
DTLS v1.2 AES-128/GCM ECDH no OCSP ran 48 tests in 50.59 msec all ok
DTLS v1.2 AES-128/GCM FFDHE-2048 ran 47 tests in 6.28 sec all ok
DTLS v1.2 AES-128/GCM PSK ran 47 tests in 8.38 msec all ok
DTLS v1.2 AES-128/GCM RSA ran 48 tests in 46.62 msec all ok
DTLS v1.2 AES-128/GCM bp256r1 ran 48 tests in 67.26 msec all ok
DTLS v1.2 AES-128/GCM point compression ran 48 tests in 47.69 msec all ok
DTLS v1.2 AES-128/GCM x25519 ran 48 tests in 47.48 msec all ok
DTLS v1.2 AES-128/OCB ECDH ran 47 tests in 26.13 msec all ok
DTLS v1.2 AES-256/GCM CECPQ1 ran 48 tests in 74.50 msec all ok
DTLS v1.2 AES-256/GCM client certs ran 56 tests in 76.29 msec all ok
DTLS v1.2 AES-256/GCM p521 ran 48 tests in 164.90 msec all ok
DTLS v1.2 AES-256/GCM secp112r1 ran 47 tests in 27.87 msec all ok
DTLS v1.2 AES-256/OCB CECPQ1 ran 48 tests in 75.62 msec all ok
DTLS v1.2 AES-256/OCB CECPQ1 RSA ran 48 tests in 77.14 msec all ok
DTLS v1.2 ARIA ECDH ran 48 tests in 49.79 msec all ok
DTLS v1.2 Camellia-128 RSA ran 96 tests in 128.24 msec all ok
DTLS v1.2 Camellia-128/GCM ECDH ran 48 tests in 49.50 msec all ok
DTLS v1.2 Camellia-256 RSA SHA-2 ran 96 tests in 157.38 msec all ok
DTLS v1.2 Camellia-256 SHA-2 ran 48 tests in 60.08 msec all ok
DTLS v1.2 ChaCha20Poly1305 CECPQ1 ran 48 tests in 75.66 msec all ok
DTLS v1.2 ChaCha20Poly1305 ECDH ran 47 tests in 25.03 msec all ok
DTLS v1.2 SEED RSA ran 96 tests in 223.02 msec all ok
DTLS v1.2 SRP6 AES ran 44 tests in 69.44 msec all ok
TLS v1.0 3DES ECDH ran 88 tests in 144.69 msec all ok
TLS v1.0 3DES RSA ran 88 tests in 108.73 msec all ok
TLS v1.0 AES-128 ECDH ran 84 tests in 42.77 msec all ok
TLS v1.0 AES-128 RSA ran 87 tests in 127.86 msec all ok
TLS v1.0 Camellia-128 RSA ran 88 tests in 119.89 msec all ok
TLS v1.0 Camellia-256 RSA SHA-2 ran 88 tests in 157.58 msec all ok
TLS v1.0 SEED RSA ran 88 tests in 236.74 msec all ok
TLS v1.0 SRP6 AES ran 44 tests in 72.29 msec all ok
TLS v1.1 3DES ECDH ran 88 tests in 304.70 msec all ok
TLS v1.1 3DES RSA ran 88 tests in 197.43 msec all ok
TLS v1.1 AES-128 ECDH ran 88 tests in 150.04 msec all ok
TLS v1.1 AES-128 RSA ran 88 tests in 180.77 msec all ok
TLS v1.1 Camellia-128 RSA ran 88 tests in 143.53 msec all ok
TLS v1.1 Camellia-256 RSA SHA-2 ran 88 tests in 183.20 msec all ok
TLS v1.1 SEED RSA ran 88 tests in 195.63 msec all ok
TLS v1.1 SRP6 AES ran 44 tests in 71.54 msec all ok
TLS v1.2 3DES ECDH ran 86 tests in 125.10 msec all ok
TLS v1.2 3DES RSA ran 87 tests in 167.80 msec all ok
TLS v1.2 AES-128 DH ran 43 tests in 12.99 sec all ok
TLS v1.2 AES-128 DHE_PSK ran 43 tests in 6.40 sec all ok
TLS v1.2 AES-128 ECDH ran 87 tests in 86.66 msec all ok
TLS v1.2 AES-128 ECDHE_PSK ran 43 tests in 12.25 msec all ok
TLS v1.2 AES-128 RSA ran 88 tests in 156.43 msec all ok
TLS v1.2 AES-128/CCM PSK ran 43 tests in 8.18 msec all ok
TLS v1.2 AES-128/CCM-8 PSK ran 43 tests in 8.44 msec all ok
TLS v1.2 AES-128/GCM ECDH ran 44 tests in 44.31 msec all ok
TLS v1.2 AES-128/GCM ECDH RSA ran 43 tests in 28.97 msec all ok
TLS v1.2 AES-128/GCM ECDH no OCSP ran 42 tests in 12.79 msec all ok
TLS v1.2 AES-128/GCM FFDHE-2048 ran 42 tests in 11.57 msec all ok
TLS v1.2 AES-128/GCM PSK ran 43 tests in 9.46 msec all ok
TLS v1.2 AES-128/GCM RSA ran 44 tests in 49.80 msec all ok
TLS v1.2 AES-128/GCM bp256r1 ran 42 tests in 11.88 msec all ok
TLS v1.2 AES-128/GCM point compression ran 44 tests in 47.88 msec all ok
TLS v1.2 AES-128/GCM x25519 ran 42 tests in 11.62 msec all ok
TLS v1.2 AES-128/OCB ECDH ran 43 tests in 23.19 msec all ok
TLS v1.2 AES-256/GCM CECPQ1 ran 44 tests in 52.32 msec all ok
TLS v1.2 AES-256/GCM client certs ran 51 tests in 40.43 msec all ok
TLS v1.2 AES-256/GCM p521 ran 44 tests in 164.90 msec all ok
TLS v1.2 AES-256/GCM secp112r1 ran 43 tests in 26.81 msec all ok
TLS v1.2 AES-256/OCB CECPQ1 ran 44 tests in 51.53 msec all ok
TLS v1.2 AES-256/OCB CECPQ1 RSA ran 44 tests in 54.99 msec all ok
TLS v1.2 ARIA ECDH ran 44 tests in 50.53 msec all ok
TLS v1.2 Camellia-128 RSA ran 88 tests in 136.10 msec all ok
TLS v1.2 Camellia-128/GCM ECDH ran 44 tests in 47.86 msec all ok
TLS v1.2 Camellia-256 RSA SHA-2 ran 88 tests in 182.10 msec all ok
TLS v1.2 Camellia-256 SHA-2 ran 43 tests in 36.25 msec all ok
TLS v1.2 ChaCha20Poly1305 CECPQ1 ran 44 tests in 52.21 msec all ok
TLS v1.2 ChaCha20Poly1305 ECDH ran 43 tests in 24.36 msec all ok
TLS v1.2 SEED RSA ran 87 tests in 141.36 msec all ok
TLS v1.2 SRP6 AES ran 44 tests in 68.76 msec all ok
TLS v1.2 Strict policy ran 44 tests in 46.80 msec all ok
TLS v1.2 Suite B ran 44 tests in 49.07 msec all ok
tls_alert_strings:
TLS::Alert::type_string ran 33 tests all ok
tls_algo_strings:
TLS::Auth_Method ran 10 tests all ok
TLS::Kex_Algo ran 16 tests all ok
TLS::Signature_Scheme ran 15 tests all ok
tls_cbc:
TLS CBC ran 10 tests in 0.62 msec all ok
tls_cbc_padding:
TLS CBC padding check ran 22 tests in 0.95 msec all ok
tls_ciphersuites:
TLS::Ciphersuite ran 366 tests all ok
tls_dtls_reconnect:
DTLS reconnection ran 8 tests all ok
tls_messages:
alert parsing ran 9 tests in 0.18 msec all ok
cert_status parsing ran 7 tests in 0.54 msec all ok
cert_verify parsing ran 8 tests in 0.23 msec all ok
client_hello parsing ran 18 tests in 0.75 msec all ok
hello_request parsing ran 2 tests in 0.05 msec all ok
hello_verify parsing ran 5 tests in 0.16 msec all ok
hello_verify_request construction ran 1 tests all ok
new_session_ticket parsing ran 5 tests in 0.11 msec all ok
server_hello parsing ran 12 tests in 0.31 msec all ok
tls_policy:
TLS Policy DH key verification ran 1 tests all ok
TLS Policy DSA key verification ran 2 tests all ok
TLS Policy ECDH key verification ran 2 tests all ok
TLS Policy ECDSA key verification ran 2 tests all ok
TLS Policy RSA key verification ran 2 tests all ok
tls_policy_text:
TLS Policy ran 6 tests all ok
tls_session:
TLS::Session ran 7 tests all ok
tpm:
TPM ran 1 tests all ok
tpm_uuid:
UUID ran 5 tests all ok
tss_generation:
TSS ran 63 tests in 2.22 msec all ok
tss_recovery:
TSS ran 8 tests in 0.71 msec all ok
uri:
uri constructors ran 3 tests all ok
uri factories ran 53 tests all ok
uri to_string ran 5 tests all ok
util_dates:
Date parsing ran 71 tests in 0.61 msec all ok
calendar_point::to_string ran 1 tests all ok
util_read_kv:
read_kv ran 45 tests in 0.58 msec all ok
uuid:
UUID ran 12 tests all ok
versioning:
Versions ran 6 tests all ok
x509_cve_2020_0601:
CVE-2020-0601 ran 5 tests all ok
x509_datastore:
Data_Store ran 16 tests all ok
x509_dn_cmp:
X509_DN comparisons ran 30 tests in 2.46 msec all ok
x509_name_constraint_ci:
DNS name constraints are case insensitive ran 1 tests all ok
x509_name_constraint_no_check_self:
Name constraints do not apply to the certificate which includes them ran 1 tests all ok
x509_name_constraint_san:
Verifying certificate with alternative SAN violating name constraint ran 2 tests all ok
x509_path_bsi:
BSI path validation ran 788 tests in 21.51 sec all ok
x509_path_extended:
Extended X509 path validation ran 3 tests in 156.91 msec all ok
x509_path_name_constraint:
X509v3 Name Constraints: Invalid_DN_Name_Constraint.crt ran 1 tests all ok
X509v3 Name Constraints: Invalid_Email_Name_Constraint.crt ran 1 tests all ok
X509v3 Name Constraints: Invalid_IP_Name_Constraint.crt ran 1 tests all ok
X509v3 Name Constraints: Valid_DNS_Name_Constraint.crt ran 1 tests all ok
X509v3 Name Constraints: Valid_DN_Name_Constraint.crt ran 1 tests all ok
X509v3 Name Constraints: Valid_IP_Name_Constraint.crt ran 1 tests all ok
x509_path_nist:
NIST path validation ran 71 tests in 2.86 sec all ok
x509_path_rsa_pss:
RSA-PSS X509 signature validation ran 118 tests in 7.49 sec all ok
x509_path_with_ocsp:
path check with ocsp w/o next_update w/o max_age ran 3 tests all ok
path check with ocsp w/o next_update with max_age ran 3 tests all ok
path check with ocsp with next_update w/o max_age ran 4 tests all ok
path check with ocsp with next_update with max_age ran 4 tests all ok
x509_path_x509test:
X509test path validation ran 111 tests in 894.45 msec all ok
X509test path validation softfail ran 4 tests in 8.04 msec all ok
x509_path_xmss:
XMSS path validation with certificate created by BouncyCastle ran 1 tests all ok
XMSS path validation with certificate created by ISARA corp ran 1 tests all ok
x509_unit:
CRL DN name ran 2 tests all ok
Certificate_Status_Code to_string ran 89 tests all ok
DN with multiple elements in RDN ran 1 tests all ok
PKCS10 extensions ran 28 tests all ok
RSA OAEP decoding ran 2 tests all ok
X509 Custom DN ran 70 tests all ok
X509 Extensions ran 77 tests all ok
X509 Extensions API ran 16 tests all ok
X509 GOST-2012 certificates ran 1 tests all ok
X509 Hashes ran 140 tests all ok
X509 Padding Config ran 11 tests all ok
X509 Self Issued ran 7 tests all ok
X509 Time ran 75 tests all ok
X509 Unit ran 210 tests all ok
X509 Usage ran 72 tests all ok
X509 Valid Constraints ran 57 tests all ok
X509 object uninitialized access ran 2 tests all ok
X509 with PKIX.AuthorityInformationAccess extension ran 9 tests all ok
X509 with UCS-2 (BMPString) encoded fields ran 3 tests all ok
X509 with UTF-8 encoded fields ran 4 tests all ok
X509_Certificate list decode ran 3 tests all ok
x509_v1_ca:
Verifying using v1 certificate ran 2 tests all ok
x509_v2uid_in_v1:
Verifying v1 certificate using v2 uid fields ran 2 tests all ok
xmss_keygen:
XMSS XMSS-SHA2_10_256 keygen ran 26 tests in 5.20 sec all ok
xmss_sign:
XMSS/SHAKE_10_256 signature generation ran 27 tests in 18.97 sec all ok
xmss_verify:
XMSS/SHA2_10_256 signature verification ran 21 tests in 513.11 msec all ok
XMSS/SHA2_10_512 signature verification ran 21 tests in 1.74 sec all ok
XMSS/SHA2_16_256 signature verification ran 21 tests in 349.71 msec all ok
XMSS/SHA2_16_512 signature verification ran 21 tests in 1.21 sec all ok
XMSS/SHA2_20_256 signature verification ran 21 tests in 143.49 msec all ok
XMSS/SHA2_20_512 signature verification ran 21 tests in 1.45 sec all ok
XMSS/SHAKE_10_256 signature verification ran 21 tests in 511.75 msec all ok
XMSS/SHAKE_10_512 signature verification ran 21 tests in 1.32 sec all ok
XMSS/SHAKE_16_256 signature verification ran 21 tests in 515.90 msec all ok
XMSS/SHAKE_16_512 signature verification ran 21 tests in 965.84 msec all ok
XMSS/SHAKE_20_256 signature verification ran 21 tests in 486.60 msec all ok
XMSS/SHAKE_20_512 signature verification ran 21 tests in 825.56 msec all ok
xmss_verify_invalid:
XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 373.18 msec all ok
XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 699.89 msec all ok
XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 114.52 msec all ok
XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 714.74 msec all ok
XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 257.54 msec all ok
XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 1.08 sec all ok
XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 306.45 msec all ok
XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 815.32 msec all ok
XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 320.70 msec all ok
XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 822.10 msec all ok
XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 191.50 msec all ok
XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 947.82 msec all ok
zfec:
ZFEC encoding/decoding ran 3483 tests in 114.88 msec all ok
Tests complete ran 2648152 tests in 141.79 sec all tests ok
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --with python3
   dh_testroot -a
   dh_prep -a
   dh_auto_install -a
	make -j4 install DESTDIR=/<<BUILDDIR>>/botan-2.19.1\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
"/usr/bin/python3" "/<<BUILDDIR>>/botan-2.19.1+dfsg/src/scripts/install.py" --prefix="/usr/" --build-dir="build" --bindir="/usr/bin" --libdir="/usr/lib/arm-linux-gnueabihf" --docdir="share/doc" --includedir="include"
   INFO: Botan 2.19.1 installation complete
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
dh_install -a
sed -i -e 's/ -f\(debug\|file\)-prefix-map=[^ ]*=\. / /' /<<BUILDDIR>>/botan-2.19.1+dfsg/debian/libbotan-2-dev/usr/include/botan-2/botan/build.h
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_python3 -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
dh_missing --list-missing
dh_missing: warning: usr/share/doc/botan-2.19.1/authors.txt exists in debian/tmp but is not installed to anywhere (related file: "debian/tmp/usr/share/doc/botan-2.18.1/authors.txt")
dh_missing: warning: usr/share/doc/botan-2.19.1/license.txt exists in debian/tmp but is not installed to anywhere (related file: "debian/tmp/usr/share/doc/botan-2.18.1/license.txt")
dh_missing: warning: usr/share/doc/botan-2.19.1/pgpkey.txt exists in debian/tmp but is not installed to anywhere (related file: "debian/tmp/usr/share/doc/botan-2.18.1/pgpkey.txt")

	While detecting missing files, dh_missing noted some files with a similar name to those
	that were missing.  This warning /might/ be resolved by replacing references to the
	missing files with the similarly named ones that dh_missing found - assuming the content
	is identical.

	As an example, you might want to replace:
	 * debian/tmp/usr/share/doc/botan-2.18.1/authors.txt
	with:
	 * usr/share/doc/botan-2.19.1/authors.txt
	in a file in debian/ or as argument to one of the dh_* tools called from debian/rules.
	(Note it is possible the paths are not used verbatim but instead directories 
	containing or globs matching them are used instead)

	Alternatively, add the missing file to debian/not-installed if it cannot and should not
	be used.

	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: botan (2), libbotan-2-19 (2), libbotan-2-dev (4), libbotan-2-doc (1), python3-botan (1)
	 * dh_installdocs: botan (0), libbotan-2-19 (0), libbotan-2-dev (0), libbotan-2-doc (1), python3-botan (0)
	 * dh_installman: botan (0), libbotan-2-19 (0), libbotan-2-dev (0), libbotan-2-doc (0), python3-botan (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.
make[1]: Leaving directory '/<<BUILDDIR>>/botan-2.19.1+dfsg'
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/botan/usr/bin/botan contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/botan/usr/bin/botan was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libbotan-2-19/usr/lib/arm-linux-gnueabihf/libbotan-2.so.19.19.1 found in none of the libraries
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'botan' in '../botan_2.19.1+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libbotan-2-dev' in '../libbotan-2-dev_2.19.1+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libbotan-2-19' in '../libbotan-2-19_2.19.1+dfsg-2_armhf.deb'.
dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_2.19.1+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libbotan-2-19-dbgsym' in '../libbotan-2-19-dbgsym_2.19.1+dfsg-2_armhf.deb'.
dpkg-deb: building package 'python3-botan' in '../python3-botan_2.19.1+dfsg-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../botan_2.19.1+dfsg-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-02-03T06:08:16Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


botan_2.19.1+dfsg-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Sat, 29 Jan 2022 10:33:09 +0100
Source: botan
Binary: botan botan-dbgsym libbotan-2-19 libbotan-2-19-dbgsym libbotan-2-dev python3-botan
Architecture: armhf
Version: 2.19.1+dfsg-2
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laszlo Boszormenyi (GCS) <gcs@debian.org>
Description:
 botan      - multiplatform crypto library (2.x version)
 libbotan-2-19 - multiplatform crypto library (2.x version)
 libbotan-2-dev - multiplatform crypto library (2.x version)
 python3-botan - multiplatform crypto library (2.x version), Python3 module
Changes:
 botan (2.19.1+dfsg-2) unstable; urgency=medium
 .
   * Upload to Sid.
Checksums-Sha1:
 279b722e401defcf3d63c589dfab1972e3a05e50 4584232 botan-dbgsym_2.19.1+dfsg-2_armhf.deb
 5cbad34780da4d62dd5ac76af54cb5d2c0ca6fb5 6974 botan_2.19.1+dfsg-2_armhf.buildinfo
 d90696ce4bdd1c91d2a1c06ef6da07f9efc11bab 186444 botan_2.19.1+dfsg-2_armhf.deb
 f9b7ae74b13fb8c75a209d87911bea4d5671558f 28159044 libbotan-2-19-dbgsym_2.19.1+dfsg-2_armhf.deb
 8cadf5ce6034b304b497c67d3c3dbb3f345aec67 1422820 libbotan-2-19_2.19.1+dfsg-2_armhf.deb
 1169f0743a92adb9af2a7b6b54ffc89757806648 2338356 libbotan-2-dev_2.19.1+dfsg-2_armhf.deb
 02fa1adde281cc25fb2bc1d896d0e778f4c6c5d4 15656 python3-botan_2.19.1+dfsg-2_armhf.deb
Checksums-Sha256:
 fb4dc4fea3f563a8893a43314a3dae6c47606f6fe3a04d66b82e1e8f86815cfe 4584232 botan-dbgsym_2.19.1+dfsg-2_armhf.deb
 71898e7d751af2a4fd7960b8af1f0c6371a4e3119a33e264df7378dfb9360d1f 6974 botan_2.19.1+dfsg-2_armhf.buildinfo
 864ca3d71cff1e4200cf2bf648b61063f44979c82097007792856869138687ad 186444 botan_2.19.1+dfsg-2_armhf.deb
 6feb164c49e18e614b4cc3763f2df60778889afb04774bcf57493dc22cf9e4fb 28159044 libbotan-2-19-dbgsym_2.19.1+dfsg-2_armhf.deb
 24f6b7aa085383fb1309f4ea9dc54cc4ccfc487f1eeb38e2ba776c8e75978ed2 1422820 libbotan-2-19_2.19.1+dfsg-2_armhf.deb
 c9297172c847c4b00bb05d4728633935af3b16d71c7fa88f861d222adc6050bf 2338356 libbotan-2-dev_2.19.1+dfsg-2_armhf.deb
 f7256d6b78abe4f5976f1436186c37773cccd833dd7e77a66536d396c75ae263 15656 python3-botan_2.19.1+dfsg-2_armhf.deb
Files:
 275c076c5c85f87a5bd522d52387ecd9 4584232 debug optional botan-dbgsym_2.19.1+dfsg-2_armhf.deb
 b3e8ee1402bb2a26f9a63b6712a05e4c 6974 libs optional botan_2.19.1+dfsg-2_armhf.buildinfo
 fcac52f7a557f69d880956e62d1e0dcc 186444 libdevel optional botan_2.19.1+dfsg-2_armhf.deb
 5da34bd94aa2f56be84345d0bd72675b 28159044 debug optional libbotan-2-19-dbgsym_2.19.1+dfsg-2_armhf.deb
 d260e219520077cd6f387623ef745e90 1422820 libs optional libbotan-2-19_2.19.1+dfsg-2_armhf.deb
 19f78952c3b544cc5d41b134134bfe92 2338356 libdevel optional libbotan-2-dev_2.19.1+dfsg-2_armhf.deb
 08caa69d837a2a1470171a7fedfd6662 15656 python optional python3-botan_2.19.1+dfsg-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


botan-dbgsym_2.19.1+dfsg-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 4584232 bytes: control archive=528 bytes.
     344 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: botan-dbgsym
 Source: botan
 Version: 2.19.1+dfsg-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 4734
 Depends: botan (= 2.19.1+dfsg-2)
 Section: debug
 Priority: optional
 Description: debug symbols for botan
 Build-Ids: 52fc2fed10567d231cb6deb5b55213c2d100e7b6

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/.build-id/52/
-rw-r--r-- root/root   4836708 2022-01-29 09:33 ./usr/lib/debug/.build-id/52/fc2fed10567d231cb6deb5b55213c2d100e7b6.debug
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-01-29 09:33 ./usr/share/doc/botan-dbgsym -> botan


botan_2.19.1+dfsg-2_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 186444 bytes: control archive=832 bytes.
     666 bytes,    16 lines      control              
     250 bytes,     4 lines      md5sums              
 Package: botan
 Version: 2.19.1+dfsg-2
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 589
 Depends: libbotan-2-19 (>= 2.19.1+dfsg), libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 11)
 Section: libdevel
 Priority: optional
 Homepage: https://botan.randombit.net/
 Description: multiplatform crypto library (2.x version)
  Botan is a C++ library which provides support for many common cryptographic
  operations, including encryption, authentication, and X.509v3 certificates and
  CRLs. A wide variety of algorithms is supported, including RSA, DSA, DES, AES,
  MD5, and SHA-1.
  .
  This package contains the 2.x version of Botan.

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/bin/
-rwxr-xr-x root/root    577188 2022-01-29 09:33 ./usr/bin/botan
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/botan/
-rw-r--r-- root/root      2498 2022-01-29 09:33 ./usr/share/doc/botan/changelog.Debian.gz
-rw-r--r-- root/root      5726 2022-01-23 19:17 ./usr/share/doc/botan/copyright
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/man/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/man/man1/
-rw-r--r-- root/root      7086 2022-01-29 09:33 ./usr/share/man/man1/botan.1.gz


libbotan-2-19-dbgsym_2.19.1+dfsg-2_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 28159044 bytes: control archive=548 bytes.
     386 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libbotan-2-19-dbgsym
 Source: botan
 Version: 2.19.1+dfsg-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 28771
 Depends: libbotan-2-19 (= 2.19.1+dfsg-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libbotan-2-19
 Build-Ids: 599bc0fbba24962981fd77f01a8bad34e064a422

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root  29450564 2022-01-29 09:33 ./usr/lib/debug/.build-id/59/9bc0fbba24962981fd77f01a8bad34e064a422.debug
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-01-29 09:33 ./usr/share/doc/libbotan-2-19-dbgsym -> libbotan-2-19


libbotan-2-19_2.19.1+dfsg-2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 1422820 bytes: control archive=1008 bytes.
     807 bytes,    18 lines      control              
     238 bytes,     3 lines      md5sums              
      45 bytes,     1 lines      shlibs               
      65 bytes,     2 lines      triggers             
 Package: libbotan-2-19
 Source: botan
 Version: 2.19.1+dfsg-2
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 4783
 Depends: libbz2-1.0, libc6 (>= 2.32), libgcc-s1 (>= 3.5), liblzma5 (>= 5.1.1alpha+20120614), libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 11), libtspi1 (>= 0.3.1), zlib1g (>= 1:1.2.2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://botan.randombit.net/
 Description: multiplatform crypto library (2.x version)
  Botan is a C++ library which provides support for many common cryptographic
  operations, including encryption, authentication, and X.509v3 certificates and
  CRLs. A wide variety of algorithms is supported, including RSA, DSA, DES, AES,
  MD5, and SHA-1.
  .
  This package contains the 2.x version of Botan.

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/libbotan-2.so.19 -> libbotan-2.so.19.19.1
-rw-r--r-- root/root   4876636 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/libbotan-2.so.19.19.1
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/libbotan-2-19/
-rw-r--r-- root/root      2498 2022-01-29 09:33 ./usr/share/doc/libbotan-2-19/changelog.Debian.gz
-rw-r--r-- root/root      5726 2022-01-23 19:17 ./usr/share/doc/libbotan-2-19/copyright


libbotan-2-dev_2.19.1+dfsg-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 2338356 bytes: control archive=7996 bytes.
     636 bytes,    17 lines      control              
   21377 bytes,   302 lines      md5sums              
 Package: libbotan-2-dev
 Source: botan
 Version: 2.19.1+dfsg-2
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 15260
 Depends: libbotan-2-19 (= 2.19.1+dfsg-2)
 Section: libdevel
 Priority: optional
 Homepage: https://botan.randombit.net/
 Description: multiplatform crypto library (2.x version)
  Botan is a C++ library which provides support for many common cryptographic
  operations, including encryption, authentication, and X.509v3 certificates and
  CRLs. A wide variety of algorithms is supported, including RSA, DSA, DES, AES,
  MD5, and SHA-1.
  .
  This package contains the 2.x version of Botan.

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/include/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/include/botan-2/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/include/botan-2/botan/
-rw-r--r-- root/root       898 2022-01-29 09:33 ./usr/include/botan-2/botan/adler32.h
-rw-r--r-- root/root      5059 2022-01-29 09:33 ./usr/include/botan-2/botan/aead.h
-rw-r--r-- root/root      4234 2022-01-29 09:33 ./usr/include/botan-2/botan/aes.h
-rw-r--r-- root/root       277 2022-01-29 09:33 ./usr/include/botan-2/botan/alg_id.h
-rw-r--r-- root/root      3730 2022-01-29 09:33 ./usr/include/botan-2/botan/argon2.h
-rw-r--r-- root/root      2722 2022-01-29 09:33 ./usr/include/botan-2/botan/aria.h
-rw-r--r-- root/root       220 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_alt_name.h
-rw-r--r-- root/root       223 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_attribute.h
-rw-r--r-- root/root     13164 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_obj.h
-rw-r--r-- root/root       249 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_oid.h
-rw-r--r-- root/root      4161 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_print.h
-rw-r--r-- root/root       258 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_str.h
-rw-r--r-- root/root       268 2022-01-29 09:33 ./usr/include/botan-2/botan/asn1_time.h
-rw-r--r-- root/root      6686 2022-01-29 09:33 ./usr/include/botan-2/botan/assert.h
-rw-r--r-- root/root      3417 2022-01-29 09:33 ./usr/include/botan-2/botan/auto_rng.h
-rw-r--r-- root/root       266 2022-01-29 09:33 ./usr/include/botan-2/botan/b64_filt.h
-rw-r--r-- root/root      4126 2022-01-29 09:33 ./usr/include/botan-2/botan/base32.h
-rw-r--r-- root/root      1692 2022-01-29 09:33 ./usr/include/botan-2/botan/base58.h
-rw-r--r-- root/root      5075 2022-01-29 09:33 ./usr/include/botan-2/botan/base64.h
-rw-r--r-- root/root       344 2022-01-29 09:33 ./usr/include/botan-2/botan/basefilt.h
-rw-r--r-- root/root      1578 2022-01-29 09:33 ./usr/include/botan-2/botan/bcrypt.h
-rw-r--r-- root/root      2199 2022-01-29 09:33 ./usr/include/botan-2/botan/bcrypt_pbkdf.h
-rw-r--r-- root/root     11731 2022-01-29 09:33 ./usr/include/botan-2/botan/ber_dec.h
-rw-r--r-- root/root     33244 2022-01-29 09:33 ./usr/include/botan-2/botan/bigint.h
-rw-r--r-- root/root      1282 2022-01-29 09:33 ./usr/include/botan-2/botan/blake2b.h
-rw-r--r-- root/root      2123 2022-01-29 09:33 ./usr/include/botan-2/botan/blinding.h
-rw-r--r-- root/root      8320 2022-01-29 09:33 ./usr/include/botan-2/botan/block_cipher.h
-rw-r--r-- root/root      1900 2022-01-29 09:33 ./usr/include/botan-2/botan/blowfish.h
-rw-r--r-- root/root       894 2022-01-29 09:33 ./usr/include/botan-2/botan/botan.h
-rw-r--r-- root/root      2521 2022-01-29 09:33 ./usr/include/botan-2/botan/bswap.h
-rw-r--r-- root/root      4898 2022-01-29 09:33 ./usr/include/botan-2/botan/buf_comp.h
-rw-r--r-- root/root       263 2022-01-29 09:33 ./usr/include/botan-2/botan/buf_filt.h
-rw-r--r-- root/root     14742 2022-01-29 09:33 ./usr/include/botan-2/botan/build.h
-rw-r--r-- root/root       830 2022-01-29 09:33 ./usr/include/botan-2/botan/bzip2.h
-rw-r--r-- root/root      2498 2022-01-29 09:33 ./usr/include/botan-2/botan/calendar.h
-rw-r--r-- root/root      2058 2022-01-29 09:33 ./usr/include/botan-2/botan/camellia.h
-rw-r--r-- root/root      1465 2022-01-29 09:33 ./usr/include/botan-2/botan/cascade.h
-rw-r--r-- root/root       998 2022-01-29 09:33 ./usr/include/botan-2/botan/cast128.h
-rw-r--r-- root/root       882 2022-01-29 09:33 ./usr/include/botan-2/botan/cast256.h
-rw-r--r-- root/root      3998 2022-01-29 09:33 ./usr/include/botan-2/botan/cbc.h
-rw-r--r-- root/root      1130 2022-01-29 09:33 ./usr/include/botan-2/botan/cbc_mac.h
-rw-r--r-- root/root      3669 2022-01-29 09:33 ./usr/include/botan-2/botan/ccm.h
-rw-r--r-- root/root       973 2022-01-29 09:33 ./usr/include/botan-2/botan/cecpq1.h
-rw-r--r-- root/root       224 2022-01-29 09:33 ./usr/include/botan-2/botan/cert_status.h
-rw-r--r-- root/root      5414 2022-01-29 09:33 ./usr/include/botan-2/botan/certstor.h
-rw-r--r-- root/root      2823 2022-01-29 09:33 ./usr/include/botan-2/botan/certstor_flatfile.h
-rw-r--r-- root/root      4101 2022-01-29 09:33 ./usr/include/botan-2/botan/certstor_sql.h
-rw-r--r-- root/root      1052 2022-01-29 09:33 ./usr/include/botan-2/botan/certstor_sqlite.h
-rw-r--r-- root/root      1198 2022-01-29 09:33 ./usr/include/botan-2/botan/certstor_system.h
-rw-r--r-- root/root      2848 2022-01-29 09:33 ./usr/include/botan-2/botan/cfb.h
-rw-r--r-- root/root      2047 2022-01-29 09:33 ./usr/include/botan-2/botan/chacha.h
-rw-r--r-- root/root      2910 2022-01-29 09:33 ./usr/include/botan-2/botan/chacha20poly1305.h
-rw-r--r-- root/root      4488 2022-01-29 09:33 ./usr/include/botan-2/botan/chacha_rng.h
-rw-r--r-- root/root      2031 2022-01-29 09:33 ./usr/include/botan-2/botan/charset.h
-rw-r--r-- root/root       277 2022-01-29 09:33 ./usr/include/botan-2/botan/cipher_filter.h
-rw-r--r-- root/root      6431 2022-01-29 09:33 ./usr/include/botan-2/botan/cipher_mode.h
-rw-r--r-- root/root      1697 2022-01-29 09:33 ./usr/include/botan-2/botan/cmac.h
-rw-r--r-- root/root      1384 2022-01-29 09:33 ./usr/include/botan-2/botan/comb4p.h
-rw-r--r-- root/root       295 2022-01-29 09:33 ./usr/include/botan-2/botan/comp_filter.h
-rw-r--r-- root/root      5918 2022-01-29 09:33 ./usr/include/botan-2/botan/compiler.h
-rw-r--r-- root/root      6702 2022-01-29 09:33 ./usr/include/botan-2/botan/compression.h
-rw-r--r-- root/root     13369 2022-01-29 09:33 ./usr/include/botan-2/botan/cpuid.h
-rw-r--r-- root/root       955 2022-01-29 09:33 ./usr/include/botan-2/botan/crc24.h
-rw-r--r-- root/root       871 2022-01-29 09:33 ./usr/include/botan-2/botan/crc32.h
-rw-r--r-- root/root      7509 2022-01-29 09:33 ./usr/include/botan-2/botan/credentials_manager.h
-rw-r--r-- root/root       204 2022-01-29 09:33 ./usr/include/botan-2/botan/crl_ent.h
-rw-r--r-- root/root      2086 2022-01-29 09:33 ./usr/include/botan-2/botan/cryptobox.h
-rw-r--r-- root/root      1439 2022-01-29 09:33 ./usr/include/botan-2/botan/ctr.h
-rw-r--r-- root/root      3860 2022-01-29 09:33 ./usr/include/botan-2/botan/curve25519.h
-rw-r--r-- root/root      7218 2022-01-29 09:33 ./usr/include/botan-2/botan/curve_gfp.h
-rw-r--r-- root/root      1360 2022-01-29 09:33 ./usr/include/botan-2/botan/curve_nistp.h
-rw-r--r-- root/root      1829 2022-01-29 09:33 ./usr/include/botan-2/botan/data_snk.h
-rw-r--r-- root/root      5416 2022-01-29 09:33 ./usr/include/botan-2/botan/data_src.h
-rw-r--r-- root/root      2348 2022-01-29 09:33 ./usr/include/botan-2/botan/database.h
-rw-r--r-- root/root      2272 2022-01-29 09:33 ./usr/include/botan-2/botan/datastor.h
-rw-r--r-- root/root      6950 2022-01-29 09:33 ./usr/include/botan-2/botan/der_enc.h
-rw-r--r-- root/root      1728 2022-01-29 09:33 ./usr/include/botan-2/botan/des.h
-rw-r--r-- root/root       823 2022-01-29 09:33 ./usr/include/botan-2/botan/desx.h
-rw-r--r-- root/root      2396 2022-01-29 09:33 ./usr/include/botan-2/botan/dh.h
-rw-r--r-- root/root      2556 2022-01-29 09:33 ./usr/include/botan-2/botan/divide.h
-rw-r--r-- root/root      3728 2022-01-29 09:33 ./usr/include/botan-2/botan/dl_algo.h
-rw-r--r-- root/root     10505 2022-01-29 09:33 ./usr/include/botan-2/botan/dl_group.h
-rw-r--r-- root/root      5389 2022-01-29 09:33 ./usr/include/botan-2/botan/dlies.h
-rw-r--r-- root/root      2555 2022-01-29 09:33 ./usr/include/botan-2/botan/dsa.h
-rw-r--r-- root/root      3056 2022-01-29 09:33 ./usr/include/botan-2/botan/eax.h
-rw-r--r-- root/root     11183 2022-01-29 09:33 ./usr/include/botan-2/botan/ec_group.h
-rw-r--r-- root/root      5648 2022-01-29 09:33 ./usr/include/botan-2/botan/ecc_key.h
-rw-r--r-- root/root      3186 2022-01-29 09:33 ./usr/include/botan-2/botan/ecdh.h
-rw-r--r-- root/root      3599 2022-01-29 09:33 ./usr/include/botan-2/botan/ecdsa.h
-rw-r--r-- root/root      2894 2022-01-29 09:33 ./usr/include/botan-2/botan/ecgdsa.h
-rw-r--r-- root/root     10621 2022-01-29 09:33 ./usr/include/botan-2/botan/ecies.h
-rw-r--r-- root/root      2919 2022-01-29 09:33 ./usr/include/botan-2/botan/eckcdsa.h
-rw-r--r-- root/root      3565 2022-01-29 09:33 ./usr/include/botan-2/botan/ed25519.h
-rw-r--r-- root/root      2551 2022-01-29 09:33 ./usr/include/botan-2/botan/elgamal.h
-rw-r--r-- root/root      2884 2022-01-29 09:33 ./usr/include/botan-2/botan/eme.h
-rw-r--r-- root/root       753 2022-01-29 09:33 ./usr/include/botan-2/botan/eme_pkcs.h
-rw-r--r-- root/root       730 2022-01-29 09:33 ./usr/include/botan-2/botan/eme_raw.h
-rw-r--r-- root/root      3217 2022-01-29 09:33 ./usr/include/botan-2/botan/emsa.h
-rw-r--r-- root/root      1388 2022-01-29 09:33 ./usr/include/botan-2/botan/emsa1.h
-rw-r--r-- root/root      2657 2022-01-29 09:33 ./usr/include/botan-2/botan/emsa_pkcs1.h
-rw-r--r-- root/root      1128 2022-01-29 09:33 ./usr/include/botan-2/botan/emsa_raw.h
-rw-r--r-- root/root      1228 2022-01-29 09:33 ./usr/include/botan-2/botan/emsa_x931.h
-rw-r--r-- root/root      2470 2022-01-29 09:33 ./usr/include/botan-2/botan/entropy_src.h
-rw-r--r-- root/root     12883 2022-01-29 09:33 ./usr/include/botan-2/botan/exceptn.h
-rw-r--r-- root/root       744 2022-01-29 09:33 ./usr/include/botan-2/botan/fd_unix.h
-rw-r--r-- root/root     65311 2022-01-29 09:33 ./usr/include/botan-2/botan/ffi.h
-rw-r--r-- root/root      4380 2022-01-29 09:33 ./usr/include/botan-2/botan/filter.h
-rw-r--r-- root/root     22085 2022-01-29 09:33 ./usr/include/botan-2/botan/filters.h
-rw-r--r-- root/root      3941 2022-01-29 09:33 ./usr/include/botan-2/botan/fpe_fe1.h
-rw-r--r-- root/root      2851 2022-01-29 09:33 ./usr/include/botan-2/botan/gcm.h
-rw-r--r-- root/root      4835 2022-01-29 09:33 ./usr/include/botan-2/botan/gf2m_small_m.h
-rw-r--r-- root/root      3099 2022-01-29 09:33 ./usr/include/botan-2/botan/ghash.h
-rw-r--r-- root/root      1547 2022-01-29 09:33 ./usr/include/botan-2/botan/gmac.h
-rw-r--r-- root/root      2616 2022-01-29 09:33 ./usr/include/botan-2/botan/gost_28147.h
-rw-r--r-- root/root      3096 2022-01-29 09:33 ./usr/include/botan-2/botan/gost_3410.h
-rw-r--r-- root/root      1092 2022-01-29 09:33 ./usr/include/botan-2/botan/gost_3411.h
-rw-r--r-- root/root      2667 2022-01-29 09:33 ./usr/include/botan-2/botan/hash.h
-rw-r--r-- root/root       822 2022-01-29 09:33 ./usr/include/botan-2/botan/hash_id.h
-rw-r--r-- root/root      4781 2022-01-29 09:33 ./usr/include/botan-2/botan/hex.h
-rw-r--r-- root/root       257 2022-01-29 09:33 ./usr/include/botan-2/botan/hex_filt.h
-rw-r--r-- root/root      3300 2022-01-29 09:33 ./usr/include/botan-2/botan/hkdf.h
-rw-r--r-- root/root      1139 2022-01-29 09:33 ./usr/include/botan-2/botan/hmac.h
-rw-r--r-- root/root      6830 2022-01-29 09:33 ./usr/include/botan-2/botan/hmac_drbg.h
-rw-r--r-- root/root       217 2022-01-29 09:33 ./usr/include/botan-2/botan/hotp.h
-rw-r--r-- root/root      3553 2022-01-29 09:33 ./usr/include/botan-2/botan/http_util.h
-rw-r--r-- root/root      1043 2022-01-29 09:33 ./usr/include/botan-2/botan/idea.h
-rw-r--r-- root/root       861 2022-01-29 09:33 ./usr/include/botan-2/botan/init.h
-rw-r--r-- root/root      2894 2022-01-29 09:33 ./usr/include/botan-2/botan/iso9796.h
-rw-r--r-- root/root       866 2022-01-29 09:33 ./usr/include/botan-2/botan/kasumi.h
-rw-r--r-- root/root      7089 2022-01-29 09:33 ./usr/include/botan-2/botan/kdf.h
-rw-r--r-- root/root       940 2022-01-29 09:33 ./usr/include/botan-2/botan/kdf1.h
-rw-r--r-- root/root      1002 2022-01-29 09:33 ./usr/include/botan-2/botan/kdf1_iso18033.h
-rw-r--r-- root/root       940 2022-01-29 09:33 ./usr/include/botan-2/botan/kdf2.h
-rw-r--r-- root/root      1178 2022-01-29 09:33 ./usr/include/botan-2/botan/keccak.h
-rw-r--r-- root/root       223 2022-01-29 09:33 ./usr/include/botan-2/botan/key_constraint.h
-rw-r--r-- root/root       253 2022-01-29 09:33 ./usr/include/botan-2/botan/key_filt.h
-rw-r--r-- root/root       290 2022-01-29 09:33 ./usr/include/botan-2/botan/key_spec.h
-rw-r--r-- root/root      2549 2022-01-29 09:33 ./usr/include/botan-2/botan/keypair.h
-rw-r--r-- root/root      1888 2022-01-29 09:33 ./usr/include/botan-2/botan/lion.h
-rw-r--r-- root/root     17830 2022-01-29 09:33 ./usr/include/botan-2/botan/loadstor.h
-rw-r--r-- root/root       876 2022-01-29 09:33 ./usr/include/botan-2/botan/locking_allocator.h
-rw-r--r-- root/root      5122 2022-01-29 09:33 ./usr/include/botan-2/botan/lookup.h
-rw-r--r-- root/root       836 2022-01-29 09:33 ./usr/include/botan-2/botan/lzma.h
-rw-r--r-- root/root      4380 2022-01-29 09:33 ./usr/include/botan-2/botan/mac.h
-rw-r--r-- root/root      1290 2022-01-29 09:33 ./usr/include/botan-2/botan/mceies.h
-rw-r--r-- root/root      4867 2022-01-29 09:33 ./usr/include/botan-2/botan/mceliece.h
-rw-r--r-- root/root       919 2022-01-29 09:33 ./usr/include/botan-2/botan/md4.h
-rw-r--r-- root/root      1004 2022-01-29 09:33 ./usr/include/botan-2/botan/md5.h
-rw-r--r-- root/root      1999 2022-01-29 09:33 ./usr/include/botan-2/botan/mdx_hash.h
-rw-r--r-- root/root      9927 2022-01-29 09:33 ./usr/include/botan-2/botan/mem_ops.h
-rw-r--r-- root/root       636 2022-01-29 09:33 ./usr/include/botan-2/botan/mgf1.h
-rw-r--r-- root/root       847 2022-01-29 09:33 ./usr/include/botan-2/botan/misty1.h
-rw-r--r-- root/root      4670 2022-01-29 09:33 ./usr/include/botan-2/botan/mode_pad.h
-rw-r--r-- root/root      5301 2022-01-29 09:33 ./usr/include/botan-2/botan/monty.h
-rw-r--r-- root/root      3455 2022-01-29 09:33 ./usr/include/botan-2/botan/mul128.h
-rw-r--r-- root/root      1039 2022-01-29 09:33 ./usr/include/botan-2/botan/mutex.h
-rw-r--r-- root/root       226 2022-01-29 09:33 ./usr/include/botan-2/botan/name_constraint.h
-rw-r--r-- root/root      2306 2022-01-29 09:33 ./usr/include/botan-2/botan/newhope.h
-rw-r--r-- root/root      2037 2022-01-29 09:33 ./usr/include/botan-2/botan/nist_keywrap.h
-rw-r--r-- root/root      1201 2022-01-29 09:33 ./usr/include/botan-2/botan/noekeon.h
-rw-r--r-- root/root      9719 2022-01-29 09:33 ./usr/include/botan-2/botan/numthry.h
-rw-r--r-- root/root      1753 2022-01-29 09:33 ./usr/include/botan-2/botan/oaep.h
-rw-r--r-- root/root      4011 2022-01-29 09:33 ./usr/include/botan-2/botan/ocb.h
-rw-r--r-- root/root      8551 2022-01-29 09:33 ./usr/include/botan-2/botan/ocsp.h
-rw-r--r-- root/root       205 2022-01-29 09:33 ./usr/include/botan-2/botan/ocsp_types.h
-rw-r--r-- root/root      1201 2022-01-29 09:33 ./usr/include/botan-2/botan/ofb.h
-rw-r--r-- root/root      2445 2022-01-29 09:33 ./usr/include/botan-2/botan/oids.h
-rw-r--r-- root/root      4112 2022-01-29 09:33 ./usr/include/botan-2/botan/otp.h
-rw-r--r-- root/root      1410 2022-01-29 09:33 ./usr/include/botan-2/botan/package.h
-rw-r--r-- root/root      1132 2022-01-29 09:33 ./usr/include/botan-2/botan/par_hash.h
-rw-r--r-- root/root      4925 2022-01-29 09:33 ./usr/include/botan-2/botan/parsing.h
-rw-r--r-- root/root      1456 2022-01-29 09:33 ./usr/include/botan-2/botan/passhash9.h
-rw-r--r-- root/root      3179 2022-01-29 09:33 ./usr/include/botan-2/botan/pbes2.h
-rw-r--r-- root/root      9619 2022-01-29 09:33 ./usr/include/botan-2/botan/pbkdf.h
-rw-r--r-- root/root      1330 2022-01-29 09:33 ./usr/include/botan-2/botan/pbkdf1.h
-rw-r--r-- root/root      3542 2022-01-29 09:33 ./usr/include/botan-2/botan/pbkdf2.h
-rw-r--r-- root/root      2589 2022-01-29 09:33 ./usr/include/botan-2/botan/pem.h
-rw-r--r-- root/root      4804 2022-01-29 09:33 ./usr/include/botan-2/botan/pgp_s2k.h
-rw-r--r-- root/root     12938 2022-01-29 09:33 ./usr/include/botan-2/botan/pipe.h
-rw-r--r-- root/root      1364 2022-01-29 09:33 ./usr/include/botan-2/botan/pk_algs.h
-rw-r--r-- root/root     11387 2022-01-29 09:33 ./usr/include/botan-2/botan/pk_keys.h
-rw-r--r-- root/root      4448 2022-01-29 09:33 ./usr/include/botan-2/botan/pk_ops.h
-rw-r--r-- root/root       399 2022-01-29 09:33 ./usr/include/botan-2/botan/pk_ops_fwd.h
-rw-r--r-- root/root      4144 2022-01-29 09:33 ./usr/include/botan-2/botan/pkcs10.h
-rw-r--r-- root/root     10942 2022-01-29 09:33 ./usr/include/botan-2/botan/pkcs8.h
-rw-r--r-- root/root      3453 2022-01-29 09:33 ./usr/include/botan-2/botan/pkix_enums.h
-rw-r--r-- root/root     19478 2022-01-29 09:33 ./usr/include/botan-2/botan/pkix_types.h
-rw-r--r-- root/root     12610 2022-01-29 09:33 ./usr/include/botan-2/botan/point_gfp.h
-rw-r--r-- root/root      1097 2022-01-29 09:33 ./usr/include/botan-2/botan/poly1305.h
-rw-r--r-- root/root      4687 2022-01-29 09:33 ./usr/include/botan-2/botan/polyn_gf2m.h
-rw-r--r-- root/root      3141 2022-01-29 09:33 ./usr/include/botan-2/botan/pow_mod.h
-rw-r--r-- root/root      1876 2022-01-29 09:33 ./usr/include/botan-2/botan/prf_tls.h
-rw-r--r-- root/root       965 2022-01-29 09:33 ./usr/include/botan-2/botan/prf_x942.h
-rw-r--r-- root/root      5008 2022-01-29 09:33 ./usr/include/botan-2/botan/psk_db.h
-rw-r--r-- root/root       231 2022-01-29 09:33 ./usr/include/botan-2/botan/psk_db_sql.h
-rw-r--r-- root/root      2677 2022-01-29 09:33 ./usr/include/botan-2/botan/pssr.h
-rw-r--r-- root/root     27455 2022-01-29 09:33 ./usr/include/botan-2/botan/pubkey.h
-rw-r--r-- root/root      5848 2022-01-29 09:33 ./usr/include/botan-2/botan/pwdhash.h
-rw-r--r-- root/root      1176 2022-01-29 09:33 ./usr/include/botan-2/botan/rc4.h
-rw-r--r-- root/root      1698 2022-01-29 09:33 ./usr/include/botan-2/botan/reducer.h
-rw-r--r-- root/root      1023 2022-01-29 09:33 ./usr/include/botan-2/botan/rfc3394.h
-rw-r--r-- root/root      1361 2022-01-29 09:33 ./usr/include/botan-2/botan/rfc6979.h
-rw-r--r-- root/root       941 2022-01-29 09:33 ./usr/include/botan-2/botan/rmd160.h
-rw-r--r-- root/root      9294 2022-01-29 09:33 ./usr/include/botan-2/botan/rng.h
-rw-r--r-- root/root      2664 2022-01-29 09:33 ./usr/include/botan-2/botan/rotate.h
-rw-r--r-- root/root      5054 2022-01-29 09:33 ./usr/include/botan-2/botan/roughtime.h
-rw-r--r-- root/root      5270 2022-01-29 09:33 ./usr/include/botan-2/botan/rsa.h
-rw-r--r-- root/root      1303 2022-01-29 09:33 ./usr/include/botan-2/botan/salsa20.h
-rw-r--r-- root/root      3154 2022-01-29 09:33 ./usr/include/botan-2/botan/scan_name.h
-rw-r--r-- root/root      3752 2022-01-29 09:33 ./usr/include/botan-2/botan/scrypt.h
-rw-r--r-- root/root      3825 2022-01-29 09:33 ./usr/include/botan-2/botan/secmem.h
-rw-r--r-- root/root      1623 2022-01-29 09:33 ./usr/include/botan-2/botan/secqueue.h
-rw-r--r-- root/root       834 2022-01-29 09:33 ./usr/include/botan-2/botan/seed.h
-rw-r--r-- root/root      1434 2022-01-29 09:33 ./usr/include/botan-2/botan/serpent.h
-rw-r--r-- root/root      1848 2022-01-29 09:33 ./usr/include/botan-2/botan/sha160.h
-rw-r--r-- root/root      2638 2022-01-29 09:33 ./usr/include/botan-2/botan/sha2_32.h
-rw-r--r-- root/root      2869 2022-01-29 09:33 ./usr/include/botan-2/botan/sha2_64.h
-rw-r--r-- root/root      3340 2022-01-29 09:33 ./usr/include/botan-2/botan/sha3.h
-rw-r--r-- root/root      1418 2022-01-29 09:33 ./usr/include/botan-2/botan/shacal2.h
-rw-r--r-- root/root      2074 2022-01-29 09:33 ./usr/include/botan-2/botan/shake.h
-rw-r--r-- root/root      1338 2022-01-29 09:33 ./usr/include/botan-2/botan/shake_cipher.h
-rw-r--r-- root/root      1057 2022-01-29 09:33 ./usr/include/botan-2/botan/siphash.h
-rw-r--r-- root/root      3328 2022-01-29 09:33 ./usr/include/botan-2/botan/siv.h
-rw-r--r-- root/root      1822 2022-01-29 09:33 ./usr/include/botan-2/botan/skein_512.h
-rw-r--r-- root/root      3722 2022-01-29 09:33 ./usr/include/botan-2/botan/sm2.h
-rw-r--r-- root/root       245 2022-01-29 09:33 ./usr/include/botan-2/botan/sm2_enc.h
-rw-r--r-- root/root      1008 2022-01-29 09:33 ./usr/include/botan-2/botan/sm3.h
-rw-r--r-- root/root      1101 2022-01-29 09:33 ./usr/include/botan-2/botan/sm4.h
-rw-r--r-- root/root     50645 2022-01-29 09:33 ./usr/include/botan-2/botan/sodium.h
-rw-r--r-- root/root      4356 2022-01-29 09:33 ./usr/include/botan-2/botan/sp800_108.h
-rw-r--r-- root/root      3183 2022-01-29 09:33 ./usr/include/botan-2/botan/sp800_56a.h
-rw-r--r-- root/root      1783 2022-01-29 09:33 ./usr/include/botan-2/botan/sp800_56c.h
-rw-r--r-- root/root      1586 2022-01-29 09:33 ./usr/include/botan-2/botan/sqlite3.h
-rw-r--r-- root/root      5081 2022-01-29 09:33 ./usr/include/botan-2/botan/srp6.h
-rw-r--r-- root/root      5682 2022-01-29 09:33 ./usr/include/botan-2/botan/stateful_rng.h
-rw-r--r-- root/root      1868 2022-01-29 09:33 ./usr/include/botan-2/botan/stl_compatibility.h
-rw-r--r-- root/root      4573 2022-01-29 09:33 ./usr/include/botan-2/botan/stream_cipher.h
-rw-r--r-- root/root      2042 2022-01-29 09:33 ./usr/include/botan-2/botan/stream_mode.h
-rw-r--r-- root/root      1574 2022-01-29 09:33 ./usr/include/botan-2/botan/streebog.h
-rw-r--r-- root/root      4680 2022-01-29 09:33 ./usr/include/botan-2/botan/sym_algo.h
-rw-r--r-- root/root      3485 2022-01-29 09:33 ./usr/include/botan-2/botan/symkey.h
-rw-r--r-- root/root      1111 2022-01-29 09:33 ./usr/include/botan-2/botan/system_rng.h
-rw-r--r-- root/root       329 2022-01-29 09:33 ./usr/include/botan-2/botan/threefish.h
-rw-r--r-- root/root      1538 2022-01-29 09:33 ./usr/include/botan-2/botan/threefish_512.h
-rw-r--r-- root/root      1403 2022-01-29 09:33 ./usr/include/botan-2/botan/tiger.h
-rw-r--r-- root/root      3188 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_alert.h
-rw-r--r-- root/root      3536 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_algos.h
-rw-r--r-- root/root      2922 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_blocking.h
-rw-r--r-- root/root     19400 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_callbacks.h
-rw-r--r-- root/root     10545 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_channel.h
-rw-r--r-- root/root      5068 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_ciphersuite.h
-rw-r--r-- root/root      6145 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_client.h
-rw-r--r-- root/root      1098 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_exceptn.h
-rw-r--r-- root/root     15766 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_extensions.h
-rw-r--r-- root/root       889 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_handshake_msg.h
-rw-r--r-- root/root      1605 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_magic.h
-rw-r--r-- root/root     19920 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_messages.h
-rw-r--r-- root/root     20669 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_policy.h
-rw-r--r-- root/root      6142 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_server.h
-rw-r--r-- root/root      2715 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_server_info.h
-rw-r--r-- root/root      6199 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_session.h
-rw-r--r-- root/root      5101 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_session_manager.h
-rw-r--r-- root/root      2599 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_session_manager_sql.h
-rw-r--r-- root/root      1661 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_session_manager_sqlite.h
-rw-r--r-- root/root      3742 2022-01-29 09:33 ./usr/include/botan-2/botan/tls_version.h
-rw-r--r-- root/root       210 2022-01-29 09:33 ./usr/include/botan-2/botan/totp.h
-rw-r--r-- root/root      5185 2022-01-29 09:33 ./usr/include/botan-2/botan/tpm.h
-rw-r--r-- root/root      2778 2022-01-29 09:33 ./usr/include/botan-2/botan/tss.h
-rw-r--r-- root/root      1220 2022-01-29 09:33 ./usr/include/botan-2/botan/twofish.h
-rw-r--r-- root/root      4529 2022-01-29 09:33 ./usr/include/botan-2/botan/types.h
-rw-r--r-- root/root      1319 2022-01-29 09:33 ./usr/include/botan-2/botan/uuid.h
-rw-r--r-- root/root      2598 2022-01-29 09:33 ./usr/include/botan-2/botan/version.h
-rw-r--r-- root/root      1234 2022-01-29 09:33 ./usr/include/botan-2/botan/whrlpool.h
-rw-r--r-- root/root      1569 2022-01-29 09:33 ./usr/include/botan-2/botan/workfactor.h
-rw-r--r-- root/root     10403 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_ca.h
-rw-r--r-- root/root      5327 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_crl.h
-rw-r--r-- root/root       202 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_dn.h
-rw-r--r-- root/root     17411 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_ext.h
-rw-r--r-- root/root      1827 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_key.h
-rw-r--r-- root/root      4270 2022-01-29 09:33 ./usr/include/botan-2/botan/x509_obj.h
-rw-r--r-- root/root     14510 2022-01-29 09:33 ./usr/include/botan-2/botan/x509cert.h
-rw-r--r-- root/root     20497 2022-01-29 09:33 ./usr/include/botan-2/botan/x509path.h
-rw-r--r-- root/root      5193 2022-01-29 09:33 ./usr/include/botan-2/botan/x509self.h
-rw-r--r-- root/root      1208 2022-01-29 09:33 ./usr/include/botan-2/botan/x919_mac.h
-rw-r--r-- root/root     14577 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss.h
-rw-r--r-- root/root      5091 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_hash.h
-rw-r--r-- root/root      1262 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_key_pair.h
-rw-r--r-- root/root      2999 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_parameters.h
-rw-r--r-- root/root       267 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_privatekey.h
-rw-r--r-- root/root       265 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_publickey.h
-rw-r--r-- root/root     25956 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_wots.h
-rw-r--r-- root/root       306 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_wots_parameters.h
-rw-r--r-- root/root       303 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_wots_privatekey.h
-rw-r--r-- root/root       303 2022-01-29 09:33 ./usr/include/botan-2/botan/xmss_wots_publickey.h
-rw-r--r-- root/root       811 2022-01-29 09:33 ./usr/include/botan-2/botan/xtea.h
-rw-r--r-- root/root      2573 2022-01-29 09:33 ./usr/include/botan-2/botan/xts.h
-rw-r--r-- root/root      2559 2022-01-29 09:33 ./usr/include/botan-2/botan/zfec.h
-rw-r--r-- root/root      2139 2022-01-29 09:33 ./usr/include/botan-2/botan/zlib.h
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root  14163114 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/libbotan-2.a
lrwxrwxrwx root/root         0 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/libbotan-2.so -> libbotan-2.so.19.19.1
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       318 2022-01-29 09:33 ./usr/lib/arm-linux-gnueabihf/pkgconfig/botan-2.pc
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/libbotan-2-dev/
-rw-r--r-- root/root      2498 2022-01-29 09:33 ./usr/share/doc/libbotan-2-dev/changelog.Debian.gz
-rw-r--r-- root/root      5726 2022-01-23 19:17 ./usr/share/doc/libbotan-2-dev/copyright


python3-botan_2.19.1+dfsg-2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 15656 bytes: control archive=1128 bytes.
     681 bytes,    17 lines      control              
     228 bytes,     3 lines      md5sums              
     263 bytes,    12 lines   *  postinst             #!/bin/sh
     412 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-botan
 Source: botan
 Version: 2.19.1+dfsg-2
 Architecture: armhf
 Maintainer: Laszlo Boszormenyi (GCS) <gcs@debian.org>
 Installed-Size: 86
 Depends: python3:any, libbotan-2-19 (= 2.19.1+dfsg-2)
 Section: python
 Priority: optional
 Homepage: https://botan.randombit.net/
 Description: multiplatform crypto library (2.x version), Python3 module
  Botan is a C++ library which provides support for many common cryptographic
  operations, including encryption, authentication, and X.509v3 certificates and
  CRLs. A wide variety of algorithms is supported, including RSA, DSA, DES, AES,
  MD5, and SHA-1.
  .
  This package contains the Botan (2.x version) module for Python 3.x .

drwxr-xr-x root/root         0 2022-01-29 09:33 ./
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/python3/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root     66719 2022-01-29 09:33 ./usr/lib/python3/dist-packages/botan2.py
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-01-29 09:33 ./usr/share/doc/python3-botan/
-rw-r--r-- root/root      2498 2022-01-29 09:33 ./usr/share/doc/python3-botan/changelog.Debian.gz
-rw-r--r-- root/root      5726 2022-01-23 19:17 ./usr/share/doc/python3-botan/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1102112
Build-Time: 955
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 315
Job: botan_2.19.1+dfsg-2
Machine Architecture: armhf
Package: botan
Package-Time: 1290
Source-Version: 2.19.1+dfsg-2
Space: 1102112
Status: successful
Version: 2.19.1+dfsg-2
--------------------------------------------------------------------------------
Finished at 2022-02-03T06:08:16Z
Build needed 00:21:30, 1102112k disk space