>>> gnutls: Building main/gnutls 3.8.3-r0 (using abuild 3.12.0-r2) started Thu, 18 Jan 2024 14:14:48 +0000 >>> gnutls: Checking sanity of /home/buildozer/aports/main/gnutls/APKBUILD... >>> gnutls: Analyzing dependencies... >>> gnutls: Installing for build: build-base libidn2-dev libkcapi-dev libtasn1-dev libunistring-dev linux-headers nettle-dev p11-kit-dev texinfo zlib-dev diffutils datefudge (1/31) Installing libidn2-dev (2.3.4-r4) (2/31) Installing libkcapi (1.4.0-r4) (3/31) Installing libkcapi-dev (1.4.0-r4) (4/31) Installing libtasn1 (4.19.0-r2) (5/31) Installing libtasn1-progs (4.19.0-r2) (6/31) Installing libtasn1-dev (4.19.0-r2) (7/31) Installing libunistring-dev (1.1-r2) (8/31) Installing linux-headers (6.6-r0) (9/31) Installing libgmpxx (6.3.0-r0) (10/31) Installing gmp-dev (6.3.0-r0) (11/31) Installing nettle (3.9.1-r0) (12/31) Installing nettle-dev (3.9.1-r0) (13/31) Installing libffi (3.4.4-r3) (14/31) Installing p11-kit (0.25.3-r0) (15/31) Installing p11-kit-dev (0.25.3-r0) (16/31) Installing libbz2 (1.0.8-r6) (17/31) Installing perl (5.38.2-r0) (18/31) Installing texinfo (7.1-r0) (19/31) Installing zlib-dev (1.3-r2) (20/31) Installing diffutils (3.10-r0) (21/31) Installing coreutils-env (9.4-r1) (22/31) Installing coreutils-fmt (9.4-r1) (23/31) Installing coreutils-sha512sum (9.4-r1) (24/31) Installing skalibs (2.14.1.0-r0) (25/31) Installing utmps-libs (0.1.2.2-r0) (26/31) Installing coreutils (9.4-r1) (27/31) Installing datefudge (1.24-r3) (28/31) Installing .makedepends-gnutls (20240118.141449) (29/31) Installing perl-error (0.17029-r2) (30/31) Installing perl-git (2.43.0-r0) (31/31) Installing git-perl (2.43.0-r0) Executing busybox-1.36.1-r19.trigger OK: 327 MiB in 134 packages >>> gnutls: Cleaning up srcdir >>> gnutls: Cleaning up pkgdir >>> gnutls: Cleaning up tmpdir >>> gnutls: Fetching https://distfiles.alpinelinux.org/distfiles/edge/gnutls-3.8.3.tar.xz >>> gnutls: Fetching https://distfiles.alpinelinux.org/distfiles/edge/gnutls-3.8.3.tar.xz >>> gnutls: Checking sha512sums... gnutls-3.8.3.tar.xz: OK skip-ktls.patch: OK >>> gnutls: Unpacking /var/cache/distfiles/gnutls-3.8.3.tar.xz... >>> gnutls: skip-ktls.patch patching file tests/Makefile.in Hunk #1 succeeded at 170 with fuzz 1. Hunk #2 succeeded at 487 (offset 3 lines). Hunk #3 succeeded at 686 (offset 3 lines). Hunk #4 succeeded at 2936 (offset 37 lines). Hunk #5 succeeded at 3151 (offset 37 lines). Hunk #6 succeeded at 3541 (offset 41 lines). Hunk #7 succeeded at 3764 (offset 42 lines). Hunk #8 succeeded at 3957 (offset 44 lines). Hunk #9 succeeded at 6178 (offset 96 lines). Hunk #10 succeeded at 8398 (offset 120 lines). Hunk #11 succeeded at 9048 (offset 126 lines). Hunk #12 succeeded at 9784 (offset 126 lines). Hunk #13 succeeded at 13434 (offset 174 lines). Hunk #14 succeeded at 13948 (offset 180 lines). checking build system type... armv7-alpine-linux-musleabihf checking host system type... armv7-alpine-linux-musleabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes *** *** Checking for compilation programs... checking for armv7-alpine-linux-musleabihf-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for armv7-alpine-linux-musleabihf-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether the compiler is clang... no checking for compiler option needed when checking for declarations... none checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking for arpa/inet.h... yes checking for features.h... yes checking for sys/param.h... yes checking for sys/time.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for limits.h... yes checking for threads.h... yes checking for sys/mman.h... yes checking for stdbool.h... yes checking for stdckdint.h... no checking for sys/uio.h... yes checking for crtdefs.h... no checking for error.h... no checking for stdio_ext.h... yes checking for termios.h... yes checking for sys/select.h... yes checking for langinfo.h... yes checking for xlocale.h... no checking for semaphore.h... yes checking for sys/wait.h... yes checking for pthread.h... yes checking for sys/cdefs.h... no checking for sys/ioctl.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for Minix Amsterdam compiler... no checking for armv7-alpine-linux-musleabihf-ar... no checking for armv7-alpine-linux-musleabihf-lib... no checking for armv7-alpine-linux-musleabihf-link... no checking for ar... ar checking the archiver (ar) interface... ar checking for armv7-alpine-linux-musleabihf-ar... ar checking for armv7-alpine-linux-musleabihf-ranlib... no checking for ranlib... ranlib checking for _LARGEFILE_SOURCE value needed for large files... no checking for gcc option to enable large file support... none needed checking dependency style of gcc... gcc3 checking for armv7-alpine-linux-musleabihf-ar... (cached) ar checking the archiver (ar) interface... (cached) ar checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... gcc3 checking for bison... no checking for byacc... no checking for a sed that does not truncate output... /bin/sed checking whether to build with code coverage support... no checking whether to enable maintainer-specific portions of Makefiles... yes checking for faketime... no checking for datefudge... datefudge checking whether faketime program works... 1705587292 yes checking for inline... inline checking for egrep... (cached) /bin/grep -E checking for __get_cpuid_count... no checking for struct iovec.iov_base... yes checking for netinet/tcp.h... yes checking for stdatomic.h... yes checking for library containing __atomic_load_4... -latomic checking for threads.h... (cached) yes checking for sanitizer/asan_interface.h... no checking for valgrind/memcheck.h... no checking for getrandom... yes checking for KERN_ARND... no checking for getentropy... no checking for nettle >= 3.6... yes checking for hogweed >= 3.6 ... yes checking for __gmpz_cmp in -lgmp... yes checking for libtasn1 >= 4.9... yes checking whether to use the included minitasn1... no checking whether C99 macros are supported... yes checking whether to disable strict DER time encodings for backwards compatibility... no checking whether to allow SHA1 as an acceptable hash for cert digital signatures... yes checking whether to disable the SSL 3.0 protocol... yes checking whether to disable the SSL 2.0 client hello... no checking whether to disable DTLS-SRTP extension... no checking whether to disable ALPN extension... no checking whether to enable TLS heartbeat support... no checking whether to enable SRP authentication support... no checking whether to disable PSK authentication support... no checking whether to disable anonymous authentication support... no checking whether to disable DHE support... no checking whether to disable ECDHE support... no checking whether to disable GOST support... no checking whether to add cryptodev support... no checking whether to add AF_ALG support... no checking whether to add KTLS support... yes checking whethwe KTLS is supported by the OS... checking for linux/tls.h... yes checking whether to disable OCSP support... no checking size of void *... 4 checking size of long long... 8 checking size of long... 4 checking size of int... 4 checking for library containing setsockopt... none needed checking whether to build OpenSSL compatibility layer... no checking for gtk-doc... no configure: WARNING: You will not be able to create source packages with 'make dist' because gtk-doc >= 1.14 is not found. checking for gtkdoc-check... no checking for gtkdoc-check... no checking for gtkdoc-rebase... no checking for gtkdoc-mkpdf... no checking whether to build gtk-doc documentation... no checking for glib-2.0 >= 2.10.0 gobject-2.0 >= 2.10.0... no checking whether NLS is requested... yes checking for msgfmt... no checking for gmsgfmt... : checking for xgettext... no checking for msgmerge... no checking for ld used by gcc... /usr/armv7-alpine-linux-musleabihf/bin/ld checking if the linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking 32-bit host C ABI... yes checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyPreferredLanguages... no checking for GNU gettext in libc... no checking for iconv... yes checking for working iconv... yes checking for GNU gettext in libintl... no checking whether to use NLS... no checking whether byte ordering is bigendian... no checking for fork... yes checking for setitimer... yes checking for getrusage... yes checking for getpwuid_r... yes checking for nanosleep... yes checking for daemon... yes checking for getpid... yes checking for localtime... yes checking for mmap... yes checking for clock_gettime... yes checking for fmemopen... yes checking for __register_atfork... no checking for secure_getenv... yes checking for getauxval... yes checking for libseccomp... no checking for libcrypto... no od: cannot skip past end of combined input checking for librt... yes checking how to link with librt... -lrt checking for pthread_mutex_lock... yes checking for library containing u8_normalize... -lunistring checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether the preprocessor supports include_next... yes checking whether source code line length is unlimited... yes checking whether lstat correctly handles trailing slash... yes checking for canonicalize_file_name... no checking for realpath... yes checking for lstat... yes checking for _set_invalid_parameter_handler... no checking for explicit_bzero... yes checking for fcntl... yes checking for symlink... yes checking for getdtablesize... yes checking for gettimeofday... yes checking for mprotect... yes checking for memset_explicit... no checking for memset_s... no checking for readlink... yes checking for secure_getenv... (cached) yes checking for getuid... yes checking for geteuid... yes checking for getgid... yes checking for getegid... yes checking for snprintf... yes checking for strndup... yes checking for localtime_r... yes checking for vasnprintf... no checking for getpass... yes checking for getexecname... no checking for setenv... yes checking for __xpg_strerror_r... yes checking for isblank... yes checking for pipe... yes checking for pselect... yes checking for pthread_sigmask... yes checking for sleep... yes checking for shutdown... yes checking for usleep... yes checking for mquery... no checking for pstat_getprocvm... no checking for gcc options needed to detect all undeclared functions... none needed checking whether // is distinct from /... no checking whether realpath works... nearly checking for faccessat... yes checking for getcwd... yes checking for complete errno.h... yes checking whether ctype.h defines __header_inline... no checking for working fcntl.h... yes checking for pid_t... yes checking for mode_t... yes checking whether stat file-mode macros are broken... no checking for C/C++ restrict keyword... __restrict__ checking for nlink_t... yes checking whether stdin defaults to large file offsets... yes checking whether ftello is declared... yes checking whether ungetc works on arbitrary bytes... yes checking for ftello... yes checking whether ftello works... yes checking whether getdelim is declared... yes checking whether getdtablesize is declared... yes checking whether getline is declared... yes checking for struct timeval... yes checking for wide-enough struct timeval.tv_sec member... yes checking whether is self-contained... yes checking for shutdown... (cached) yes checking whether defines the SHUT_* macros... yes checking for struct sockaddr_storage... yes checking for sa_family_t... yes checking for struct sockaddr_storage.ss_family... yes checking for IPv4 sockets... yes checking for IPv6 sockets... yes checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no checking for wint_t... yes checking whether wint_t is large enough... yes checking whether the compiler produces multi-arch binaries... no checking whether stdint.h conforms to C99... yes checking whether stdint.h works without ISO C predefines... yes checking whether stdint.h has UINTMAX_WIDTH etc.... no checking whether imported symbols can be declared weak... yes checking for pthread.h... (cached) yes checking for pthread_kill in -lpthread... yes checking whether POSIX threads API is available... yes checking for multithread API to use... posix checking whether malloc is ptrdiff_t safe... no checking whether malloc, realloc, calloc set errno on failure... yes checking whether malloc (0) returns nonnull... yes checking for mmap... (cached) yes checking for MAP_ANONYMOUS... yes checking whether memchr works... yes checking whether memmem is declared... yes checking whether defines MIN and MAX... no checking whether defines MIN and MAX... yes checking for O_CLOEXEC... yes checking for promoted mode_t type... mode_t checking whether snprintf returns a byte count as in C99... yes checking whether snprintf is declared... yes checking for wchar_t... yes checking for good max_align_t... yes checking whether NULL can be used in arbitrary expressions... yes checking whether fcloseall is declared... no checking whether getw is declared... yes checking whether putw is declared... yes checking which flavor of printf attribute matches inttypes macros... system checking whether ecvt is declared... yes checking whether fcvt is declared... yes checking whether gcvt is declared... yes checking whether strdup is declared... yes checking whether strndup is declared... yes checking whether strnlen is declared... yes checking whether strtok_r is declared... yes checking for struct timespec in ... yes checking for TIME_UTC in ... yes checking whether execvpe is declared... yes checking for inttypes.h... yes checking for stdint.h... yes checking for intmax_t... yes checking where to find the exponent in a 'double'... word 1 bit 20 checking whether snprintf truncates the result as in C99... yes checking for snprintf... (cached) yes checking for strnlen... yes checking for wcslen... yes checking for wcsnlen... yes checking for mbrtowc... yes checking for wcrtomb... yes checking whether _snprintf is declared... no checking whether vsnprintf is declared... yes checking whether uses 'inline' correctly... yes checking whether wcsdup is declared... yes checking for C compiler option to allow warnings... -Wno-error checking for C++ compiler option to allow warnings... -Wno-error checking for alignas and alignof... yes, macros checking for alloca as a compiler built-in... yes checking for static_assert... yes, an macro checking for __builtin_expect... yes checking for byteswap.h... yes checking whether // is distinct from /... (cached) no checking whether dup2 works... yes checking whether fcntl handles F_DUPFD correctly... yes checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check checking whether conversion from 'int' to 'long double' works... yes checking whether fopen recognizes a trailing slash... yes checking whether fopen supports the mode character 'x'... yes checking whether fopen supports the mode character 'e'... yes checking whether free is known to preserve errno... no checking for ftello... (cached) yes checking whether ftello works... (cached) yes checking whether __func__ is available... yes checking for getdelim... yes checking for working getdelim function... yes checking whether getdtablesize works... yes checking for getline... yes checking for working getline function... yes checking for gettimeofday with POSIX signature... yes checking for library containing inet_ntop... none required checking whether inet_ntop is declared... yes checking for library containing inet_pton... none required checking whether inet_pton is declared... yes checking for armv7-alpine-linux-musleabihf-objdump... no checking for objdump... objdump checking if gcc/ld supports -Wl,--output-def... no checking if LD -Wl,--version-script works... yes checking whether the compiler supports the __inline keyword... yes checking for pthread_rwlock_t... yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... no checking whether lseek detects pipes... yes checking for memmem... yes checking whether memmem works... yes checking for mempcpy... yes checking for explicit_memset... no checking whether is self-contained... yes checking whether open recognizes a trailing slash... yes checking for pmccabe... false checking for rawmemchr... no checking whether readlink signature is correct... yes checking whether readlink handles trailing slash correctly... yes checking whether readlink truncates results correctly... yes checking for stdint.h... (cached) yes checking for SIZE_MAX... yes checking for snprintf... (cached) yes checking whether snprintf respects a size of 1... yes checking whether printf supports POSIX/XSI format strings with positions... yes checking for socklen_t... yes checking for ssize_t... yes checking whether stat handles trailing slashes on files... yes checking for struct stat.st_atim.tv_nsec... yes checking whether struct stat.st_atim is of type struct timespec... yes checking for struct stat.st_birthtimespec.tv_nsec... no checking for struct stat.st_birthtimensec... no checking for struct stat.st_birthtim.tv_nsec... no checking for bool, true, false... no checking for stpcpy... yes checking for strcasecmp... yes checking for strncasecmp... yes checking whether strncasecmp is declared... yes checking for working strndup... yes checking for working strnlen... yes checking for strtok_r... yes checking whether strtok_r works... yes checking for strverscmp... yes checking whether localtime_r is declared... yes checking whether localtime_r is compatible with its POSIX signature... yes checking for variable-length arrays... yes checking for ptrdiff_t... yes checking for vasprintf... yes checking for vsnprintf... yes checking whether snprintf respects a size of 1... (cached) yes checking whether printf supports POSIX/XSI format strings with positions... (cached) yes checking for stdint.h... (cached) yes checking if environ is properly declared... yes checking for error... no checking whether error_at_line is declared... no checking whether strerror_r is declared... yes checking whether strerror_r returns char *... no checking whether fseeko is declared... yes checking for fseeko... yes checking for library containing gethostbyname... none required checking for gethostbyname... yes checking for library containing getservbyname... none required checking for getservbyname... yes checking whether fflush_unlocked is declared... yes checking whether flockfile is declared... yes checking whether fputs_unlocked is declared... yes checking whether funlockfile is declared... yes checking whether putc_unlocked is declared... yes checking whether timespec_get is declared... yes checking for timespec_get... yes checking whether INT32_MAX < INTMAX_MAX... yes checking whether INT64_MAX == LONG_MAX... no checking whether UINT32_MAX < UINTMAX_MAX... yes checking whether UINT64_MAX == ULONG_MAX... no checking whether time_t is signed... yes checking whether alarm is declared... yes checking for working mktime... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct tm.tm_zone... yes checking for struct tm.tm_gmtoff... yes checking for compound literals... yes checking whether is self-contained... yes checking whether setenv is declared... yes checking for search.h... yes checking for tsearch... yes checking for sigset_t... yes checking for uid_t in sys/types.h... yes checking for volatile sig_atomic_t... yes checking for sighandler_t... yes checking whether strerror(0) succeeds... yes checking for strerror_r... yes checking for strerror_r with POSIX signature... yes checking whether strerror_r works... yes checking whether unsetenv is declared... yes checking for nl_langinfo and CODESET... yes checking whether getcwd (NULL, 0) allocates memory for result... yes checking for getcwd with POSIX signature... yes checking for off_t... yes checking whether langinfo.h defines CODESET... yes checking whether langinfo.h defines T_FMT_AMPM... yes checking whether langinfo.h defines ALTMON_1... no checking whether langinfo.h defines ERA... yes checking whether langinfo.h defines YESEXPR... yes checking whether locale.h defines locale_t... yes checking whether locale.h conforms to POSIX:2001... yes checking whether struct lconv is properly defined... yes checking for LC_MESSAGES... yes checking for uselocale... yes checking whether uselocale works... yes checking for fake locale system (OpenBSD)... no checking for Solaris 11.4 locale system... no checking for getlocalename_l... no checking for library needed for semaphore functions... none checking for pthread_t... yes checking for pthread_spinlock_t... yes checking for PTHREAD_CREATE_DETACHED... yes checking for PTHREAD_MUTEX_RECURSIVE... yes checking for PTHREAD_MUTEX_ROBUST... yes checking for PTHREAD_PROCESS_SHARED... yes checking for sched.h... yes checking for struct sched_param... yes checking whether setlocale (LC_ALL, NULL) is multithread-safe... no checking whether setlocale (category, NULL) is multithread-safe... yes checking whether imported symbols can be declared weak... (cached) yes checking whether declares ioctl... yes checking for alignas and alignof... (cached) yes, macros checking for alloca as a compiler built-in... (cached) yes checking for static_assert... (cached) yes, an macro checking for __builtin_expect... (cached) yes checking for byteswap.h... (cached) yes checking for library containing clock_gettime... none required checking for clock_getres... yes checking for clock_gettime... (cached) yes checking for clock_settime... yes checking whether // is distinct from /... (cached) no checking whether dup2 works... (cached) yes checking whether fcntl handles F_DUPFD correctly... (cached) yes checking whether fcntl understands F_DUPFD_CLOEXEC... (cached) needs runtime check checking for flexible array member... yes checking whether conversion from 'int' to 'long double' works... (cached) yes checking whether fopen recognizes a trailing slash... (cached) yes checking whether fopen supports the mode character 'x'... (cached) yes checking whether fopen supports the mode character 'e'... (cached) yes checking for __fpending... yes checking whether __fpending is declared... yes checking whether free is known to preserve errno... (cached) no checking for fseeko... (cached) yes checking for ftello... (cached) yes checking whether ftello works... (cached) yes checking whether __func__ is available... (cached) yes checking for library containing getaddrinfo... none required checking for getaddrinfo... yes checking whether gai_strerror is declared... yes checking whether gai_strerrorA is declared... no checking for gai_strerror with POSIX signature... yes checking for struct sockaddr.sa_len... no checking whether getaddrinfo is declared... yes checking whether freeaddrinfo is declared... yes checking whether getnameinfo is declared... yes checking for struct addrinfo... yes checking for getdelim... (cached) yes checking for working getdelim function... (cached) yes checking whether getdtablesize works... (cached) yes checking for getline... (cached) yes checking for working getline function... (cached) yes checking for getprogname... no checking whether program_invocation_name is declared... yes checking whether program_invocation_short_name is declared... yes checking whether __argv is declared... no checking for gettimeofday with POSIX signature... (cached) yes checking for library containing gethostbyname... (cached) none required checking for gethostbyname... (cached) yes checking for library containing inet_ntop... (cached) none required checking whether inet_ntop is declared... (cached) yes checking for library containing inet_pton... (cached) none required checking whether inet_pton is declared... (cached) yes checking whether the compiler supports the __inline keyword... (cached) yes checking for pthread_rwlock_t... (cached) yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... (cached) no checking whether lseek detects pipes... (cached) yes checking for memmem... (cached) yes checking whether memmem works... (cached) yes checking for mempcpy... (cached) yes checking for explicit_memset... (cached) no checking for __mktime_internal... no checking whether is self-contained... (cached) yes checking whether open recognizes a trailing slash... (cached) yes checking for bison... no checking for struct tm.tm_zone... (cached) yes checking whether program_invocation_name is declared... (cached) yes checking whether program_invocation_short_name is declared... (cached) yes checking for rawmemchr... (cached) no checking whether readlink signature is correct... (cached) yes checking whether readlink handles trailing slash correctly... (cached) yes checking whether readlink truncates results correctly... (cached) yes checking whether realloc (0, 0) returns nonnull... yes checking for reallocarray... yes checking whether select supports a 0 argument... yes checking whether select detects invalid fds... yes checking for library containing getservbyname... (cached) none required checking for getservbyname... (cached) yes checking whether setenv validates arguments... yes checking for stdint.h... (cached) yes checking for SIZE_MAX... (cached) yes checking for snprintf... (cached) yes checking whether snprintf respects a size of 1... (cached) yes checking whether printf supports POSIX/XSI format strings with positions... (cached) yes checking for socklen_t... (cached) yes checking for ssize_t... (cached) yes checking whether stat handles trailing slashes on files... (cached) yes checking for struct stat.st_atim.tv_nsec... (cached) yes checking whether struct stat.st_atim is of type struct timespec... (cached) yes checking for struct stat.st_birthtimespec.tv_nsec... (cached) no checking for struct stat.st_birthtimensec... (cached) no checking for struct stat.st_birthtim.tv_nsec... (cached) no checking for bool, true, false... (cached) no checking for stpcpy... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking whether strncasecmp is declared... (cached) yes checking for working strerror function... yes checking for working strndup... (cached) yes checking for working strnlen... (cached) yes checking for strtok_r... (cached) yes checking whether strtok_r works... (cached) yes checking for strverscmp... (cached) yes checking whether localtime_r is declared... (cached) yes checking whether localtime_r is compatible with its POSIX signature... (cached) yes checking whether localtime works even near extrema... yes checking for timezone_t... no checking for timegm... yes checking for unsetenv... yes checking for unsetenv() return type... int checking whether unsetenv obeys POSIX... yes checking for variable-length arrays... (cached) yes checking for ptrdiff_t... (cached) yes checking for vasprintf... (cached) yes checking for vsnprintf... (cached) yes checking whether snprintf respects a size of 1... (cached) yes checking whether printf supports POSIX/XSI format strings with positions... (cached) yes checking for stdint.h... (cached) yes checking for atoll... yes checking for a traditional french locale... none checking for a turkish Unicode locale... none checking whether fdopen sets errno... yes checking for ftruncate... yes checking for getpagesize... yes checking whether getpagesize is declared... yes checking whether byte ordering is bigendian... (cached) no checking whether byte ordering is bigendian... (cached) no checking for ioctl... yes checking for ioctl with POSIX signature... yes checking for newlocale... yes checking for newlocale... (cached) yes checking for duplocale... yes checking for freelocale... yes checking for newlocale... (cached) yes checking for library containing nanosleep... none required checking for working nanosleep... no (mishandles large arguments) checking whether perror matches strerror... yes checking whether signature of pselect conforms to POSIX... yes checking whether pselect detects invalid fds... yes checking whether pthread_create exists as a global function... yes checking whether pthread_sigmask is a macro... no checking whether pthread_sigmask works without -lpthread... yes checking whether pthread_sigmask returns error numbers... yes checking whether pthread_sigmask unblocks signals correctly... guessing yes checking for putenv compatible with GNU and SVID... yes checking for raise... yes checking for sigprocmask... yes checking whether sched_yield is declared... yes checking whether setlocale supports the C locale... yes checking whether setlocale (LC_ALL, NULL) is multithread-safe... (cached) no checking whether setlocale (category, NULL) is multithread-safe... (cached) yes checking whether imported symbols can be declared weak... (cached) yes checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking for a traditional french locale... (cached) none checking for a french Unicode locale... none checking for a traditional japanese locale... none checking for a transitional chinese locale... none checking for sigprocmask... (cached) yes checking whether sleep is declared... yes checking for working sleep... yes checking for strtoll... yes checking whether strtoll works... yes checking whether symlink handles trailing slash correctly... yes checking for pthread_atfork... yes checking for sys/single_threaded.h... no checking for useconds_t... yes checking whether usleep allows large arguments... yes checking whether the compiler generally respects inline... yes checking for ssize_t... (cached) yes checking for bool, true, false... (cached) no checking for a Python interpreter with version >= 3.6... none checking for libev... no checking whether C compiler handles -Werror -Wunknown-warning-option... no checking whether C compiler handles -Wtype-limits... yes checking whether -Wno-missing-field-initializers is supported... yes checking whether -Wno-missing-field-initializers is needed... no checking whether -Wuninitialized is supported... yes checking whether C compiler handles -fanalyzer... yes checking whether C compiler handles -fno-common... yes checking whether C compiler handles -Wall... yes checking whether C compiler handles -Wbad-function-cast... yes checking whether C compiler handles -Wcast-align=strict... yes checking whether C compiler handles -Wdate-time... yes checking whether C compiler handles -Wdisabled-optimization... yes checking whether C compiler handles -Wdouble-promotion... yes checking whether C compiler handles -Wduplicated-branches... yes checking whether C compiler handles -Wduplicated-cond... yes checking whether C compiler handles -Wextra... yes checking whether C compiler handles -Winit-self... yes checking whether C compiler handles -Winvalid-pch... yes checking whether C compiler handles -Wlogical-op... yes checking whether C compiler handles -Wmissing-declarations... yes checking whether C compiler handles -Wmissing-include-dirs... yes checking whether C compiler handles -Wmissing-prototypes... yes checking whether C compiler handles -Wnested-externs... yes checking whether C compiler handles -Wnull-dereference... yes checking whether C compiler handles -Wold-style-definition... yes checking whether C compiler handles -Wopenmp-simd... yes checking whether C compiler handles -Wpacked... yes checking whether C compiler handles -Wpointer-arith... yes checking whether C compiler handles -Wshadow... yes checking whether C compiler handles -Wstrict-prototypes... yes checking whether C compiler handles -Wsuggest-attribute=cold... yes checking whether C compiler handles -Wsuggest-attribute=format... yes checking whether C compiler handles -Wsuggest-attribute=malloc... yes checking whether C compiler handles -Wsuggest-final-methods... yes checking whether C compiler handles -Wsuggest-final-types... yes checking whether C compiler handles -Wsync-nand... yes checking whether C compiler handles -Wtrampolines... yes checking whether C compiler handles -Wuninitialized... yes checking whether C compiler handles -Wunknown-pragmas... yes checking whether C compiler handles -Wunused-macros... yes checking whether C compiler handles -Wvariadic-macros... yes checking whether C compiler handles -Wvector-operation-performance... yes checking whether C compiler handles -Wwrite-strings... yes checking whether C compiler handles -Warray-bounds=2... yes checking whether C compiler handles -Wattribute-alias=2... yes checking whether C compiler handles -Wbidi-chars=any,ucn... yes checking whether C compiler handles -Wformat-overflow=2... yes checking whether C compiler handles -Wformat=2... yes checking whether C compiler handles -Wformat-truncation=2... yes checking whether C compiler handles -Wimplicit-fallthrough=5... yes checking whether C compiler handles -Wshift-overflow=2... yes checking whether C compiler handles -Wuse-after-free=3... yes checking whether C compiler handles -Wunused-const-variable=2... yes checking whether C compiler handles -Wvla-larger-than=4031... yes checking whether C compiler handles -Wno-analyzer-malloc-leak... yes checking whether C compiler handles -Wno-missing-field-initializers... yes checking whether C compiler handles -Wno-unused-parameter... yes checking whether C compiler handles -Wno-format-truncation... yes checking whether C compiler handles -Wimplicit-fallthrough=2... yes checking whether C compiler handles -Wabi=11... yes checking whether C compiler handles -fdiagnostics-show-option... yes checking whether C compiler handles -fno-builtin-strcmp... yes checking whether ln -s works... yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/armv7-alpine-linux-musleabihf/bin/ld checking if the linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 98304 checking how to convert armv7-alpine-linux-musleabihf file names to armv7-alpine-linux-musleabihf format... func_convert_file_noop checking how to convert armv7-alpine-linux-musleabihf file names to toolchain format... func_convert_file_noop checking for /usr/armv7-alpine-linux-musleabihf/bin/ld option to reload object files... -r checking for armv7-alpine-linux-musleabihf-file... no checking for file... file checking for armv7-alpine-linux-musleabihf-objdump... objdump checking how to recognize dependent libraries... pass_all checking for armv7-alpine-linux-musleabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for armv7-alpine-linux-musleabihf-ar... (cached) ar checking for archiver @FILE support... @ checking for armv7-alpine-linux-musleabihf-strip... no checking for strip... strip checking for armv7-alpine-linux-musleabihf-ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for armv7-alpine-linux-musleabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/armv7-alpine-linux-musleabihf/bin/ld checking if the linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate od: cannot skip past end of combined input checking for libdl... yes checking how to link with libdl... -ldl checking for cmocka >= 1.0.1... no checking for libidn2 >= 2.0.0... yes checking for nettle_get_secp_192r1 in -lhogweed... yes checking for nettle_rsa_sec_decrypt... yes checking for nettle_gost28147_set_key... no checking for nettle_streebog512_update... yes checking for nettle_magma_set_key... no checking for nettle_kuznyechik_set_key... no checking for nettle_cmac_magma_update... no checking for nettle_cmac_kuznyechik_update... no checking for nettle_siv_gcm_encrypt_message... yes checking gmp soname... libgmp.so.10 checking nettle soname... libnettle.so.8 checking hogweed soname... libhogweed.so.6 checking whether to build libdane... yes checking for unbound library... no configure: WARNING: *** *** libunbound was not found. Libdane will not be built. *** checking for p11-kit-1 >= 0.23.1... yes checking for tss2-esys tss2-mu tss2-tctildr... no checking for tss library... no configure: WARNING: *** *** trousers was not found. TPM support will be disabled. *** checking size of unsigned long int... 4 checking size of unsigned int... 4 checking size of time_t... 8 checking whether to include zlib compression support... yes checking for libz... yes checking how to link with libz... -lz checking whether to include brotli compression support... yes checking for libbrotlienc >= 1.0.0... no checking for libbrotlidec >= 1.0.0... no configure: WARNING: *** LIBBROTLI was not found. You will not be able to use BROTLI compression. checking whether to include zstd compression support... yes checking for libzstd >= 1.3.0... no configure: WARNING: *** LIBZSTD was not found. You will not be able to use ZSTD compression. checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating ldd.sh config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/credentials/Makefile config.status: creating doc/credentials/srp/Makefile config.status: creating doc/credentials/x509/Makefile config.status: creating doc/doxygen/Doxyfile config.status: creating doc/examples/Makefile config.status: creating doc/latex/Makefile config.status: creating doc/manpages/Makefile config.status: creating doc/reference/Makefile config.status: creating doc/reference/version.xml config.status: creating doc/scripts/Makefile config.status: creating extra/Makefile config.status: creating extra/includes/Makefile config.status: creating libdane/Makefile config.status: creating libdane/includes/Makefile config.status: creating libdane/gnutls-dane.pc config.status: creating gl/Makefile config.status: creating lib/Makefile config.status: creating lib/accelerated/Makefile config.status: creating lib/accelerated/x86/Makefile config.status: creating lib/accelerated/aarch64/Makefile config.status: creating lib/algorithms/Makefile config.status: creating lib/auth/Makefile config.status: creating lib/ext/Makefile config.status: creating lib/extras/Makefile config.status: creating lib/gnutls.pc config.status: creating lib/includes/Makefile config.status: creating lib/includes/gnutls/gnutls.h config.status: creating lib/minitasn1/Makefile config.status: creating lib/nettle/Makefile config.status: creating lib/x509/Makefile config.status: creating lib/unistring/Makefile config.status: creating po/Makefile.in config.status: creating src/Makefile config.status: creating src/gl/Makefile config.status: creating src/gl/tests/Makefile config.status: creating tests/Makefile config.status: creating tests/windows/Makefile config.status: creating tests/cert-tests/Makefile config.status: creating tests/slow/Makefile config.status: creating tests/suite/Makefile config.status: creating fuzz/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile config.status: executing libtool commands configure: summary of build options: version: 3.8.3 shared 67:1:37 Host/Target system: armv7-alpine-linux-musleabihf Build system: armv7-alpine-linux-musleabihf Install prefix: /usr Compiler: gcc Valgrind: no CFlags: -Os -fstack-clash-protection -Wformat -Werror=format-security -g Library types: Shared=yes, Static=no Local libtasn1: no Local unistring: no Use nettle-mini: no Documentation: yes (manpages: yes) configure: External hardware support: /dev/crypto: no AF_ALG support: no Hardware accel: none Padlock accel: no Random gen. variant: getrandom PKCS#11 support: yes TPM support: no TPM2 support: auto KTLS support: yes configure: TPM2 library: configure: Optional features: (note that included applications might not compile properly if features are disabled) SSL3.0 support: no SSL2.0 client hello: yes Allow SHA1 sign: no DTLS-SRTP support: yes ALPN support: yes OCSP support: yes SRP support: no PSK support: yes DHE support: yes ECDHE support: yes GOST support: yes Anon auth support: yes Heartbeat support: no IDNA support: IDNA 2008 (libidn2) Non-SuiteB curves: yes FIPS140 mode: no Strict DER time: yes configure: Optional libraries: C++ library: yes DANE library: no OpenSSL compat: no configure: System files: Trust store pkcs11: Trust store dir: Trust store file: /etc/ssl/certs/ca-certificates.crt Blocklist file: CRL file: Configuration file: /etc/gnutls/config DNSSEC root key file: /etc/unbound/root.key configure: WARNING: *** *** The DNSSEC root key file in /etc/unbound/root.key was not found. *** This file is needed for the verification of DNSSEC responses. *** Use the command: unbound-anchor -a "/etc/unbound/root.key" *** to generate or update it. *** make all-recursive make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' Making all in gl make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' GEN alloca.h GEN arpa/inet.h GEN fcntl.h GEN malloc/scratch_buffer.gl.h GEN inttypes.h GEN limits.h GEN netdb.h GEN stdckdint.h GEN stdint.h GEN stdio.h GEN stdlib.h GEN string.h GEN strings.h GEN sys/socket.h GEN sys/stat.h GEN sys/time.h GEN sys/types.h GEN sys/uio.h GEN time.h GEN unistd.h GEN wchar.h make all-recursive make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' CC libgnu_la-basename-lgpl.lo CC libgnu_la-bitrotate.lo CC libgnu_la-c-ctype.lo CC libgnu_la-c-strcasecmp.lo CC libgnu_la-c-strncasecmp.lo CC libgnu_la-canonicalize-lgpl.lo CC libgnu_la-cloexec.lo CC libgnu_la-dirname-lgpl.lo CC libgnu_la-stripslash.lo CC libgnu_la-fcntl.lo CC libgnu_la-fd-hook.lo CC libgnu_la-free.lo CC libgnu_la-hash.lo CC libgnu_la-hash-pjw-bare.lo CC libgnu_la-gl_linkedhash_list.lo CC libgnu_la-gl_list.lo CC libgnu_la-malloca.lo CC libgnu_la-memset_explicit.lo CC libgnu_la-rawmemchr.lo CC libgnu_la-read-file.lo CC libgnu_la-stat-time.lo CC libgnu_la-sys_socket.lo CC glthread/libgnu_la-threadlib.lo CC glthread/libgnu_la-tls.lo CC libgnu_la-unistd.lo CC asnprintf.lo CC libgnu_la-xsize.lo CC malloc.lo CC printf-args.lo CC printf-parse.lo CC realloc.lo CC vasnprintf.lo CC malloc/libgnu_la-scratch_buffer_grow.lo CC malloc/libgnu_la-scratch_buffer_grow_preserve.lo CC malloc/libgnu_la-scratch_buffer_set_array_size.lo CC glthread/libgnu_la-lock.lo CCLD libgnu.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' Making all in lib make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make all-recursive make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making all in includes make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' Making all in x509 make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make all-am make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' CC common.lo CC key_encode.lo CC key_decode.lo CC time.lo CC crl.lo CC crl_write.lo CC crq.lo CC dn.lo CC attributes.lo CC prov-seed.lo CC extensions.lo CC mpi.lo CC output.lo CC pkcs12.lo CC pkcs12_bag.lo CC pkcs12_encr.lo CC pkcs7.lo CC pkcs7-attrs.lo CC pkcs7-crypt.lo CC privkey.lo CC privkey_pkcs8.lo CC privkey_pkcs8_pbes1.lo CC privkey_openssl.lo CC hostname-verify.lo CC sign.lo CC verify.lo CC x509.lo CC x509_dn.lo CC x509_write.lo CC name_constraints.lo CC verify-high.lo CC verify-high2.lo CC x509_ext.lo CC virt-san.lo CC pkcs7-output.lo CC spki.lo CC tls_features.lo CC email-verify.lo CC krb5.lo CC ip.lo CC ocsp.lo CC ocsp_output.lo output.c: In function 'print_time': output.c:465:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'time_t' {aka 'long long int'} [-Wformat=] 465 | addf(str, "error: gmtime_r (%lu)\n", timestamp); | ~~^ ~~~~~~~~~ | | | | | time_t {aka long long int} | long unsigned int | %llu output.c:470:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'time_t' {aka 'long long int'} [-Wformat=] 470 | addf(str, "error: strftime (%lu)\n", timestamp); | ~~^ ~~~~~~~~~ | | | | | time_t {aka long long int} | long unsigned int | %llu CCLD libgnutls_x509.la make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' Making all in auth make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' CC anon.lo CC cert.lo CC dh_common.lo CC dhe.lo CC rsa_psk.lo CC dhe_psk.lo CC psk.lo CC psk_passwd.lo CC rsa.lo CC srp_kx.lo CC srp_passwd.lo CC srp_rsa.lo CC srp_sb64.lo CC anon_ecdh.lo CC ecdhe.lo CC vko_gost.lo In file included from psk.c:23: psk.c: In function '_gnutls_proc_psk_client_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ psk.c:205:9: note: in expansion of macro 'DECR_LEN' 205 | DECR_LEN(data_size, username.size); | ^~~~~~~~ psk.c: In function '_gnutls_proc_psk_server_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ psk.c:305:9: note: in expansion of macro 'DECR_LEN' 305 | DECR_LEN(data_size, hint.size); | ^~~~~~~~ In file included from dhe_psk.c:28: dhe_psk.c: In function 'proc_dhe_psk_client_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ dhe_psk.c:286:9: note: in expansion of macro 'DECR_LEN' 286 | DECR_LEN(data_size, username.size); | ^~~~~~~~ dhe_psk.c: In function 'proc_ecdhe_psk_client_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ dhe_psk.c:350:9: note: in expansion of macro 'DECR_LEN' 350 | DECR_LEN(data_size, username.size); | ^~~~~~~~ dhe_psk.c: In function 'proc_dhe_psk_server_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ dhe_psk.c:409:9: note: in expansion of macro 'DECR_LEN' 409 | DECR_LEN(data_size, hint.size); | ^~~~~~~~ dhe_psk.c: In function 'proc_ecdhe_psk_server_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ dhe_psk.c:454:9: note: in expansion of macro 'DECR_LEN' 454 | DECR_LEN(data_size, hint.size); | ^~~~~~~~ In file included from rsa_psk.c:28: rsa_psk.c: In function '_gnutls_proc_rsa_psk_client_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ rsa_psk.c:281:9: note: in expansion of macro 'DECR_LEN' 281 | DECR_LEN(data_size, username.size); | ^~~~~~~~ In file included from cert.c:28: cert.c: In function 'find_x509_client_cert': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ cert.c:231:17: note: in expansion of macro 'DECR_LENGTH_RET' 231 | DECR_LENGTH_RET(data_size, size, 0); | ^~~~~~~~~~~~~~~ cert.c: In function 'get_issuers_num': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ cert.c:372:17: note: in expansion of macro 'DECR_LENGTH_RET' 372 | DECR_LENGTH_RET(data_size, size, | ^~~~~~~~~~~~~~~ In file included from ecdhe.c:29: ecdhe.c: In function '_gnutls_proc_ecdh_common_client_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ ecdhe.c:158:9: note: in expansion of macro 'DECR_LEN' 158 | DECR_LEN(data_size, point_size); | ^~~~~~~~ ecdhe.c: In function '_gnutls_proc_ecdh_common_server_kx': ./../gnutls_int.h:258:25: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 258 | if (len < x) { \ | ^ ./../gnutls_int.h:255:38: note: in expansion of macro 'DECR_LENGTH_COM' 255 | #define DECR_LENGTH_RET(len, x, RET) DECR_LENGTH_COM(len, x, return RET) | ^~~~~~~~~~~~~~~ ./../gnutls_int.h:246:9: note: in expansion of macro 'DECR_LENGTH_RET' 246 | DECR_LENGTH_RET(len, x, GNUTLS_E_UNEXPECTED_PACKET_LENGTH) | ^~~~~~~~~~~~~~~ ecdhe.c:369:9: note: in expansion of macro 'DECR_LEN' 369 | DECR_LEN(data_size, point_size); | ^~~~~~~~ CCLD libgnutls_auth.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' Making all in ext make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' CC max_record.lo CC server_name.lo CC signature.lo CC safe_renegotiation.lo CC session_ticket.lo CC srp.lo CC heartbeat.lo CC status_request.lo CC dumbfw.lo CC ext_master_secret.lo CC etm.lo CC supported_versions.lo CC post_handshake.lo CC key_share.lo CC cookie.lo CC psk_ke_modes.lo CC pre_shared_key.lo CC supported_groups.lo CC ec_point_formats.lo CC early_data.lo CC client_cert_type.lo CC record_size_limit.lo CC server_cert_type.lo CC compress_certificate.lo CC alpn.lo CC srtp.lo key_share.c: In function 'key_share_send_params': key_share.c:806:45: warning: use of uninitialized value 'selected_groups[j]' [CWE-457] [-Wanalyzer-use-of-uninitialized-value] 806 | if (pk_type_equal(group->pk, | ^~~~~~~~~~~~~~~~~~~~~~~~ 807 | selected_groups[j])) { | ~~~~~~~~~~~~~~~~~~~ 'key_share_send_params': events 1-7 | | 742 | static int key_share_send_params(gnutls_session_t session, | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (1) entry to 'key_share_send_params' |...... | 752 | if (session->security_parameters.entity == GNUTLS_CLIENT) { | | ~ | | | | | (3) following 'true' branch... | 753 | unsigned int length_pos; | | ~~~~~~~~ | | | | | (4) ...to here |...... | 756 | if (unlikely(ver == NULL || ver->key_shares == 0)) | | ~ | | | | | (5) following 'false' branch... |...... | 759 | if (!have_creds_for_tls13(session)) | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (7) calling 'have_creds_for_tls13' from 'key_share_send_params' | | (6) ...to here |...... | 782 | gnutls_pk_algorithm_t selected_groups[3]; | | ~~~~~~~~~~~~~~~ | | | | | (2) region created on stack here | +--> 'have_creds_for_tls13': event 8 | |./../handshake.h:155:24: | 155 | inline static unsigned have_creds_for_tls13(gnutls_session_t session) | | ^~~~~~~~~~~~~~~~~~~~ | | | | | (8) entry to 'have_creds_for_tls13' | 'have_creds_for_tls13': event 9 | | 157 | assert(session->security_parameters.entity == GNUTLS_CLIENT); | | ^~~~~~ | | | | | (9) following 'true' branch... | 'have_creds_for_tls13': event 10 | | 158 | if (_gnutls_get_cred(session, GNUTLS_CRD_CERTIFICATE) != NULL || | | ^~ | | | | | (10) ...to here | <------+ | 'key_share_send_params': events 11-28 | |key_share.c:759:22: | 759 | if (!have_creds_for_tls13(session)) | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (11) returning to 'key_share_send_params' from 'have_creds_for_tls13' | | (12) following 'false' branch... |...... | 762 | length_pos = extdata->length; | | ~~~~~~~~~~ | | | | | (13) ...to here |...... | 765 | if (ret < 0) | | ~ | | | | | (14) following 'false' branch (when 'ret >= 0')... |...... | 768 | if (session->internals.hsk_flags & | | ~~ ~ | | | | | | | (16) following 'false' branch... | | (15) ...to here |...... | 782 | gnutls_pk_algorithm_t selected_groups[3]; | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) ...to here |...... | 798 | i < session->internals.priorities->groups.size; | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (18) following 'true' branch... | | (24) following 'true' branch... | 799 | i++) { | 800 | unsigned int j; | | ~~~~~~~~ | | | | | (19) ...to here | | (25) ...to here |...... | 805 | for (j = 0; j < generated; j++) { | | ~~~~~~~~~~~~~ | | | | | (20) following 'false' branch (when 'generated <= j')... | | (26) following 'true' branch (when 'generated > j')... | 806 | if (pk_type_equal(group->pk, | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (28) calling 'pk_type_equal' from 'key_share_send_params' | | (27) ...to here | 807 | selected_groups[j])) { | | ~~~~~~~~~~~~~~~~~~~ |...... | 811 | if (j < generated) { | | ~~ ~ | | | | | | | (22) following 'false' branch (when 'generated <= j')... | | (21) ...to here |...... | 815 | selected_groups[generated] = group->pk; | | ~~~~~~~~~~~~~~~ | | | | | (23) ...to here | +--> 'pk_type_equal': events 29-31 | | 734 | static inline bool pk_type_equal(gnutls_pk_algorithm_t a, | | ^~~~~~~~~~~~~ | | | | | (29) entry to 'pk_type_equal' |...... | 737 | return a == b || (pk_type_is_ecdhx(a) && pk_type_is_ecdhx(b)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (30) following 'false' branch... | | (31) ...to here | <------+ | 'key_share_send_params': events 32-37 | | 805 | for (j = 0; j < generated; j++) { | | ~~~~~~~~~~~~~ ~~~ | | | | | | | (34) ...to here | | (35) following 'true' branch (when 'generated > j')... | 806 | if (pk_type_equal(group->pk, | | ~~ ~^~~~~~~~~~~~~~~~~~~~~~~~ | | | || | | | |(32) returning to 'key_share_send_params' from 'pk_type_equal' | | | |(37) use of uninitialized value 'selected_groups[j]' here | | | (33) following 'false' branch... | | (36) ...to here | 807 | selected_groups[j])) { | | ~~~~~~~~~~~~~~~~~~~ | CCLD libgnutls_ext.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' Making all in algorithms make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' CC cert_types.lo CC ciphers.lo CC ciphersuites.lo CC ecc.lo CC kx.lo CC mac.lo CC protocols.lo CC publickey.lo CC secparams.lo CC sign.lo CC groups.lo CCLD libgnutls_alg.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' Making all in extras make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' CC randomart.lo CC hex.lo CCLD libgnutls_extras.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' Making all in accelerated make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' CC accelerated.lo CC cryptodev.lo CC cryptodev-gcm.lo CC afalg.lo CCLD libaccelerated.la make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' Making all in nettle make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' CC pk.lo CC mpi.lo CC mac.lo CC cipher.lo CC init.lo CC prf.lo CC rnd.lo CC sysrng-linux.lo CC rnd-fuzzer.lo CC gost_keywrap.lo CC int/rsa-keygen-fips186.lo CC int/provable-prime.lo CC int/dsa-keygen-fips186.lo CC int/dsa-validate.lo CC int/tls1-prf.lo CC int/dsa-compute-k.lo CC int/ecdsa-compute-k.lo CC int/mpn-base256.lo CC int/rsa-pad.lo CC gost/write-le32.lo CC gost/gost-wrap.lo CC gost/streebog.lo CC gost/gost28147.lo CC gost/streebog-meta.lo CC gost/hmac-streebog.lo CC gost/bignum-le.lo CC gost/gostdsa-mask.lo CC gost/magma.lo CC gost/kuznyechik.lo CC gost/acpkm.lo CC gost/cmac-magma.lo CC gost/cmac-kuznyechik.lo cipher.c: In function 'record_aes_gcm_encrypt_size': cipher.c:133:17: warning: comparison is always false due to limited range of data type [-Wtype-limits] 133 | sum > AES_GCM_ENCRYPT_MAX_BYTES) { | ^ CCLD libcrypto.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' CC range.lo CC record.lo CC compress.lo CC debug.lo CC cipher.lo CC handshake-tls13.lo CC mbuffers.lo CC buffers.lo CC handshake.lo CC errors.lo CC dh.lo CC kx.lo CC priority.lo CC hash_int.lo CC cipher-cbc.lo CC cipher_int.lo CC session.lo CC db.lo CC x509_b64.lo CC hello_ext.lo CC sslv2_compat.lo CC auth.lo CC datum.lo CC session_pack.lo CC mpi.lo CC pk.lo CC global.lo CC cert-cred.lo CC anon_cred.lo CC constate.lo CC pkix_asn1_tab.lo CC mem.lo CC gnutls_asn1_tab.lo CC fingerprint.lo CC tls-sig.lo CC ecc.lo CC alert.lo CC privkey_raw.lo CC str-iconv.lo CC system.lo CC profiles.lo CC str.lo CC str-unicode.lo CC str-idna.lo CC state.lo CC cert-cred-x509.lo CC file.lo CC supplemental.lo CC random.lo CC crypto-api.lo CC privkey.lo CC pcert.lo CC pubkey.lo CC locks.lo CC dtls.lo CC system_override.lo CC crypto-backend.lo CC verify-tofu.lo CC pin.lo CC tpm.lo CC safe-memfuncs.lo CC fips.lo CC atfork.lo CC urls.lo CC prf.lo CC dh-session.lo CC auto-verify.lo CC cert-session.lo CC dtls-sw.lo CC dh-primes.lo CC openpgp_compat.lo CC crypto-selftests.lo CC randomart.lo CC secrets.lo CC extv.lo CC handshake-checks.lo CC hello_ext_lib.lo CC ocsp-api.lo CC stek.lo CC crypto-selftests-pk.lo CC cert-cred-rawpk.lo CC iov.lo CC system/ktls.lo CC pathbuf.lo priority.c: In function 'gnutls_priority_init2': priority.c:3056:45: warning: comparison of integer expressions of different signedness: 'ptrdiff_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 3056 | if (err_pos && diff > hlen) { | ^ CC system/keys-dummy.lo CC vko.lo CC tls13-sig.lo CC pkcs11.lo CC pkcs11x.lo CC pkcs11_write.lo CC pkcs11_secret.lo CC pkcs11_privkey.lo CC pkcs11_int.lo CC srp.lo CXX libgnutlsxx_la-gnutlsxx.lo CC psk.lo CC system/certs.lo CC system/threads.lo CC system/fastopen.lo CC system/sockets.lo CC inih/ini.lo CC tls13/encrypted_extensions.lo CC tls13/certificate_request.lo CC tls13/certificate_verify.lo CC tls13/finished.lo CC tls13/key_update.lo CC tls13/hello_retry.lo CC tls13/session_ticket.lo CC tls13/certificate.lo CC tls13/early_data.lo CC tls13/post_handshake.lo CC tls13/anti_replay.lo CC tls13/psk_ext_parser.lo system/fastopen.c: In function 'tfo_writev': system/fastopen.c:171:22: warning: leak of file descriptor 'fd' [CWE-775] [-Wanalyzer-fd-leak] 171 | if (ret == 0 || errno != EAGAIN) { | ^ 'tfo_writev': events 1-5 | | 98 | if (likely(!p->connect_addrlen)) | | ^ | | | | | (1) following 'false' branch... |...... | 102 | if (!p->connect_only) { | | ~~ | | | | | (2) ...to here |...... | 129 | ret = connect(fd, (struct sockaddr *)&p->connect_addr, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (3) socket created here | | (4) when 'connect' fails | 130 | p->connect_addrlen); | | ~~~~~~~~~~~~~~~~~~~ |...... | 136 | if (ret == 0) | | ~ | | | | | (5) following 'false' branch (when 'ret != 0')... | 'tfo_writev': event 6 | | 171 | if (ret == 0 || errno != EAGAIN) { | | ^~~~~ | | | | | (6) ...to here | 'tfo_writev': event 7 | | 171 | if (ret == 0 || errno != EAGAIN) { | | ^ | | | | | (7) 'fd' leaks here | CCLD libgnutls.la CXXLD libgnutlsxx.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making all in extra make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making all in includes make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making all in po make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' Making all in src/gl make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' GEN alloca.h GEN arpa/inet.h GEN error.h GEN fcntl.h GEN malloc/scratch_buffer.gl.h GEN inttypes.h GEN limits.h GEN netdb.h GEN signal.h GEN stdckdint.h GEN stdint.h GEN stdio.h GEN stdlib.h GEN string.h GEN strings.h GEN sys/select.h GEN sys/socket.h GEN sys/stat.h GEN sys/time.h GEN sys/types.h GEN sys/uio.h GEN time.h GEN unistd.h GEN wchar.h make all-recursive make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making all in . make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' CC libgnu_gpl_la-basename-lgpl.lo CC libgnu_gpl_la-bitrotate.lo CC libgnu_gpl_la-c-ctype.lo CC libgnu_gpl_la-c-strcasecmp.lo CC libgnu_gpl_la-c-strncasecmp.lo CC libgnu_gpl_la-canonicalize-lgpl.lo CC libgnu_gpl_la-cloexec.lo CC libgnu_gpl_la-close-stream.lo CC libgnu_gpl_la-error.lo CC libgnu_gpl_la-exitfail.lo CC libgnu_gpl_la-fcntl.lo CC libgnu_gpl_la-fd-hook.lo CC libgnu_gpl_la-free.lo CC libgnu_gpl_la-getprogname.lo CC libgnu_gpl_la-gettime.lo CC libgnu_gpl_la-hash.lo CC libgnu_gpl_la-hash-pjw-bare.lo CC libgnu_gpl_la-ialloc.lo CC libgnu_gpl_la-gl_linked_list.lo CC libgnu_gpl_la-gl_linkedhash_list.lo CC libgnu_gpl_la-gl_list.lo CC libgnu_gpl_la-malloca.lo CC libgnu_gpl_la-memset_explicit.lo CC libgnu_gpl_la-nstrftime.lo CC libgnu_gpl_la-parse-datetime.lo CC libgnu_gpl_la-progname.lo CC libgnu_gpl_la-rawmemchr.lo CC libgnu_gpl_la-read-file.lo CC libgnu_gpl_la-sockets.lo CC libgnu_gpl_la-reallocarray.lo CC libgnu_gpl_la-stat-time.lo CC libgnu_gpl_la-sys_socket.lo CC glthread/libgnu_gpl_la-threadlib.lo CC libgnu_gpl_la-timespec.lo CC glthread/libgnu_gpl_la-tls.lo CC libgnu_gpl_la-unistd.lo CC libgnu_gpl_la-xmalloc.lo CC libgnu_gpl_la-xalloc-die.lo CC libgnu_gpl_la-time_rz.lo CC libgnu_gpl_la-xsize.lo CC asnprintf.lo CC calloc.lo CC malloc.lo CC libgnu_gpl_la-gl_xlist.lo CC printf-parse.lo CC printf-args.lo CC mktime.lo CC realloc.lo CC vasnprintf.lo CC malloc/libgnu_gpl_la-scratch_buffer_grow.lo CC malloc/libgnu_gpl_la-scratch_buffer_grow_preserve.lo CC malloc/libgnu_gpl_la-scratch_buffer_set_array_size.lo CC glthread/libgnu_gpl_la-lock.lo CCLD libgnu_gpl.la make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making all in tests make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' GEN ctype.h GEN langinfo.h GEN locale.h GEN pthread.h GEN sched.h GEN sys/ioctl.h ## ---------------------------------------------------- ## ## ------------------- Gnulib tests ------------------- ## ## You can ignore compiler warnings in this directory. ## ## ---------------------------------------------------- ## make all-recursive make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' Making all in . make[6]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making all in src make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make all-am make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' CC psk.o CC psktool-options.lo CC cli-debug.o CC tests.o CC socket.o CC common.o CC gnutls-cli-debug-options.lo CC certtool.o CC certtool-common.o CC certtool-options.lo CC certtool-cfg.lo CC cfg.lo CC serv.o CC certtool-extras.o CC udp-serv.o CC gnutls-serv-options.lo CC cli.o CC benchmark-cipher.o CC benchmark.o CC benchmark-tls.o CC ocsptool-common.o CC gnutls-cli-options.lo CC ocsptool.o CC ocsptool-options.lo CC p11tool-p11tool.o CC p11tool-pkcs11.o CC p11tool-certtool-common.o CC p11tool-certtool-extras.o CC p11tool-common.o CC p11tool-options.lo CC systemkey.o CC systemkey-tool-options.lo CC dumpcfg-cfg.o CC danetool-options.lo CCLD libcmd-cli-debug.la CCLD libcmd-psk.la CCLD dumpcfg CCLD libcmd-ocsp.la CCLD psktool CCLD libcmd-serv.la CCLD libcmd-cli.la ocsptool.c: In function 'verify_response': ocsptool.c:532:32: warning: use of uninitialized value 'chain[1]' [CWE-457] [-Wanalyzer-use-of-uninitialized-value] 532 | signer = chain[1]; | ~~~~~~~^~~~~~~~~~ 'main': events 1-2 | | 642 | int main(int argc, char **argv) | | ^~~~ | | | | | (1) entry to 'main' |...... | 646 | if ((ret = gnutls_global_init()) < 0) { | | ~ | | | | | (2) following 'false' branch (when 'ret >= 0')... | 'main': event 3 | |ocsptool-options.h:200:30: | 200 | #define optionProcess(a,b,c) process_options(b,c) | | ^~~~~~~~~~~~~~~ | | | | | (3) ...to here ocsptool.c:651:9: note: in expansion of macro 'optionProcess' | 651 | optionProcess(&ocsptoolOptions, argc, argv); | | ^~~~~~~~~~~~~ | 'main': events 4-18 | | 681 | if (HAVE_OPT(OUTFILE)) { | | ^ | | | | | (4) following 'false' branch... |...... | 689 | outfile = stdout; | | ~~~~~~~ | | | | | (5) ...to here | 690 | | 691 | if (HAVE_OPT(INFILE)) { | | ~ | | | | | (6) following 'true' branch... | 692 | infile = fopen(OPT_ARG(INFILE), "rb"); | | ~~~~~~ | | | | | (7) ...to here | 693 | if (infile == NULL) { | | ~ | | | | | (8) following 'false' branch... |...... | 700 | if (ENABLED_OPT(INDER)) | | ~~ | | | | | (9) ...to here |...... | 705 | if (HAVE_OPT(REQUEST_INFO)) | | ~ | | | | | (10) following 'false' branch... | 706 | request_info(); | 707 | else if (HAVE_OPT(RESPONSE_INFO)) | | ~~ ~ | | | | | | | (12) following 'false' branch... | | (11) ...to here | 708 | response_info(); | 709 | else if (HAVE_OPT(GENERATE_REQUEST)) | | ~~ ~ | | | | | | | (14) following 'false' branch... | | (13) ...to here | 710 | generate_request(NULL); | 711 | else if (HAVE_OPT(VERIFY_RESPONSE)) | | ~~ ~ | | | | | | | (16) following 'true' branch... | | (15) ...to here | 712 | verify_response(NULL); | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) ...to here | | (18) calling 'verify_response' from 'main' | +--> 'verify_response': events 19-25 | | 501 | static void verify_response(gnutls_datum_t *nonce) | | ^~~~~~~~~~~~~~~ | | | | | (19) entry to 'verify_response' |...... | 508 | gnutls_x509_crt_t chain[MAX_CHAIN_SIZE]; | | ~~~~~ | | | | | (20) region created on stack here |...... | 516 | if (dat.data == NULL) { | | ~ | | | | | (21) following 'false' branch... |...... | 520 | dat.size = size; | | ~~~ | | | | | (22) ...to here | 521 | | 522 | if (HAVE_OPT(LOAD_CHAIN)) { | | ~ | | | | | (23) following 'true' branch... | 523 | chain_size = load_chain(chain); | | ~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ | | | | | | | (25) calling 'load_chain' from 'verify_response' | | (24) ...to here | +--> 'load_chain': events 26-29 | | 451 | static unsigned load_chain(gnutls_x509_crt_t chain[MAX_CHAIN_SIZE]) | | ^~~~~~~~~~ | | | | | (26) entry to 'load_chain' | 452 | { | 453 | if (HAVE_OPT(LOAD_CHAIN)) { | | ~ | | | | | (27) following 'true' branch... | 454 | common_info_st info; | | ~~~~~~~~~~~~~~ | | | | | (28) ...to here |...... | 466 | if (list_size > MAX_CHAIN_SIZE) { | | ~ | | | | | (29) following 'false' branch... | 'load_chain': event 30 | |cc1: | (30): ...to here | 'load_chain': event 31 | | 471 | for (i = 0; i < list_size; i++) | | ~~^~~~~~~~~~~ | | | | | (31) following 'false' branch... | 'load_chain': event 32 | |./../lib/includes/gnutls/gnutls.h:2265:24: | 2265 | #define gnutls_free(a) gnutls_free((void *)(a)), a = NULL | | ^~~~~~~~~~~ | | | | | (32) ...to here ocsptool.c:473:17: note: in expansion of macro 'gnutls_free' | 473 | gnutls_free(list); | | ^~~~~~~~~~~ | <------+ | 'verify_response': events 33-38 | | 523 | chain_size = load_chain(chain); | | ^~~~~~~~~~~~~~~~~ | | | | | (33) returning to 'verify_response' from 'load_chain' | 524 | if (chain_size < 1) { | | ~ | | | | | (34) following 'false' branch (when 'chain_size != 0')... |...... | 529 | if (chain_size == 1) | | ~~ ~ | | | | | | | (36) following 'false' branch (when 'chain_size != 1')... | | (35) ...to here |...... | 532 | signer = chain[1]; | | ~~~~~~~~~~~~~~~~~ | | | | | | | (38) use of uninitialized value 'chain[1]' here | | (37) ...to here | CCLD gnutls-cli-debug CCLD ocsptool CCLD gnutls-cli serv.c: In function 'check_alert': serv.c:1147:34: warning: leak of file descriptor [CWE-775] [-Wanalyzer-fd-leak] 1147 | int last_alert = gnutls_alert_get(session); | ^~~~~~~~~~~~~~~~~~~~~~~~~ 'tcp_server': events 1-2 | | 1539 | static void tcp_server(const char *name, int port, int timeout) | | ^~~~~~~~~~ | | | | | (1) entry to 'tcp_server' |...... | 1550 | if (s < 0) | | ~ | | | | | (2) following 'false' branch (when 's >= 0')... | 'tcp_server': event 3 | |cc1: | (3): ...to here | 'tcp_server': event 4 | | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (4) calling 'gl_list_create_empty' from 'tcp_server' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | +--> 'gl_list_create_empty': events 5-7 | |./gl/gl_xlist.h:78:1: | 78 | gl_list_create_empty (gl_list_implementation_t implementation, | | ^~~~~~~~~~~~~~~~~~~~ | | | | | (5) entry to 'gl_list_create_empty' |...... | 87 | if (result == NULL) | | ~ | | | | | (6) following 'false' branch (when 'result' is non-NULL)... | 88 | xalloc_die (); | 89 | return result; | | ~~~~~~ | | | | | (7) ...to here | <------+ | 'tcp_server': event 8 | |serv.c:1557:43: | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (8) returning to 'tcp_server' from 'gl_list_create_empty' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 'tcp_server': event 9 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (9) following 'true' branch (when '__i != 0')... | 'tcp_server': event 10 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (10) ...to here | 'tcp_server': event 11 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (11) following 'true' branch (when '__i != 0')... | 'tcp_server': event 12 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (12) ...to here | 'tcp_server': events 13-27 | | 1612 | if (n < 0) { | | ^ | | | | | (13) following 'false' branch (when 'n >= 0')... |...... | 1618 | iter = gl_list_iterator(listener_list); | | ~~~~ | | | | | (14) ...to here | 1619 | while (gl_list_iterator_next(&iter, &elt, &node)) { | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) following 'true' branch... | 1620 | listener_item *j = (listener_item *)elt; | | ~~~~~~~~~~~~~ | | | | | (16) ...to here |...... | 1623 | if (FD_ISSET(j->fd, &rd) && j->listen_socket) { | | ~ | | | | | (17) following 'true' branch... | 1624 | calen = sizeof(client_address); | | ~~~~~ | | | | | (18) ...to here | 1625 | memset(&client_address, 0, calen); | 1626 | accept_fd = accept( | | ~~~~~~~ | | | | | (19) stream socket marked as passive here via 'listen' | | (20) when 'accept' fails | 1627 | j->fd, | | ~~~~~~ | 1628 | (struct sockaddr *)&client_address, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 1629 | &calen); | | ~~~~~~~ | 1630 | | 1631 | if (accept_fd < 0) { | | ~ | | | | | (21) following 'true' branch (when 'accept_fd < 0')... | 1632 | perror("accept()"); | | ~~~~~~ | | | | | (22) ...to here |...... | 1785 | if (FD_ISSET(j->fd, &wr)) { | | ~ | | | | | (23) following 'true' branch... | 1786 | /* write partial response request */ | 1787 | int r; | | ~~~ | | | | | (24) ...to here | 1788 | | 1789 | if (j->handshake_ok == 0) { | | ~ | | | | | (25) following 'true' branch... | 1790 | retry_handshake(j); | | ~~~~~~~~~~~~~~~~~~ | | | | | (26) ...to here | | (27) calling 'retry_handshake' from 'tcp_server' | +--> 'retry_handshake': events 28-33 | | 1472 | static void retry_handshake(listener_item *j) | | ^~~~~~~~~~~~~~~ | | | | | (28) entry to 'retry_handshake' |...... | 1477 | if (r < 0 && gnutls_error_is_fatal(r) == 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | | | (30) ...to here | | | (31) following 'false' branch... | | (29) following 'true' branch (when 'r < 0')... |...... | 1480 | } else if (r < 0) { | | ~~ | | | | | (32) ...to here | 1481 | j->http_state = HTTP_STATE_CLOSING; | 1482 | check_alert(j->tls_session, r); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (33) calling 'check_alert' from 'retry_handshake' | +--> 'check_alert': events 34-35 | | 1143 | static void check_alert(gnutls_session_t session, int ret) | | ^~~~~~~~~~~ | | | | | (34) entry to 'check_alert' |...... | 1147 | int last_alert = gnutls_alert_get(session); | | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (35) leaks here | serv.c: In function 'retry_handshake': serv.c:1486:31: warning: leak of file descriptor [CWE-775] [-Wanalyzer-fd-leak] 1486 | ret = gnutls_alert_send_appropriate(j->tls_session, r); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'tcp_server': events 1-2 | | 1539 | static void tcp_server(const char *name, int port, int timeout) | | ^~~~~~~~~~ | | | | | (1) entry to 'tcp_server' |...... | 1550 | if (s < 0) | | ~ | | | | | (2) following 'false' branch (when 's >= 0')... | 'tcp_server': event 3 | |cc1: | (3): ...to here | 'tcp_server': event 4 | | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (4) calling 'gl_list_create_empty' from 'tcp_server' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | +--> 'gl_list_create_empty': events 5-7 | |./gl/gl_xlist.h:78:1: | 78 | gl_list_create_empty (gl_list_implementation_t implementation, | | ^~~~~~~~~~~~~~~~~~~~ | | | | | (5) entry to 'gl_list_create_empty' |...... | 87 | if (result == NULL) | | ~ | | | | | (6) following 'false' branch (when 'result' is non-NULL)... | 88 | xalloc_die (); | 89 | return result; | | ~~~~~~ | | | | | (7) ...to here | <------+ | 'tcp_server': event 8 | |serv.c:1557:43: | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (8) returning to 'tcp_server' from 'gl_list_create_empty' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 'tcp_server': event 9 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (9) following 'true' branch (when '__i != 0')... | 'tcp_server': event 10 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (10) ...to here | 'tcp_server': event 11 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (11) following 'true' branch (when '__i != 0')... | 'tcp_server': event 12 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (12) ...to here | 'tcp_server': events 13-27 | | 1612 | if (n < 0) { | | ^ | | | | | (13) following 'false' branch (when 'n >= 0')... |...... | 1618 | iter = gl_list_iterator(listener_list); | | ~~~~ | | | | | (14) ...to here | 1619 | while (gl_list_iterator_next(&iter, &elt, &node)) { | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) following 'true' branch... | 1620 | listener_item *j = (listener_item *)elt; | | ~~~~~~~~~~~~~ | | | | | (16) ...to here |...... | 1623 | if (FD_ISSET(j->fd, &rd) && j->listen_socket) { | | ~ | | | | | (17) following 'true' branch... | 1624 | calen = sizeof(client_address); | | ~~~~~ | | | | | (18) ...to here | 1625 | memset(&client_address, 0, calen); | 1626 | accept_fd = accept( | | ~~~~~~~ | | | | | (19) stream socket marked as passive here via 'listen' | | (20) when 'accept' fails | 1627 | j->fd, | | ~~~~~~ | 1628 | (struct sockaddr *)&client_address, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 1629 | &calen); | | ~~~~~~~ | 1630 | | 1631 | if (accept_fd < 0) { | | ~ | | | | | (21) following 'true' branch (when 'accept_fd < 0')... | 1632 | perror("accept()"); | | ~~~~~~ | | | | | (22) ...to here |...... | 1785 | if (FD_ISSET(j->fd, &wr)) { | | ~ | | | | | (23) following 'true' branch... | 1786 | /* write partial response request */ | 1787 | int r; | | ~~~ | | | | | (24) ...to here | 1788 | | 1789 | if (j->handshake_ok == 0) { | | ~ | | | | | (25) following 'true' branch... | 1790 | retry_handshake(j); | | ~~~~~~~~~~~~~~~~~~ | | | | | (26) ...to here | | (27) calling 'retry_handshake' from 'tcp_server' | +--> 'retry_handshake': events 28-33 | | 1472 | static void retry_handshake(listener_item *j) | | ^~~~~~~~~~~~~~~ | | | | | (28) entry to 'retry_handshake' |...... | 1477 | if (r < 0 && gnutls_error_is_fatal(r) == 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | | | (30) ...to here | | | (31) following 'false' branch... | | (29) following 'true' branch (when 'r < 0')... |...... | 1480 | } else if (r < 0) { | | ~~ | | | | | (32) ...to here | 1481 | j->http_state = HTTP_STATE_CLOSING; | 1482 | check_alert(j->tls_session, r); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (33) calling 'check_alert' from 'retry_handshake' | +--> 'check_alert': events 34-36 | | 1143 | static void check_alert(gnutls_session_t session, int ret) | | ^~~~~~~~~~~ | | | | | (34) entry to 'check_alert' | 1144 | { | 1145 | if (ret == GNUTLS_E_WARNING_ALERT_RECEIVED || | | ~ | | | | | (35) following 'false' branch... |...... | 1155 | } | | ~ | | | | | (36) ...to here | <------+ | 'retry_handshake': events 37-38 | | 1482 | check_alert(j->tls_session, r); | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (37) returning to 'retry_handshake' from 'check_alert' |...... | 1486 | ret = gnutls_alert_send_appropriate(j->tls_session, r); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (38) leaks here | serv.c: In function 'tcp_server': serv.c:1836:77: warning: leak of file descriptor [CWE-775] [-Wanalyzer-fd-leak] 1835 | j->http_request | ~~~~~~~~~~~~~~~ 1836 | [0] = 0; | ~~~~^~~ 'tcp_server': events 1-2 | | 1539 | static void tcp_server(const char *name, int port, int timeout) | | ^~~~~~~~~~ | | | | | (1) entry to 'tcp_server' |...... | 1550 | if (s < 0) | | ~ | | | | | (2) following 'false' branch (when 's >= 0')... | 'tcp_server': event 3 | |cc1: | (3): ...to here | 'tcp_server': event 4 | | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (4) calling 'gl_list_create_empty' from 'tcp_server' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | +--> 'gl_list_create_empty': events 5-7 | |./gl/gl_xlist.h:78:1: | 78 | gl_list_create_empty (gl_list_implementation_t implementation, | | ^~~~~~~~~~~~~~~~~~~~ | | | | | (5) entry to 'gl_list_create_empty' |...... | 87 | if (result == NULL) | | ~ | | | | | (6) following 'false' branch (when 'result' is non-NULL)... | 88 | xalloc_die (); | 89 | return result; | | ~~~~~~ | | | | | (7) ...to here | <------+ | 'tcp_server': event 8 | |serv.c:1557:43: | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (8) returning to 'tcp_server' from 'gl_list_create_empty' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 'tcp_server': event 9 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (9) following 'true' branch (when '__i != 0')... | 'tcp_server': event 10 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (10) ...to here | 'tcp_server': event 11 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (11) following 'true' branch (when '__i != 0')... | 'tcp_server': event 12 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (12) ...to here | 'tcp_server': events 13-28 | | 1612 | if (n < 0) { | | ^ | | | | | (13) following 'false' branch (when 'n >= 0')... |...... | 1618 | iter = gl_list_iterator(listener_list); | | ~~~~ | | | | | (14) ...to here | 1619 | while (gl_list_iterator_next(&iter, &elt, &node)) { | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) following 'true' branch... | 1620 | listener_item *j = (listener_item *)elt; | | ~~~~~~~~~~~~~ | | | | | (16) ...to here |...... | 1623 | if (FD_ISSET(j->fd, &rd) && j->listen_socket) { | | ~ | | | | | (17) following 'true' branch... | 1624 | calen = sizeof(client_address); | | ~~~~~ | | | | | (18) ...to here | 1625 | memset(&client_address, 0, calen); | 1626 | accept_fd = accept( | | ~~~~~~~ | | | | | (19) stream socket marked as passive here via 'listen' | | (20) when 'accept' fails | 1627 | j->fd, | | ~~~~~~ | 1628 | (struct sockaddr *)&client_address, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 1629 | &calen); | | ~~~~~~~ | 1630 | | 1631 | if (accept_fd < 0) { | | ~ | | | | | (21) following 'true' branch (when 'accept_fd < 0')... | 1632 | perror("accept()"); | | ~~~~~~ | | | | | (22) ...to here |...... | 1785 | if (FD_ISSET(j->fd, &wr)) { | | ~ | | | | | (23) following 'true' branch... | 1786 | /* write partial response request */ | 1787 | int r; | | ~~~ | | | | | (24) ...to here | 1788 | | 1789 | if (j->handshake_ok == 0) { | | ~ | | | | | (25) following 'false' branch... |...... | 1793 | if (j->handshake_ok == 1 && | | ~~ | | | | | (26) ...to here |...... | 1796 | } else if (j->handshake_ok == 1 && | | ~ | | | | | (27) following 'true' branch... | 1797 | j->http_response != NULL) { | | ~~~~~~~~~~~~~~~~ | | | | | (28) ...to here | 'tcp_server': events 29-39 | | 1796 | } else if (j->handshake_ok == 1 && | | ^ | | | | | (29) following 'true' branch... | 1797 | j->http_response != NULL) { | 1798 | r = gnutls_record_send( | | ~ | | | | | (30) ...to here |...... | 1805 | if (r == GNUTLS_E_INTERRUPTED || | | ~ | | | | | (31) following 'false' branch... |...... | 1808 | } else if (r <= 0) { | | ~~ ~ | | | | | | | (33) following 'false' branch (when 'r > 0')... | | (32) ...to here |...... | 1818 | j->response_written += r; | | ~ | | | | | (34) ...to here | 1819 | /* check if we have written a complete response */ | 1820 | if (j->response_written == | | ~ | | | | | (35) following 'true' branch... | 1821 | j->response_length) { | 1822 | if (http != 0) | | ~~ ~ | | | | | | | (37) following 'false' branch... | | (36) ...to here |...... | 1826 | j->http_state = | | ~ | | | | | (38) ...to here |...... | 1835 | j->http_request | | ~~~~~~~~~~~~~~~ | 1836 | [0] = 0; | | ~~~~~~~ | | | | | (39) leaks here | serv.c:1842:60: warning: leak of file descriptor [CWE-775] [-Wanalyzer-fd-leak] 1842 | j->http_request[0] = 0; | ~~~~~~~~~~~~~~~~~~~^~~ 'tcp_server': events 1-2 | | 1539 | static void tcp_server(const char *name, int port, int timeout) | | ^~~~~~~~~~ | | | | | (1) entry to 'tcp_server' |...... | 1550 | if (s < 0) | | ~ | | | | | (2) following 'false' branch (when 's >= 0')... | 'tcp_server': event 3 | |cc1: | (3): ...to here | 'tcp_server': event 4 | | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (4) calling 'gl_list_create_empty' from 'tcp_server' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | +--> 'gl_list_create_empty': events 5-7 | |./gl/gl_xlist.h:78:1: | 78 | gl_list_create_empty (gl_list_implementation_t implementation, | | ^~~~~~~~~~~~~~~~~~~~ | | | | | (5) entry to 'gl_list_create_empty' |...... | 87 | if (result == NULL) | | ~ | | | | | (6) following 'false' branch (when 'result' is non-NULL)... | 88 | xalloc_die (); | 89 | return result; | | ~~~~~~ | | | | | (7) ...to here | <------+ | 'tcp_server': event 8 | |serv.c:1557:43: | 1557 | gl_list_t accepted_list = gl_list_create_empty( | | ^~~~~~~~~~~~~~~~~~~~~ | | | | | (8) returning to 'tcp_server' from 'gl_list_create_empty' | 1558 | GL_LINKED_LIST, NULL, NULL, NULL, true); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 'tcp_server': event 9 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (9) following 'true' branch (when '__i != 0')... | 'tcp_server': event 10 | | 1565 | FD_ZERO(&rd); | | ^~~~~~~ | | | | | (10) ...to here | 'tcp_server': event 11 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (11) following 'true' branch (when '__i != 0')... | 'tcp_server': event 12 | | 1566 | FD_ZERO(&wr); | | ^~~~~~~ | | | | | (12) ...to here | 'tcp_server': events 13-27 | | 1612 | if (n < 0) { | | ^ | | | | | (13) following 'false' branch (when 'n >= 0')... |...... | 1618 | iter = gl_list_iterator(listener_list); | | ~~~~ | | | | | (14) ...to here | 1619 | while (gl_list_iterator_next(&iter, &elt, &node)) { | | ~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) following 'true' branch... | 1620 | listener_item *j = (listener_item *)elt; | | ~~~~~~~~~~~~~ | | | | | (16) ...to here |...... | 1623 | if (FD_ISSET(j->fd, &rd) && j->listen_socket) { | | ~ | | | | | (17) following 'true' branch... | 1624 | calen = sizeof(client_address); | | ~~~~~ | | | | | (18) ...to here | 1625 | memset(&client_address, 0, calen); | 1626 | accept_fd = accept( | | ~~~~~~~ | | | | | (19) stream socket marked as passive here via 'listen' | | (20) when 'accept' fails | 1627 | j->fd, | | ~~~~~~ | 1628 | (struct sockaddr *)&client_address, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 1629 | &calen); | | ~~~~~~~ | 1630 | | 1631 | if (accept_fd < 0) { | | ~ | | | | | (21) following 'true' branch (when 'accept_fd < 0')... | 1632 | perror("accept()"); | | ~~~~~~ | | | | | (22) ...to here |...... | 1785 | if (FD_ISSET(j->fd, &wr)) { | | ~ | | | | | (23) following 'true' branch... | 1786 | /* write partial response request */ | 1787 | int r; | | ~~~ | | | | | (24) ...to here | 1788 | | 1789 | if (j->handshake_ok == 0) { | | ~ | | | | | (25) following 'false' branch... |...... | 1793 | if (j->handshake_ok == 1 && | | ~~ | | | | | (26) ...to here |...... | 1842 | j->http_request[0] = 0; | | ~~~~~~~~~~~~~~~~~~~~~~ | | | | | (27) leaks here | CCLD gnutls-serv CCLD libcerttool-cfg.la copying selected object files to avoid basename conflicts... CCLD libcmd-certtool.la CCLD libcmd-p11tool.la CCLD libcmd-systemkey.la CCLD libcmd-danetool.la copying selected object files to avoid basename conflicts... copying selected object files to avoid basename conflicts... copying selected object files to avoid basename conflicts... copying selected object files to avoid basename conflicts... CCLD systemkey CCLD p11tool CCLD certtool make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' Making all in tests make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making all in . make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' CC utils.lo CC seccomp.lo CC utils-adv.lo CC pkcs11/pkcs11-mock.lo CC pkcs11/pkcs11-mock2.lo CC pkcs11/pkcs11-mock3.lo CCLD libpkcs11mock2.la CCLD libpkcs11mock3.la CCLD libutils.la CCLD libpkcs11mock1.la make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making all in cert-tests make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' Making all in slow make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making all in fuzz make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' Making all in doc/manpages make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' Making all in doc make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' Making all in examples make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' CC ex-client-resume.o CC ex-alert.lo CC ex-pkcs12.lo CC ex-session-info.lo CC ex-x509-info.lo CC ex-verify.lo CC ex-client-x509-3.1.lo CC tcp.lo CC udp.lo CC ex-pkcs11-list.lo CC verify.lo CC ex-verify-ssh.lo CC ex-client-dtls.o CC ex-cert-select.o CC ex-client-x509.o CC ex-serv-dtls.o CC print-ciphersuites.o CC ex-serv-x509.o CXX ex_cxx-ex-cxx.o CC ex-client-anon.o CC ex-serv-anon.o CC ex-cert-select-pkcs11.o CC ex-client-psk.o CC ex-serv-psk.o CC ex-ocsp-client.o CC tlsproxy/crypto-gnutls.o CC tlsproxy/tlsproxy.o CC tlsproxy/buffer.o tcp.c: In function 'tcp_connect': tcp.c:39:15: warning: 'connect' on possibly invalid file descriptor 'sd' [-Wanalyzer-fd-use-without-check] 39 | err = connect(sd, (struct sockaddr *)&sa, sizeof(sa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'tcp_connect': events 1-2 | | 32 | sd = socket(AF_INET, SOCK_STREAM, 0); | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (1) when 'socket' fails |...... | 39 | err = connect(sd, (struct sockaddr *)&sa, sizeof(sa)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) 'sd' could be invalid | udp.c: In function 'udp_connect': udp.c:52:15: warning: 'connect' on possibly invalid file descriptor 'sd' [-Wanalyzer-fd-use-without-check] 52 | err = connect(sd, (struct sockaddr *)&sa, sizeof(sa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'udp_connect': events 1-2 | | 35 | sd = socket(AF_INET, SOCK_DGRAM, 0); | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (1) when 'socket' fails |...... | 52 | err = connect(sd, (struct sockaddr *)&sa, sizeof(sa)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) 'sd' could be invalid | ex-serv-x509.c: In function 'main': ex-serv-psk.c: In function 'main': ex-serv-x509.c:111:9: warning: 'bind' on possibly invalid file descriptor 'listen_sd' [-Wanalyzer-fd-use-without-check] 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ex-serv-psk.c:140:24: warning: use of uninitialized value 'sa_cli.sin_port' [CWE-457] [-Wanalyzer-use-of-uninitialized-value] 140 | ntohs(sa_cli.sin_port)); | ^~~~~~~~~~~~~~~~~~~~~~ 'main': events 1-4 | | 58 | struct sockaddr_in sa_cli; | | ^~~~~~ | | | | | (1) region created on stack here |...... | 69 | if (gnutls_check_version("3.1.4") == NULL) { | | ~ | | | | | (2) following 'false' branch... |...... | 76 | gnutls_global_init(); | | ~~~~~~~~~~~~~~~~~~ | | | | | (3) ...to here |...... | 104 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (4) when 'socket' succeeds | 'main': event 5 | | 33 | if (err == -1) { \ | | ^ | | | | | (5) following 'false' branch (when 'listen_sd != -1')... ex-serv-psk.c:105:9: note: in expansion of macro 'SOCKET_ERR' | 105 | SOCKET_ERR(listen_sd, "socket"); | | ^~~~~~~~~~ | 'main': events 6-7 | | 105 | SOCKET_ERR(listen_sd, "socket"); | | ^ | | | | | (6) ...to here |...... | 115 | err = bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (7) when 'bind' succeeds | 'main': event 8 | | 33 | if (err == -1) { \ | | ^ | | | | | (8) following 'false' branch (when 'err != -1')... ex-serv-psk.c:116:9: note: in expansion of macro 'SOCKET_ERR' | 116 | SOCKET_ERR(err, "bind"); | | ^~~~~~~~~~ | 'main': events 9-10 | | 116 | SOCKET_ERR(err, "bind"); | | ^ | | | | | (9) ...to here | 117 | err = listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (10) when 'listen' succeeds | 'main': event 11 | | 33 | if (err == -1) { \ | | ^ | | | | | (11) following 'false' branch (when 'err != -1')... ex-serv-psk.c:118:9: note: in expansion of macro 'SOCKET_ERR' | 118 | SOCKET_ERR(err, "listen"); | | ^~~~~~~~~~ | 'main': events 12-14 | | 118 | SOCKET_ERR(err, "listen"); | | ^ | | | | | (12) ...to here |...... | 135 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (13) when 'accept' fails |...... | 140 | ntohs(sa_cli.sin_port)); | | ~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) use of uninitialized value 'sa_cli.sin_port' here | 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-16 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) when 'socket' fails |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (16) 'listen_sd' could be invalid | ex-serv-x509.c:113:9: warning: 'listen' on possibly invalid file descriptor 'listen_sd' [-Wanalyzer-fd-use-without-check] 113 | listen(listen_sd, 1024); | ^~~~~~~~~~~~~~~~~~~~~~~ ex-serv-dtls.c: In function 'main': ex-serv-dtls.c:125:9: warning: 'bind' on possibly invalid file descriptor 'listen_sd' [-Wanalyzer-fd-use-without-check] 125 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'main': events 1-4 | | 86 | if (ret < 0) { | | ^ | | | | | (1) following 'false' branch (when 'ret >= 0')... |...... | 91 | gnutls_certificate_set_known_dh_params(x509_cred, | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) ...to here |...... | 106 | listen_sd = socket(AF_INET, SOCK_DGRAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (3) when 'socket' fails |...... | 125 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (4) 'listen_sd' could be invalid | 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-17 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) when 'socket' fails |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (16) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) 'listen_sd' could be invalid | ex-serv-x509.c:113:9: warning: 'listen' on file descriptor 'listen_sd' in wrong phase [-Wanalyzer-fd-phase-mismatch] 113 | listen(listen_sd, 1024); | ^~~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-19 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) stream socket created here | | (16) when 'socket' succeeds |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) socket created here | | (18) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (19) 'listen' expects a bound stream socket file descriptor but 'listen_sd' has not yet been bound | ex-serv-x509.c:134:22: warning: 'accept' on non-stream-socket file descriptor 'listen_sd' [-Wanalyzer-fd-type-mismatch] 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-17 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) when 'socket' fails |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (16) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) when 'listen' fails | 'main': event 18 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (18) following 'true' branch... ex-serv-x509.c:119:17: note: in expansion of macro 'CHECK' | 119 | CHECK(gnutls_init(&session, GNUTLS_SERVER)); | | ^~~~~ | 'main': event 19 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (19) ...to here ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 20 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (20) following 'true' branch... ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 21 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (21) ...to here ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': event 22 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (22) following 'true' branch... ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': events 23-24 | | 129 | gnutls_certificate_server_set_request(session, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (23) ...to here |...... | 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (24) 'accept' expects a socket file descriptor but 'listen_sd' is not a socket | ex-serv-x509.c:134:22: warning: 'accept' on possibly invalid file descriptor 'listen_sd' [-Wanalyzer-fd-use-without-check] 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-17 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) when 'socket' fails |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (16) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) when 'listen' fails | 'main': event 18 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (18) following 'true' branch... ex-serv-x509.c:119:17: note: in expansion of macro 'CHECK' | 119 | CHECK(gnutls_init(&session, GNUTLS_SERVER)); | | ^~~~~ | 'main': event 19 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (19) ...to here ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 20 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (20) following 'true' branch... ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 21 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (21) ...to here ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': event 22 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (22) following 'true' branch... ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': events 23-24 | | 129 | gnutls_certificate_server_set_request(session, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (23) ...to here |...... | 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (24) 'listen_sd' could be invalid | ex-serv-x509.c:134:22: warning: 'accept' on file descriptor 'listen_sd' in wrong phase [-Wanalyzer-fd-phase-mismatch] 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-19 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) stream socket created here | | (16) when 'socket' succeeds |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) socket created here | | (18) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (19) when 'listen' fails | 'main': event 20 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (20) following 'true' branch... ex-serv-x509.c:119:17: note: in expansion of macro 'CHECK' | 119 | CHECK(gnutls_init(&session, GNUTLS_SERVER)); | | ^~~~~ | 'main': event 21 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (21) ...to here ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 22 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (22) following 'true' branch... ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 23 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (23) ...to here ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': event 24 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (24) following 'true' branch... ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': events 25-26 | | 129 | gnutls_certificate_server_set_request(session, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (25) ...to here |...... | 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (26) 'accept' expects a listening stream socket file descriptor but 'listen_sd' has not yet been bound | ex-serv-x509.c:134:22: warning: 'accept' on file descriptor 'listen_sd' in wrong phase [-Wanalyzer-fd-phase-mismatch] 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (1) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 14-19 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) stream socket created here | | (16) when 'socket' succeeds |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) socket bound here | | (18) when 'bind' succeeds | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (19) when 'listen' fails | 'main': event 20 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (20) following 'true' branch... ex-serv-x509.c:119:17: note: in expansion of macro 'CHECK' | 119 | CHECK(gnutls_init(&session, GNUTLS_SERVER)); | | ^~~~~ | 'main': event 21 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (21) ...to here ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 22 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (22) following 'true' branch... ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 23 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (23) ...to here ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': event 24 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (24) following 'true' branch... ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': events 25-26 | | 129 | gnutls_certificate_server_set_request(session, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (25) ...to here |...... | 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (26) 'accept' expects a listening stream socket file descriptor whereas 'listen_sd' is bound but not yet listening | ex-serv-anon.c: In function 'main': ex-serv-anon.c:88:24: warning: use of uninitialized value 'sa_cli.sin_port' [CWE-457] [-Wanalyzer-use-of-uninitialized-value] 88 | ntohs(sa_cli.sin_port)); | ^~~~~~~~~~~~~~~~~~~~~~ 'main': events 1-4 | | 34 | struct sockaddr_in sa_cli; | | ^~~~~~ | | | | | (1) region created on stack here |...... | 42 | if (gnutls_check_version("3.1.4") == NULL) { | | ~ | | | | | (2) following 'false' branch... |...... | 49 | gnutls_global_init(); | | ~~~~~~~~~~~~~~~~~~ | | | | | (3) ...to here |...... | 58 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (4) when 'socket' succeeds | 'main': event 5 | | 22 | if (err == -1) { \ | | ^ | | | | | (5) following 'false' branch (when 'listen_sd != -1')... ex-serv-anon.c:59:9: note: in expansion of macro 'SOCKET_ERR' | 59 | SOCKET_ERR(listen_sd, "socket"); | | ^~~~~~~~~~ | 'main': events 6-7 | | 59 | SOCKET_ERR(listen_sd, "socket"); | | ^ | | | | | (6) ...to here |...... | 69 | err = bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (7) when 'bind' succeeds | 'main': event 8 | | 22 | if (err == -1) { \ | | ^ | | | | | (8) following 'false' branch (when 'err != -1')... ex-serv-anon.c:70:9: note: in expansion of macro 'SOCKET_ERR' | 70 | SOCKET_ERR(err, "bind"); | | ^~~~~~~~~~ | 'main': events 9-10 | | 70 | SOCKET_ERR(err, "bind"); | | ^ | | | | | (9) ...to here | 71 | err = listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (10) when 'listen' succeeds | 'main': event 11 | | 22 | if (err == -1) { \ | | ^ | | | | | (11) following 'false' branch (when 'err != -1')... ex-serv-anon.c:72:9: note: in expansion of macro 'SOCKET_ERR' | 72 | SOCKET_ERR(err, "listen"); | | ^~~~~~~~~~ | 'main': events 12-14 | | 72 | SOCKET_ERR(err, "listen"); | | ^ | | | | | (12) ...to here |...... | 83 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (13) when 'accept' fails |...... | 88 | ntohs(sa_cli.sin_port)); | | ~~~~~~~~~~~~~~~~~~~~~~ | | | | | (14) use of uninitialized value 'sa_cli.sin_port' here | ex-serv-x509.c:139:24: warning: use of uninitialized value 'sa_cli.sin_port' [CWE-457] [-Wanalyzer-use-of-uninitialized-value] 139 | ntohs(sa_cli.sin_port)); | ^~~~~~~~~~~~~~~~~~~~~~ 'main': event 1 | | 52 | struct sockaddr_in sa_cli; | | ^~~~~~ | | | | | (1) region created on stack here | 'main': event 2 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (2) following 'true' branch... ex-serv-x509.c:60:9: note: in expansion of macro 'CHECK' | 60 | CHECK(gnutls_global_init()); | | ^~~~~ | 'main': event 3 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (3) ...to here ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 4 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (4) following 'true' branch... ex-serv-x509.c:62:9: note: in expansion of macro 'CHECK' | 62 | CHECK(gnutls_certificate_allocate_credentials(&x509_cred)); | | ^~~~~ | 'main': event 5 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (5) ...to here ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 6 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (6) following 'true' branch... ex-serv-x509.c:64:9: note: in expansion of macro 'CHECK' | 64 | CHECK(gnutls_certificate_set_x509_trust_file(x509_cred, CAFILE, | | ^~~~~ | 'main': event 7 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (7) ...to here ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 8 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (8) following 'true' branch... ex-serv-x509.c:67:9: note: in expansion of macro 'CHECK' | 67 | CHECK(gnutls_certificate_set_x509_crl_file(x509_cred, CRLFILE, | | ^~~~~ | 'main': event 9 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (9) ...to here ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 10 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (10) following 'true' branch... ex-serv-x509.c:76:9: note: in expansion of macro 'CHECK' | 76 | CHECK(gnutls_certificate_set_x509_key_file(x509_cred, CERTFILE, KEYFILE, | | ^~~~~ | 'main': event 11 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (11) ...to here ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 12 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (12) following 'true' branch... ex-serv-x509.c:79:9: note: in expansion of macro 'CHECK' | 79 | CHECK(gnutls_certificate_set_ocsp_status_request_file( | | ^~~~~ | 'main': event 13 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (13) ...to here ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': event 14 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (14) following 'true' branch... ex-serv-x509.c:82:9: note: in expansion of macro 'CHECK' | 82 | CHECK(gnutls_priority_init(&priority_cache, NULL, NULL)); | | ^~~~~ | 'main': events 15-18 | | 95 | gnutls_certificate_set_known_dh_params(x509_cred, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (15) ...to here |...... | 101 | listen_sd = socket(AF_INET, SOCK_STREAM, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (16) when 'socket' fails |...... | 111 | bind(listen_sd, (struct sockaddr *)&sa_serv, sizeof(sa_serv)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (17) when 'bind' fails | 112 | | 113 | listen(listen_sd, 1024); | | ~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (18) when 'listen' fails | 'main': event 19 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (19) following 'true' branch... ex-serv-x509.c:119:17: note: in expansion of macro 'CHECK' | 119 | CHECK(gnutls_init(&session, GNUTLS_SERVER)); | | ^~~~~ | 'main': event 20 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (20) ...to here ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 21 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (21) following 'true' branch... ex-serv-x509.c:120:17: note: in expansion of macro 'CHECK' | 120 | CHECK(gnutls_priority_set(session, priority_cache)); | | ^~~~~ | 'main': event 22 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (22) ...to here ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': event 23 | | 24 | #define CHECK(x) assert((x) >= 0) | | ^~~~~~ | | | | | (23) following 'true' branch... ex-serv-x509.c:121:17: note: in expansion of macro 'CHECK' | 121 | CHECK(gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, | | ^~~~~ | 'main': events 24-26 | | 129 | gnutls_certificate_server_set_request(session, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (24) ...to here |...... | 134 | sd = accept(listen_sd, (struct sockaddr *)&sa_cli, &client_len); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (25) when 'accept' fails |...... | 139 | ntohs(sa_cli.sin_port)); | | ~~~~~~~~~~~~~~~~~~~~~~ | | | | | (26) use of uninitialized value 'sa_cli.sin_port' here | CCLD libexamples.la tlsproxy/tlsproxy.c: In function 'runlistener': tlsproxy/tlsproxy.c:228:16: warning: leak of file descriptor 'listenfd' [CWE-775] [-Wanalyzer-fd-leak] 228 | while (!rxsigquit) { | ^~~~~~~~~~ 'runlistener': events 1-2 | | 214 | static int runlistener(void) | | ^~~~~~~~~~~ | | | | | (1) entry to 'runlistener' |...... | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) calling 'bindtoaddress' from 'runlistener' | +--> 'bindtoaddress': events 3-5 | | 57 | static int bindtoaddress(char *addrport) | | ^~~~~~~~~~~~~ | | | | | (3) entry to 'bindtoaddress' |...... | 80 | if (s != 0) { | | ~ | | | | | (4) following 'false' branch (when 's == 0')... |...... | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ~~~ | | | | | (5) ...to here | 'bindtoaddress': events 6-16 | | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ | | | | | (6) following 'true' branch (when 'rp' is non-NULL)... | 89 | fd = socket(rp->ai_family, rp->ai_socktype, rp->ai_protocol); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (8) socket created here | | | (9) when 'socket' succeeds | | (7) ...to here | 90 | | 91 | if (fd >= 0) { | | ~ | | | | | (10) following 'true' branch (when 'fd >= 0')... | 92 | int one = 1; | | ~~~ | | | | | (11) ...to here | 93 | if (setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, &one, | | ~ | | | | | (12) following 'false' branch... |...... | 98 | if (bind(fd, rp->ai_addr, rp->ai_addrlen) == 0) | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | || | | | |(14) socket bound here | | | |(15) when 'bind' succeeds | | | (16) following 'true' branch... | | (13) ...to here | 'bindtoaddress': event 17 | |cc1: | (17): ...to here | 'bindtoaddress': events 18-22 | | 104 | if (!rp) { | | ^ | | | | | (18) following 'false' branch (when 'rp' is non-NULL)... |...... | 110 | freeaddrinfo(result); /* No longer needed */ | | ~~~~~~~~~~~~ | | | | | (19) ...to here | 111 | | 112 | if (listen(fd, 5) < 0) { | | ~~~~~~~~~~~~~~ | | || | | |(20) stream socket marked as passive here via 'listen' | | |(21) when 'listen' succeeds | | (22) following 'false' branch... | 'bindtoaddress': event 23 | |cc1: | (23): ...to here | <------+ | 'runlistener': events 24-25 | | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (24) returning to 'runlistener' from 'bindtoaddress' | | (25) following 'false' branch (when 'listenfd >= 0')... | 'runlistener': event 26 | |cc1: | (26): ...to here | 'runlistener': event 27 | | 228 | while (!rxsigquit) { | | ^~~~~~~~~~ | | | | | (27) 'listenfd' leaks here | CCLD ex-client-resume CCLD ex-client-dtls CCLD ex-cert-select CCLD ex-client-x509 CCLD ex-serv-dtls tlsproxy/tlsproxy.c:233:41: warning: leak of file descriptor 'listenfd' [CWE-775] [-Wanalyzer-fd-leak] 233 | return -1; | ^~~~~~ CCLD print-ciphersuites CCLD ex-serv-x509 CCLD ex-client-anon CCLD ex-serv-anon 'runlistener': events 1-2 | | 214 | static int runlistener(void) | | ^~~~~~~~~~~ | | | | | (1) entry to 'runlistener' |...... | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) calling 'bindtoaddress' from 'runlistener' | +--> 'bindtoaddress': events 3-5 | | 57 | static int bindtoaddress(char *addrport) | | ^~~~~~~~~~~~~ | | | | | (3) entry to 'bindtoaddress' |...... | 80 | if (s != 0) { | | ~ | | | | | (4) following 'false' branch (when 's == 0')... |...... | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ~~~ | | | | | (5) ...to here | 'bindtoaddress': events 6-16 | | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ | | | | | (6) following 'true' branch (when 'rp' is non-NULL)... | 89 | fd = socket(rp->ai_family, rp->ai_socktype, rp->ai_protocol); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (8) socket created here | | | (9) when 'socket' succeeds | | (7) ...to here | 90 | | 91 | if (fd >= 0) { | | ~ | | | | | (10) following 'true' branch (when 'fd >= 0')... | 92 | int one = 1; | | ~~~ | | | | | (11) ...to here | 93 | if (setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, &one, | | ~ | | | | | (12) following 'false' branch... |...... | 98 | if (bind(fd, rp->ai_addr, rp->ai_addrlen) == 0) | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | || | | | |(14) socket bound here | | | |(15) when 'bind' succeeds | | | (16) following 'true' branch... | | (13) ...to here | 'bindtoaddress': event 17 | |cc1: | (17): ...to here | 'bindtoaddress': events 18-22 | | 104 | if (!rp) { | | ^ | | | | | (18) following 'false' branch (when 'rp' is non-NULL)... |...... | 110 | freeaddrinfo(result); /* No longer needed */ | | ~~~~~~~~~~~~ | | | | | (19) ...to here | 111 | | 112 | if (listen(fd, 5) < 0) { | | ~~~~~~~~~~~~~~ | | || | | |(20) stream socket marked as passive here via 'listen' | | |(21) when 'listen' succeeds | | (22) following 'false' branch... | 'bindtoaddress': event 23 | |cc1: | (23): ...to here | <------+ | 'runlistener': events 24-25 | | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (24) returning to 'runlistener' from 'bindtoaddress' | | (25) following 'false' branch (when 'listenfd >= 0')... | 'runlistener': event 26 | |cc1: | (26): ...to here | 'runlistener': event 27 | | 228 | while (!rxsigquit) { | | ^~~~~~~~~~ | | | | | (27) following 'true' branch... | 'runlistener': event 28 | |cc1: | (28): ...to here | 'runlistener': events 29-34 | | 230 | if ((fd = accept(listenfd, NULL, NULL)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (29) when 'accept' succeeds | | (30) following 'false' branch (when 'fd >= 0')... |...... | 237 | if (rxsigquit) | | ~~ ~ | | | | | | | (32) following 'false' branch... | | (31) ...to here | 238 | break; | 239 | if (nofork < 2) { | | ~~ | | | | | (33) ...to here | 240 | int ret = runproxy(fd); | | ~~~~~~~~~~~~ | | | | | (34) calling 'runproxy' from 'runlistener' | +--> 'runproxy': events 35-36 | | 178 | static int runproxy(int acceptfd) | | ^~~~~~~~ | | | | | (35) entry to 'runproxy' |...... | 181 | if ((connectfd = connecttoaddress(connectaddr)) < 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (36) calling 'connecttoaddress' from 'runproxy' | +--> 'connecttoaddress': events 37-39 | | 120 | static int connecttoaddress(char *addrport) | | ^~~~~~~~~~~~~~~~ | | | | | (37) entry to 'connecttoaddress' |...... | 146 | if (s != 0) { | | ~ | | | | | (38) following 'false' branch (when 's == 0')... |...... | 153 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ~~~ | | | | | (39) ...to here | 'connecttoaddress': events 40-49 | | 153 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ | | | | | (40) following 'true' branch (when 'rp' is non-NULL)... | 154 | fd = socket(rp->ai_family, rp->ai_socktype, rp->ai_protocol); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (42) when 'socket' succeeds | | (41) ...to here | 155 | if (fd >= 0) { | | ~ | | | | | (43) following 'true' branch (when 'fd >= 0')... | 156 | if (connect(fd, rp->ai_addr, rp->ai_addrlen) == 0) | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | || | | | |(45) when 'connect' succeeds | | | (46) following 'true' branch... | | (44) ...to here |...... | 162 | if (!rp) { | | ~~ ~ | | | | | | | (48) following 'false' branch (when 'rp' is non-NULL)... | | (47) ...to here |...... | 168 | freeaddrinfo(result); /* No longer needed */ | | ~~~~~~~~~~~~ | | | | | (49) ...to here | <------+ | 'runproxy': events 50-55 | | 181 | if ((connectfd = connecttoaddress(connectaddr)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (50) returning to 'runproxy' from 'connecttoaddress' | | (51) following 'false' branch (when 'connectfd >= 0')... |...... | 187 | tlssession_t *session = tlssession_new(server, keyfile, certfile, | | ~~~~~~~~~~~~ | | | | | (52) ...to here |...... | 190 | if (!session) { | | ~ | | | | | (53) following 'false' branch (when 'session' is non-NULL)... |...... | 197 | int ret; | | ~~~ | | | | | (54) ...to here |...... | 207 | if (ret < 0) { | | ~ | | | | | (55) following 'false' branch (when 'ret >= 0')... | 'runproxy': event 56 | |cc1: | (56): ...to here | <------+ | 'runlistener': events 57-58 | | 240 | int ret = runproxy(fd); | | ^~~~~~~~~~~~ | | | | | (57) returning to 'runlistener' from 'runproxy' | 241 | if (ret < 0) | | ~ | | | | | (58) following 'false' branch (when 'ret >= 0')... | 'runlistener': event 59 | |cc1: | (59): ...to here | 'runlistener': event 60 | | 228 | while (!rxsigquit) { | | ^~~~~~~~~~ | | | | | (60) following 'true' branch... | 'runlistener': event 61 | |cc1: | (61): ...to here | 'runlistener': events 62-65 | | 230 | if ((fd = accept(listenfd, NULL, NULL)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (62) when 'accept' fails | | (63) following 'true' branch (when 'fd < 0')... | 231 | if (errno != EINTR) { | | ~~ | | | | | (64) ...to here | 232 | fprintf(stderr, "Accept failed\n"); | 233 | return -1; | | ~~~~~~ | | | | | (65) 'listenfd' leaks here | CCLD ex-client-psk CCLD ex-cert-select-pkcs11 CCLD ex-serv-psk CCLD ex-ocsp-client tlsproxy/tlsproxy.c:241:28: warning: leak of file descriptor 'listenfd' [CWE-775] [-Wanalyzer-fd-leak] 241 | if (ret < 0) | ^ 'runlistener': events 1-2 | | 214 | static int runlistener(void) | | ^~~~~~~~~~~ | | | | | (1) entry to 'runlistener' |...... | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) calling 'bindtoaddress' from 'runlistener' | +--> 'bindtoaddress': events 3-5 | | 57 | static int bindtoaddress(char *addrport) | | ^~~~~~~~~~~~~ | | | | | (3) entry to 'bindtoaddress' |...... | 80 | if (s != 0) { | | ~ | | | | | (4) following 'false' branch (when 's == 0')... |...... | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ~~~ | | | | | (5) ...to here | 'bindtoaddress': events 6-16 | | 88 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ | | | | | (6) following 'true' branch (when 'rp' is non-NULL)... | 89 | fd = socket(rp->ai_family, rp->ai_socktype, rp->ai_protocol); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (8) socket created here | | | (9) when 'socket' succeeds | | (7) ...to here | 90 | | 91 | if (fd >= 0) { | | ~ | | | | | (10) following 'true' branch (when 'fd >= 0')... | 92 | int one = 1; | | ~~~ | | | | | (11) ...to here | 93 | if (setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, &one, | | ~ | | | | | (12) following 'false' branch... |...... | 98 | if (bind(fd, rp->ai_addr, rp->ai_addrlen) == 0) | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | || | | | |(14) socket bound here | | | |(15) when 'bind' succeeds | | | (16) following 'true' branch... | | (13) ...to here | 'bindtoaddress': event 17 | |cc1: | (17): ...to here | 'bindtoaddress': events 18-22 | | 104 | if (!rp) { | | ^ | | | | | (18) following 'false' branch (when 'rp' is non-NULL)... |...... | 110 | freeaddrinfo(result); /* No longer needed */ | | ~~~~~~~~~~~~ | | | | | (19) ...to here | 111 | | 112 | if (listen(fd, 5) < 0) { | | ~~~~~~~~~~~~~~ | | || | | |(20) stream socket marked as passive here via 'listen' | | |(21) when 'listen' succeeds | | (22) following 'false' branch... | 'bindtoaddress': event 23 | |cc1: | (23): ...to here | <------+ | 'runlistener': events 24-25 | | 217 | if ((listenfd = bindtoaddress(listenaddr)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (24) returning to 'runlistener' from 'bindtoaddress' | | (25) following 'false' branch (when 'listenfd >= 0')... | 'runlistener': event 26 | |cc1: | (26): ...to here | 'runlistener': event 27 | | 228 | while (!rxsigquit) { | | ^~~~~~~~~~ | | | | | (27) following 'true' branch... | 'runlistener': event 28 | |cc1: | (28): ...to here | 'runlistener': events 29-34 | | 230 | if ((fd = accept(listenfd, NULL, NULL)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (29) when 'accept' succeeds | | (30) following 'false' branch (when 'fd >= 0')... |...... | 237 | if (rxsigquit) | | ~~ ~ | | | | | | | (32) following 'false' branch... | | (31) ...to here | 238 | break; | 239 | if (nofork < 2) { | | ~~ | | | | | (33) ...to here | 240 | int ret = runproxy(fd); | | ~~~~~~~~~~~~ | | | | | (34) calling 'runproxy' from 'runlistener' | +--> 'runproxy': events 35-36 | | 178 | static int runproxy(int acceptfd) | | ^~~~~~~~ | | | | | (35) entry to 'runproxy' |...... | 181 | if ((connectfd = connecttoaddress(connectaddr)) < 0) { | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (36) calling 'connecttoaddress' from 'runproxy' | +--> 'connecttoaddress': events 37-39 | | 120 | static int connecttoaddress(char *addrport) | | ^~~~~~~~~~~~~~~~ | | | | | (37) entry to 'connecttoaddress' |...... | 146 | if (s != 0) { | | ~ | | | | | (38) following 'false' branch (when 's == 0')... |...... | 153 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ~~~ | | | | | (39) ...to here | 'connecttoaddress': events 40-44 | | 153 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ ~~~~~~~~~~~~~~~~ | | | | | | | (44) ...to here | | (40) following 'true' branch (when 'rp' is non-NULL)... | 154 | fd = socket(rp->ai_family, rp->ai_socktype, rp->ai_protocol); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (42) when 'socket' fails | | (41) ...to here | 155 | if (fd >= 0) { | | ~ | | | | | (43) following 'false' branch (when 'fd < 0')... | 'connecttoaddress': events 45-48 | | 153 | for (rp = result; rp != NULL; rp = rp->ai_next) { | | ^ | | | | | (45) following 'false' branch (when 'rp' is NULL)... |...... | 162 | if (!rp) { | | ~~ ~ | | | | | | | (47) following 'true' branch (when 'rp' is NULL)... | | (46) ...to here | 163 | fprintf(stderr, "Error connecting to %s:%s: %m\n", addr, port); | | ~~~~~~~ | | | | | (48) ...to here | <------+ | 'runproxy': events 49-51 | | 181 | if ((connectfd = connecttoaddress(connectaddr)) < 0) { | | ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (49) returning to 'runproxy' from 'connecttoaddress' | | (50) following 'true' branch (when 'connectfd < 0')... | 182 | fprintf(stderr, "Could not connect\n"); | | ~~~~~~~ | | | | | (51) ...to here | <------+ | 'runlistener': events 52-53 | | 240 | int ret = runproxy(fd); | | ^~~~~~~~~~~~ | | | | | (52) returning to 'runlistener' from 'runproxy' | 241 | if (ret < 0) | | ~ | | | | | (53) following 'true' branch (when 'ret < 0')... | 'runlistener': event 54 | |cc1: | (54): ...to here | 'runlistener': event 55 | | 241 | if (ret < 0) | | ^ | | | | | (55) 'listenfd' leaks here | CCLD tlsproxy/tlsproxy CXXLD ex-cxx make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' Making all in scripts make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' Making all in credentials make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making all in srp make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' Making all in x509 make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making all in latex make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' Making check in gl make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make check-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' Making check in lib make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make check-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making check in includes make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' Making check in x509 make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make check-am make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' Making check in auth make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' Making check in ext make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' Making check in algorithms make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' Making check in extras make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' Making check in accelerated make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' Making check in nettle make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making check in extra make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making check in includes make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making check in po make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' Making check in src/gl make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make check-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making check in . make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making check in tests make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make check-recursive make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' Making check in . make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' ## ---------------------------------------------------------------------- ## ## ---------------------------- Gnulib tests ---------------------------- ## ## Please report test failures in this directory to . ## ## ---------------------------------------------------------------------- ## make test-accept test-alignasof test-alloca-opt test-arpa_inet test-array_list test-assert test-binary-io test-bind test-bitrotate test-byteswap test-c-ctype test-c-strcasecmp test-c-strncasecmp test-calloc-gnu test-canonicalize-lgpl test-cloexec test-close test-connect test-ctype test-dup2 test-environ test-errno test-error test-explicit_bzero test-fcntl-h test-fcntl test-fdopen test-fgetc test-float test-fopen-gnu test-fopen test-fpending test-fputc test-fread test-free test-fseek test-fseeko test-fseeko3 test-fseeko4 test-fstat test-ftell test-ftell3 test-ftello test-ftello3 test-ftello4 test-ftruncate test-func test-fwrite test-getaddrinfo test-getcwd-lgpl test-getdelim test-getdtablesize test-getline test-getpeername test-getprogname test-gettimeofday test-scratch-buffer test-hash test-ignore-value test-inet_ntop test-inet_pton test-intprops test-inttostr test-inttypes test-ioctl test-isblank test-langinfo test-limits-h test-linked_list test-linkedhash_list test-listen test-locale test-localename test-rwlock1 test-lock test-once1 test-once2 test-lseek test-lstat test-malloc-gnu test-malloca test-memchr test-memset_explicit test-nanosleep test-netdb test-netinet_in test-nstrftime test-open test-parse-datetime test-pathmax test-perror test-perror2 test-pipe test-pselect test-pthread test-pthread-thread test-pthread_sigmask1 test-pthread_sigmask2 test-raise test-rawmemchr test-read-file test-readlink test-realloc-gnu test-reallocarray test-recv test-recvfrom test-sched test-select test-select-fd test-select-stdin test-send test-sendto test-setenv test-setlocale_null test-setlocale_null-mt-one test-setlocale_null-mt-all test-setlocale1 test-setlocale2 test-setsockopt test-shutdown test-signal-h test-sigprocmask test-sleep test-snprintf test-sockets test-stat test-stat-time test-stdbool test-stdckdint test-stddef test-stdint test-stdio test-stdlib test-strerror test-strerror_r test-string test-strings test-strnlen test-strtoll test-strverscmp test-symlink test-sys_ioctl test-sys_select test-sys_socket test-sys_stat test-sys_time test-sys_types test-sys_uio test-thread_self test-thread_create test-time test-timespec test-tls test-unistd test-unsetenv test-usleep test-vasnprintf test-vasprintf test-verify test-vsnprintf test-wchar test-xalloc-die libtests.a make[6]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' CC test-accept.o CC gl_array_list.o CC binary-io.o CC dtotimespec.o CC hash-pjw.o CC imaxtostr.o CC inttostr.o CC offtostr.o CC uinttostr.o CC umaxtostr.o CC localename.o CC localename-table.o CC nanosleep.o CC setlocale.o CC setlocale_null.o CC setlocale-lock.o CC timespec-add.o CC timespec-sub.o CC vma-iter.o CC test-alignasof.o CC test-alloca-opt.o CC test-arpa_inet.o CC test-array_list.o CC test-assert.o CC test-binary-io.o CC test-bind.o CC test-bitrotate.o CC test-byteswap.o CC test-c-ctype.o CC test-c-strcasecmp.o CC test-c-strncasecmp.o CC test-calloc-gnu.o CC test-canonicalize-lgpl.o CC test-cloexec.o CC test-close.o CC test-connect.o CC test-ctype.o CC test-dup2.o CC test-environ.o CC test-errno.o CC test-error.o CC test-explicit_bzero.o CC test-fcntl-h.o CC test-fdopen.o CC test-fgetc.o CC test-float.o CC test-fcntl.o CC test-fopen-gnu.o CC test-fopen.o CC test-fpending.o CC test-fputc.o CC test-fread.o CC test-free.o CC test-fseek.o CC test-fseeko.o CC test-fseeko3.o CC test-fseeko4.o CC test-fstat.o CC test-ftell.o CC test-ftell3.o CC test-ftello.o CC test-ftello3.o CC test-ftello4.o CC test-ftruncate.o CC test-func.o CC test-fwrite.o CC test-getaddrinfo.o CC test-getcwd-lgpl.o CC test-getdelim.o CC test-getdtablesize.o CC test-getline.o CC test-getpeername.o CC test-gettimeofday.o CC test-getprogname.o CC test-scratch-buffer.o CC test-hash.o CC test-ignore-value.o CC test-inet_ntop.o CC test-inet_pton.o CC test-intprops.o CC test-inttostr.o CC test-inttypes.o CC test-ioctl.o CC test-isblank.o CC test-langinfo.o CC test-limits-h.o CC test-linked_list.o CC test-linkedhash_list.o CC test-listen.o CC test-locale.o CC test-localename.o CC test-rwlock1.o CC test-lock.o CC test-once.o CC test-lseek.o CC test-lstat.o CC test-malloc-gnu.o CC test-malloca.o CC test-memchr.o CC test-memset_explicit.o CC test-nanosleep.o CC test-netdb.o CC test-netinet_in.o CC test-nstrftime.o CC test-parse-datetime.o CC test-open.o CC test-perror.o CC test-pathmax.o CC test-perror2.o CC test-pipe.o CC test-pselect.o CC test-pthread.o CC test-pthread-thread.o CC test-pthread_sigmask1.o CC test-pthread_sigmask2.o CC test-raise.o CC test-rawmemchr.o CC test-read-file.o CC test-readlink.o CC test-realloc-gnu.o CC test-reallocarray.o CC test-recvfrom.o CC test-recv.o CC test-sched.o CC test-select.o CC test-select-fd.o CC test-select-stdin.o CC test-send.o CC test-sendto.o CC test-setenv.o CC test-setlocale_null.o CC test-setlocale_null-mt-one.o CC test-setlocale_null-mt-all.o CC test-setlocale1.o CC test-setlocale2.o CC test-setsockopt.o CC test-shutdown.o CC test-signal-h.o CC test-sigprocmask.o CC test-sleep.o CC test-snprintf.o CC test-sockets.o CC test-stat.o CC test-stat-time.o CC test-stdbool.o CC test-stdckdint.o CC test-stddef.o CC test-stdint.o CC test-stdio.o CC test-stdlib.o CC test-strerror.o CC test-strerror_r.o CC test-string.o CC test-strings.o CC test-strnlen.o CC test-strtoll.o CC test-strverscmp.o CC test-symlink.o CC test-sys_ioctl.o CC test-sys_select.o CC test-sys_socket.o CC test-sys_stat.o CC test-sys_time.o CC test-sys_types.o CC test-sys_uio.o CC test-thread_self.o CC test-thread_create.o CC test-time.o CC test-timespec.o CC test-tls.o CC test-unistd.o CC test-unsetenv.o CC test-usleep.o CC test-vasnprintf.o CC test-vasprintf.o CC test-verify.o CC test-vsnprintf.o CC test-wchar.o CC test-xalloc-die.o CC glthread/thread.o In file included from test-strnlen.c:28: test-strnlen.c: In function 'main': test-strnlen.c:46:11: warning: 'strnlen' specified bound 1048576 exceeds source size 1 [-Wstringop-overread] 46 | ASSERT (strnlen ("", 0x100000) == 0); | ^~~~~~~~~~~~~~~~~~~~~~ macros.h:57:13: note: in definition of macro 'ASSERT' 57 | if (!(expr)) \ | ^~~~ AR libtests.a CCLD test-accept CCLD test-alignasof CCLD test-alloca-opt CCLD test-arpa_inet CCLD test-assert CCLD test-binary-io CCLD test-bind CCLD test-bitrotate CCLD test-byteswap CCLD test-c-ctype CCLD test-c-strcasecmp CCLD test-c-strncasecmp CCLD test-calloc-gnu CCLD test-canonicalize-lgpl CCLD test-cloexec CCLD test-connect CCLD test-close CCLD test-dup2 CCLD test-ctype CCLD test-environ CCLD test-errno CCLD test-error CCLD test-explicit_bzero CCLD test-fdopen CCLD test-fcntl-h CCLD test-fgetc CCLD test-float CCLD test-fopen-gnu CCLD test-fputc CCLD test-fpending CCLD test-free CCLD test-fseek CCLD test-fread CCLD test-fopen CCLD test-fseeko CCLD test-fstat CCLD test-ftell3 CCLD test-fseeko4 CCLD test-fseeko3 CCLD test-ftello3 CCLD test-ftruncate CCLD test-func CCLD test-ftello4 CCLD test-fwrite CCLD test-getaddrinfo CCLD test-getdelim CCLD test-getdtablesize CCLD test-getline CCLD test-ftell CCLD test-getprogname CCLD test-ftello CCLD test-getpeername CCLD test-gettimeofday CCLD test-scratch-buffer CCLD test-hash CCLD test-ignore-value CCLD test-getcwd-lgpl CCLD test-inet_ntop CCLD test-inet_pton CCLD test-intprops CCLD test-inttostr CCLD test-inttypes CCLD test-ioctl CCLD test-isblank CCLD test-langinfo CCLD test-limits-h CCLD test-listen CCLD test-locale CCLD test-rwlock1 CCLD test-once1 CCLD test-once2 CCLD test-lseek CCLD test-lstat CCLD test-malloc-gnu CCLD test-malloca CCLD test-memchr CCLD test-memset_explicit CCLD test-nanosleep CCLD test-netdb CCLD test-netinet_in CCLD test-nstrftime CCLD test-open CCLD test-pathmax CCLD test-perror CCLD test-perror2 CCLD test-pipe CCLD test-pselect CCLD test-pthread CCLD test-pthread-thread CCLD test-pthread_sigmask2 CCLD test-pthread_sigmask1 CCLD test-raise CCLD test-rawmemchr CCLD test-readlink CCLD test-realloc-gnu CCLD test-read-file CCLD test-reallocarray CCLD test-recv CCLD test-recvfrom CCLD test-sched CCLD test-select CCLD test-select-fd CCLD test-select-stdin CCLD test-send CCLD test-sendto CCLD test-setenv CCLD test-setlocale_null CCLD test-setlocale_null-mt-all CCLD test-setlocale_null-mt-one CCLD test-setlocale1 CCLD test-setlocale2 CCLD test-setsockopt CCLD test-shutdown CCLD test-signal-h CCLD test-sigprocmask CCLD test-sleep CCLD test-snprintf CCLD test-sockets CCLD test-stat CCLD test-stat-time CCLD test-stdbool CCLD test-stdckdint CCLD test-stdint CCLD test-stddef CCLD test-stdio CCLD test-stdlib CCLD test-strerror_r CCLD test-strerror CCLD test-strings CCLD test-string CCLD test-strnlen CCLD test-strtoll CCLD test-strverscmp CCLD test-symlink CCLD test-sys_select CCLD test-sys_socket CCLD test-sys_ioctl CCLD test-sys_stat CCLD test-sys_types CCLD test-sys_time CCLD test-sys_uio CCLD test-thread_self CCLD test-thread_create CCLD test-time CCLD test-timespec CCLD test-tls CCLD test-unistd CCLD test-unsetenv CCLD test-usleep CCLD test-vasnprintf CCLD test-vasprintf CCLD test-verify CCLD test-vsnprintf make[6]: 'libtests.a' is up to date. CCLD test-wchar CCLD test-xalloc-die CCLD test-array_list CCLD test-fcntl CCLD test-localename CCLD test-linked_list CCLD test-lock CCLD test-linkedhash_list CCLD test-parse-datetime make[6]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make check-TESTS make[6]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[7]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' PASS: test-accept PASS: test-alignasof PASS: test-arpa_inet PASS: test-assert PASS: test-array_list PASS: test-bind PASS: test-bitrotate PASS: test-binary-io.sh PASS: test-byteswap PASS: test-c-ctype PASS: test-calloc-gnu PASS: test-c-strcase.sh PASS: test-cloexec PASS: test-close PASS: test-canonicalize-lgpl PASS: test-connect PASS: test-ctype PASS: test-dup2 PASS: test-environ PASS: test-errno PASS: test-explicit_bzero PASS: test-fcntl-h PASS: test-fcntl PASS: test-fgetc PASS: test-fdopen PASS: test-float PASS: test-alloca-opt PASS: test-fopen-gnu PASS: test-fopen PASS: test-fputc PASS: test-fpending.sh PASS: test-fread PASS: test-fseek2.sh PASS: test-fseek.sh PASS: test-fseeko.sh PASS: test-fseeko2.sh PASS: test-fstat PASS: test-fseeko3.sh PASS: test-fseeko4.sh PASS: test-ftell.sh PASS: test-ftell2.sh PASS: test-ftell3 PASS: test-error.sh PASS: test-ftello2.sh PASS: test-ftello.sh PASS: test-ftello3 PASS: test-ftello4.sh PASS: test-func PASS: test-ftruncate.sh PASS: test-fwrite PASS: test-getcwd-lgpl PASS: test-getdelim PASS: test-getdtablesize PASS: test-getline PASS: test-getpeername PASS: test-getprogname PASS: test-gettimeofday PASS: test-ignore-value PASS: test-inet_ntop PASS: test-inet_pton PASS: test-intprops PASS: test-inttypes PASS: test-inttostr PASS: test-ioctl PASS: test-langinfo PASS: test-isblank PASS: test-getaddrinfo PASS: test-limits-h PASS: test-listen PASS: test-linked_list PASS: test-locale PASS: test-linkedhash_list PASS: test-localename PASS: test-once1 PASS: test-once2 PASS: test-malloc-gnu PASS: test-lstat PASS: test-memset_explicit PASS: test-netdb PASS: test-netinet_in PASS: test-nstrftime PASS: test-open PASS: test-pathmax PASS: test-parse-datetime PASS: test-perror2 PASS: test-scratch-buffer PASS: test-lseek.sh PASS: test-pipe PASS: test-pselect PASS: test-pthread PASS: test-pthread-thread PASS: test-raise PASS: test-rawmemchr PASS: test-realloc-gnu PASS: test-reallocarray PASS: test-read-file PASS: test-sched PASS: test-recv PASS: test-recvfrom PASS: test-select PASS: test-setenv PASS: test-readlink PASS: test-send PASS: test-sendto PASS: test-setlocale_null SKIP: test-setlocale1.sh PASS: test-setsockopt PASS: test-shutdown PASS: test-signal-h PASS: test-snprintf PASS: test-sockets PASS: test-stat PASS: test-stdbool PASS: test-stdckdint PASS: test-stddef PASS: test-stdint PASS: test-stdlib PASS: test-strerror PASS: test-stdio PASS: test-strerror_r PASS: test-stat-time PASS: test-setlocale2.sh PASS: test-string PASS: test-strings PASS: test-strtoll PASS: test-strverscmp PASS: test-sys_ioctl PASS: test-sys_select PASS: test-sys_socket PASS: test-sys_time PASS: test-sys_stat PASS: test-sys_types PASS: test-symlink PASS: test-sys_uio PASS: test-thread_self PASS: test-time PASS: test-thread_create PASS: test-timespec PASS: test-unistd PASS: test-unsetenv PASS: test-vasnprintf PASS: test-vasprintf PASS: test-verify PASS: test-wchar PASS: test-vsnprintf PASS: test-strnlen PASS: test-perror.sh PASS: test-xalloc-die.sh PASS: test-free PASS: test-init.sh PASS: test-rwlock1 PASS: test-verify.sh PASS: test-memchr PASS: test-hash PASS: test-nanosleep PASS: test-select-out.sh PASS: test-usleep PASS: test-malloca PASS: test-pthread_sigmask1 PASS: test-pthread_sigmask2 PASS: test-setlocale_null-mt-one PASS: test-sleep PASS: test-sigprocmask PASS: test-select-in.sh PASS: test-tls PASS: test-setlocale_null-mt-all PASS: test-lock ============================================================================ Testsuite summary for GnuTLS 3.8.3 ============================================================================ # TOTAL: 167 # PASS: 166 # SKIP: 1 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[7]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[6]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making check in src make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make check-am make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' Making check in tests make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making check in . make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make tls13/supported_versions tls13/tls12-no-tls13-exts tls13/post-handshake-with-cert tls13/post-handshake-without-cert tls13/cookie tls13/key_share tls13/prf tls13/prf-early tls13/post-handshake-with-cert-ticket tls12-rollback-detection tls11-rollback-detection tls12-check-rollback-val tls11-check-rollback-val tls13/post-handshake-with-cert-auto tls13/anti_replay tls13/compress-cert tls13/compress-cert-neg tls13/compress-cert-neg2 tls13/compress-cert-cli tls13/hello_retry_request tls13/hello_retry_request_resume tls13/psk-ext tls13/key_update tls13/key_update_multiple tls13/key_limits tls13/multi-ocsp tls13/ocsp-client tls13/change_cipher_spec tls13-cipher-neg tls13/no-psk-exts tls13/psk-dumbfw tls13/psk-ke-modes tls13-early-start tls13/no-auto-send-ticket mini-record-2 simple gnutls_hmac_fast set_pkcs12_cred cert certuniqueid tls-neg-ext-key mpi certificate_set_x509_crl dn parse_ca x509-dn x509-dn-decode record-sizes hostname-check cve-2008-4989 pkcs12_s2k chainverify missingissuer missingissuer_aia record-sizes-range crq_key_id x509sign-verify sign-verify cve-2009-1415 cve-2009-1416 tls10-server-kx-neg tls11-server-kx-neg tls12-server-kx-neg ssl30-server-kx-neg tls12-cipher-neg tls11-cipher-neg tls10-cipher-neg ssl30-cipher-neg crq_apis init_roundtrip pkcs12_s2k_pem dn2 tls12-rehandshake-cert-3 nul-in-x509-names x509_altname pkcs12_encode mini-x509 gnutls_session_set_id rng-fork mini-eagain-dtls resume-dtls empty_retrieve_function tls13-rehandshake-cert gnutls_ext_raw_parse handshake-large-cert x509cert x509cert-tl x509cert-ct infoaccess mini-dtls-hello-verify sign-verify-ed25519-rfc8080 trustdb-tofu dtls-rehandshake-anon mini-alpn mini-dtls-large mini-termination mini-x509-cas mini-x509-2 pkcs12_simple tls-pthread mini-emsgsize-dtls chainverify-unsorted mini-overhead tls12-ffdhe mini-dtls-heartbeat mini-x509-callbacks key-openssl priorities priorities-groups gnutls_x509_privkey_import gnutls_x509_crt_list_import time x509-server-verify sign-verify-ext4 tls-neg-ext4-key resume-lifetime mini-dtls-srtp rsa-encrypt-decrypt mini-loss-time gnutls-strcodes mini-record mini-dtls-record handshake-timeout mini-record-range cert-status fips-mode-pthread rsa-psk global-init sec-params sign-verify-data fips-test fips-override-test mini-global-load name-constraints x509-extensions long-session-id mini-x509-callbacks-intr mini-dtls-lowmtu set_x509_key_file-late crlverify mini-dtls-discard mini-record-failure openconnect-dtls12 tls12-rehandshake-cert-2 custom-urls set_x509_key_mem set_x509_key_file tls12-rehandshake-cert-auto tls12-rehandshake-set-prio mini-chain-unsorted x509-verify-duplicate x509-verify-with-crl mini-dtls-mtu privkey-verify-broken mini-dtls-record-asym key-import-export priority-set priority-set2 pubkey-import-export sign-is-secure spki spki-abstract rsa-rsa-pss mini-dtls-fork dtls-pthread mini-key-material x509cert-invalid tls-ext-register tls-supplemental mini-dtls0-9 duplicate-extensions record-retvals mini-server-name tls-etm tls-force-etm x509-cert-callback alerts client-sign-md5-rep tls12-invalid-key-exchanges session-rdn-read tls13-cert-key-exchange x509-cert-callback-ocsp gnutls_ocsp_resp_list_import2 server-sign-md5-rep privkey-keygen mini-tls-nonblock no-signal pkcs7-gen dtls-etm x509sign-verify-rsa x509sign-verify-ecdsa x509sign-verify-gost cipher-alignment oids atfork prf psk-file priority-init2 post-client-hello-change-prio status-request status-request-ok rfc7633-missing sign-verify-ext fallback-scsv pkcs8-key-decode urls dtls-rehandshake-cert rfc7633-ok key-usage-rsa key-usage-ecdhe-rsa mini-session-verify-function auto-verify record-timeouts mini-dtls-hello-verify-48 set-default-prio tls12-anon-upgrade tlsext-decoding rsa-psk-cb gnutls-ids rehandshake-switch-cert rehandshake-switch-cert-allow rehandshake-switch-cert-client rehandshake-switch-cert-client-allow handshake-versions dtls-handshake-versions dtls-max-record tls12-max-record alpn-server-prec ocsp-filename-memleak dh-params rehandshake-ext-secret pcert-list session-export-funcs handshake-false-start version-checks key-material-dtls key-material-set-dtls name-constraints-merge crl-basic crq-basic send-client-cert custom-urls-override hex rehandshake-switch-psk-id rehandshake-switch-srp-id base64 srpbase64 pkcs1-digest-info set_x509_key set_x509_key_file_der set_x509_pkcs12_key crt_apis tls12-cert-key-exchange tls11-cert-key-exchange tls10-cert-key-exchange ssl30-cert-key-exchange dtls12-cert-key-exchange dtls10-cert-key-exchange x509-cert-callback-legacy keylog-env ssl2-hello tlsfeature-ext dtls-rehandshake-cert-2 dtls-session-ticket-lost tlsfeature-crt dtls-rehandshake-cert-3 resume-with-false-start set_x509_key_file_ocsp client-fastopen rng-sigint srp rng-pthread safe-renegotiation/srn0 safe-renegotiation/srn1 safe-renegotiation/srn2 safe-renegotiation/srn3 safe-renegotiation/srn4 safe-renegotiation/srn5 rsa-illegal-import set_x509_ocsp_multi_invalid set_key set_x509_key_file_ocsp_multi2 set_x509_ocsp_multi_unknown set_x509_ocsp_multi_pem tls-ext-not-in-dtls set_key_utf8 set_x509_key_utf8 insecure_key handshake-large-packet client_dsa_key server_ecdsa_key tls-session-ext-register tls-session-supplemental multi-alerts naked-alerts pkcs7-cat-parse set_known_dh_params_x509 set_known_dh_params_anon set_known_dh_params_psk session-tickets-ok session-tickets-missing set_x509_key_file_legacy status-request-ext gnutls_x509_crt_sign gnutls_x509_crq_sign dtls-repro-20170915 rng-no-onload dtls1-2-mtu-check crl_apis cert_verify_inv_utf8 no-extensions no-status-request hostname-check-utf8 pkcs8-key-decode-encrypted priority-mix pkcs7 send-data-before-handshake recv-data-before-handshake crt_inv_write x509sign-verify-error rng-op-nonce rng-op-random rng-op-key x509-dn-decode-compat ip-check mini-x509-ipaddr trust-store base64-raw random-art dhex509self dss-sig-val sign-pk-api tls-session-ext-override record-pad tls13-server-kx-neg gnutls_ext_raw_parse_dtls key-export-pkcs8 null_retrieve_function tls-record-size-limit tls-crt_type-neg resume-with-stek-expiration resume-with-previous-stek rawpk-api tls-record-size-limit-asym dh-compute ecdh-compute sign-verify-data-newapi sign-verify-newapi sign-verify-deterministic iov aead-cipher-vec tls13-without-timeout-func buffer status-request-revoked set_x509_ocsp_multi_cli kdf-api keylog-func handshake-write x509cert-dntypes id-on-xmppAddr tls13-compat-mode ciphersuite-name x509-upnconstraint xts-key-check cipher-padding pkcs7-verify-double-free fips-rsa-sizes tls12-rehandshake-ticket pathbuf tls-force-ems psk-importer privkey-derive dh-compute2 ecdh-compute2 tls-channel-binding strict-der system-prio-file pkcs11-cert-import-url-exts pkcs11-get-exts pkcs11-get-raw-issuer-exts pkcs11-cert-import-url4-exts pkcs11/pkcs11-chainverify pkcs11/pkcs11-get-issuer pkcs11/pkcs11-is-known pkcs11/pkcs11-combo pkcs11/pkcs11-privkey pkcs11/pkcs11-pubkey-import-rsa pkcs11/pkcs11-pubkey-import-ecdsa pkcs11-import-url-privkey pkcs11-privkey-fork pkcs11/pkcs11-ec-privkey-test pkcs11-privkey-always-auth pkcs11-privkey-export pkcs11/pkcs11-import-with-pin pkcs11/pkcs11-privkey-pthread pkcs11/pkcs11-pin-func pkcs11/pkcs11-obj-import pkcs11-privkey-fork-reinit pkcs11-mechanisms pkcs11-privkey-safenet-always-auth pkcs11/pkcs11-rsa-pss-privkey-test pkcs11/tls-neg-pkcs11-key pkcs11/pkcs11-privkey-generate pkcs11/gnutls_x509_crt_list_import_url pkcs11/gnutls_pcert_list_import_x509_file pkcs11/pkcs11-eddsa-privkey-test pkcs11-token-raw pkcs11-obj-raw pkcs11-import-url-privkey-caps ocsp x509self x509dn anonself pskself pskself2 dhepskself setcredcrash tls12-resume-x509 tls12-resume-psk tls12-resume-anon tls13-resume-x509 tls13-resume-psk tls13-early-data tls13-early-data-neg tls13-early-data-neg2 resume-with-record-size-limit record-sendfile tls13/post-handshake-with-cert-pkcs11 pkcs11/tls-neg-pkcs11-no-key global-init-override pkcs11/distrust-after system-override-hash system-override-sig system-override-sig-tls dtls-stress system-override-curves-allowlist protocol-set-allowlist \ rfc2253-escape-test.sh rsa-md5-collision/rsa-md5-collision.sh systemkey.sh dtls/dtls.sh dtls/dtls-resume.sh fastopen.sh pkgconfig.sh starttls.sh starttls-ftp.sh starttls-smtp.sh starttls-lmtp.sh starttls-pop3.sh starttls-xmpp.sh starttls-nntp.sh starttls-sieve.sh ocsp-tests/ocsp-tls-connection.sh ocsp-tests/ocsp-must-staple-connection.sh ocsp-tests/ocsp-test.sh cipher-listings.sh sni-hostname.sh server-multi-keys.sh psktool.sh ocsp-tests/ocsp-load-chain.sh gnutls-cli-save-data.sh gnutls-cli-debug.sh sni-resume.sh ocsp-tests/ocsptool.sh cert-reencoding.sh pkcs7-cat.sh long-crl.sh serv-udp.sh logfile-option.sh gnutls-cli-resume.sh profile-tests.sh server-weak-keys.sh ocsp-tests/ocsp-signer-verify.sh cfg-test.sh sanity-lib.sh system-override-sig.sh system-override-hash.sh system-override-versions.sh system-override-invalid.sh system-override-curves.sh system-override-profiles.sh system-override-tls.sh system-override-kx.sh system-override-default-priority-string.sh system-override-sig-tls.sh system-override-hash-filters-prf.sh system-override-sig-allowlist.sh system-override-hash-allowlist.sh system-override-versions-allowlist.sh system-override-curves-allowlist.sh system-override-special-allowlist.sh protocol-set-allowlist.sh gnutls-cli-self-signed.sh gnutls-cli-invalid-crl.sh gnutls-cli-rawpk.sh dh-fips-approved.sh p11-kit-trust.sh testpkcs11.sh certtool-pkcs11.sh pkcs11-tool.sh make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' CC tls13-cipher-neg.o CC tls13-early-start.o CC tls13/no-auto-send-ticket.o CC mini-record-2.o CC simple.o CC gnutls_hmac_fast.o CC set_pkcs12_cred.o CC cert.o CC certuniqueid.o CC tls-neg-ext-key.o CC mpi-mpi.o CC certificate_set_x509_crl.o CC dn.o CC parse_ca.o CC x509-dn.o CC x509-dn-decode.o CC record-sizes.o CC hostname-check.o CC cve-2008-4989.o CC pkcs12_s2k-pkcs12_s2k.o CC chainverify.o CC missingissuer.o CC missingissuer_aia.o CC record-sizes-range.o CC crq_key_id.o CC x509sign-verify.o CC sign-verify.o CC cve-2009-1415.o CC cve-2009-1416.o CC tls10-server-kx-neg.o CC tls11-server-kx-neg.o CC tls12-server-kx-neg.o CC ssl30-server-kx-neg.o CC tls12-cipher-neg.o CC tls11-cipher-neg.o CC tls10-cipher-neg.o CC ssl30-cipher-neg.o CC crq_apis.o CC init_roundtrip.o CC pkcs12_s2k_pem.o CC dn2.o CC tls12-rehandshake-cert-3.o CC nul-in-x509-names.o CC x509_altname.o CC pkcs12_encode.o CC mini-x509.o CC gnutls_session_set_id.o CC rng-fork.o CC mini-eagain-dtls.o CC resume-dtls.o CC empty_retrieve_function.o CC tls13-rehandshake-cert.o CC gnutls_ext_raw_parse.o CC handshake-large-cert.o CC x509cert.o CC x509cert-tl.o CC x509cert-ct.o CC infoaccess.o CC mini-dtls-hello-verify.o CC sign-verify-ed25519-rfc8080.o CC trustdb-tofu.o CC dtls-rehandshake-anon.o CC mini-alpn.o CC mini-dtls-large.o CC mini-termination.o CC mini-x509-cas.o CC mini-x509-2.o CC pkcs12_simple.o CC tls-pthread.o CC mini-emsgsize-dtls.o CC chainverify-unsorted.o CC mini-overhead.o CC tls12-ffdhe.o CC mini-dtls-heartbeat.o CC mini-x509-callbacks.o CC key-openssl.o CC priorities.o CC priorities-groups.o CC gnutls_x509_privkey_import.o CC gnutls_x509_crt_list_import.o CC time.o CC x509-server-verify.o CC sign-verify-ext4.o CC tls-neg-ext4-key.o CC resume-lifetime.o CC mini-dtls-srtp.o CC rsa-encrypt-decrypt.o CC mini-loss-time.o CC gnutls-strcodes.o CC mini-record.o CC mini-dtls-record.o CC handshake-timeout.o CC mini-record-range.o CC cert-status.o CC fips-mode-pthread.o CC rsa-psk.o time.c: In function 'doit': time.c:70:64: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'time_t' {aka 'long long int'} [-Wformat=] 70 | fprintf(stderr, "got: %lu, expected: %lu\n", | ~~^ | | | long unsigned int | %llu 71 | (unsigned long)t, general_time_tests[i].utime); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} time.c:81:64: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'time_t' {aka 'long long int'} [-Wformat=] 81 | fprintf(stderr, "got: %lu, expected: %lu\n", | ~~^ | | | long unsigned int | %llu 82 | (unsigned long)t, utc_time_tests[i].utime); | ~~~~~~~~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} CC global-init.o CC sec-params.o CC sign-verify-data.o CC fips-override-test.o CC mini-global-load.o CC name-constraints.o CC x509-extensions.o CC long-session-id.o CC fips-test.o CC mini-x509-callbacks-intr.o CC mini-dtls-lowmtu.o CC set_x509_key_file-late.o CC crlverify.o CC mini-dtls-discard.o CC mini-record-failure.o CC openconnect-dtls12.o CC tls12-rehandshake-cert-2.o CC set_x509_key_mem.o CC set_x509_key_file.o CC custom-urls.o CC tls12-rehandshake-cert-auto.o CC tls12-rehandshake-set-prio.o CC mini-chain-unsorted.o CC x509-verify-duplicate.o CC x509-verify-with-crl.o CC mini-dtls-mtu.o CC privkey-verify-broken.o CC mini-dtls-record-asym.o CC key-import-export.o CC priority-set.o CC priority-set2.o CC pubkey-import-export.o CC sign-is-secure.o CC spki.o CC spki-abstract.o CC rsa-rsa-pss.o CC mini-dtls-fork.o CC dtls-pthread.o CC mini-key-material.o CC x509cert-invalid.o CC tls-ext-register.o CC tls-supplemental.o CC mini-dtls0-9.o CC duplicate-extensions.o CC record-retvals.o CC mini-server-name.o CC tls-etm.o CC tls-force-etm.o CC x509-cert-callback.o CC alerts.o CC client-sign-md5-rep.o CC tls12-invalid-key-exchanges.o CC session-rdn-read.o CC tls13-cert-key-exchange.o CC common-cert-key-exchange.o CC gnutls_ocsp_resp_list_import2.o CC server-sign-md5-rep.o CC privkey-keygen.o CC no-signal.o CC x509-cert-callback-ocsp.o CC mini-tls-nonblock.o CC pkcs7-gen.o CC dtls-etm.o CC x509sign-verify-rsa.o CC x509sign-verify-ecdsa.o CC cipher_alignment-cipher-alignment.o CC oids.o CC atfork-atfork.o CC prf.o CC psk-file.o CC x509sign-verify-gost.o CC priority-init2.o CC post-client-hello-change-prio.o CC status-request.o CC status-request-ok.o CC rfc7633-missing.o CC fallback-scsv.o CC sign-verify-ext.o CC pkcs8-key-decode.o CC urls.o CC dtls-rehandshake-cert.o CC rfc7633-ok.o CC key-usage-rsa.o CC key-usage-ecdhe-rsa.o CC mini-session-verify-function.o CC auto-verify.o CC record-timeouts.o CC mini-dtls-hello-verify-48.o crq_key_id.c: In function 'doit': crq_key_id.c:176:20: warning: check of 'pkey_key_id' for NULL after already dereferencing it [-Wanalyzer-deref-before-check] 176 | if (pkey_key_id) { | ^ CC set-default-prio.o CC tls12-anon-upgrade.o CC tlsext-decoding.o 'doit': events 1-41 | | 57 | if (ret < 0) | | ^ | | | | | (1) following 'false' branch (when 'ret >= 0')... |...... | 60 | gnutls_global_set_log_function(tls_log_func); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) ...to here |...... | 64 | for (algorithm = GNUTLS_PK_RSA; algorithm <= GNUTLS_PK_DSA; | | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (3) following 'true' branch (when 'algorithm != 3')... | 65 | algorithm++) { | 66 | ret = gnutls_x509_crq_init(&crq); | | ~~~ | | | | | (4) ...to here | 67 | if (ret < 0) | | ~ | | | | | (5) following 'false' branch (when 'ret >= 0')... |...... | 71 | ret = gnutls_x509_privkey_init(&pkey); | | ~~~ | | | | | (6) ...to here | 72 | if (ret < 0) { | | ~ | | | | | (7) following 'false' branch (when 'ret >= 0')... |...... | 77 | ret = gnutls_privkey_init(&abs_pkey); | | ~~~ | | | | | (8) ...to here | 78 | if (ret < 0) { | | ~ | | | | | (9) following 'false' branch (when 'ret >= 0')... |...... | 83 | ret = gnutls_x509_privkey_generate(pkey, algorithm, 2048, 0); | | ~~~ | | | | | (10) ...to here | 84 | if (ret < 0) { | | ~ | | | | | (11) following 'false' branch (when 'ret >= 0')... |...... | 88 | } else if (debug) { | | ~~ | | | | | (12) ...to here |...... | 96 | if (ret != GNUTLS_E_SHORT_MEMORY_BUFFER) { | | ~ | | | | | (13) following 'false' branch (when 'ret == -51')... |...... | 101 | pkey_key_id = malloc(sizeof(unsigned char) * pkey_key_id_len); | | ~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (15) allocated here | | (14) ...to here |...... | 104 | if (ret != GNUTLS_E_SUCCESS) { | | ~ | | | | | (16) following 'false' branch (when 'ret == 0')... |...... | 109 | ret = gnutls_x509_crq_set_version(crq, 1); | | ~~~ | | | | | (17) ...to here | 110 | if (ret < 0) { | | ~ | | | | | (18) following 'false' branch (when 'ret >= 0')... |...... | 115 | ret = gnutls_x509_crq_set_key(crq, pkey); | | ~~~ | | | | | (19) ...to here | 116 | if (ret < 0) { | | ~ | | | | | (20) following 'false' branch (when 'ret >= 0')... |...... | 121 | ret = gnutls_x509_crq_set_dn_by_oid( | | ~~~ | | | | | (21) ...to here | 122 | crq, GNUTLS_OID_X520_COMMON_NAME, 0, "CN-Test", 7); | 123 | if (ret < 0) { | | ~ | | | | | (22) following 'false' branch (when 'ret >= 0')... |...... | 128 | ret = gnutls_privkey_import_x509(abs_pkey, pkey, 0); | | ~~~ | | | | | (23) ...to here | 129 | if (ret < 0) { | | ~ | | | | | (24) following 'false' branch (when 'ret >= 0')... |...... | 134 | ret = gnutls_x509_crq_privkey_sign(crq, abs_pkey, | | ~~~ | | | | | (25) ...to here | 135 | GNUTLS_DIG_SHA256, 0); | 136 | if (ret < 0) { | | ~ | | | | | (26) following 'false' branch (when 'ret >= 0')... |...... | 141 | ret = gnutls_x509_crq_verify(crq, 0); | | ~~~ | | | | | (27) ...to here | 142 | if (ret < 0) { | | ~ | | | | | (28) following 'false' branch (when 'ret >= 0')... |...... | 147 | crq_key_id_len = 0; | | ~~~~~~~~~~~~~~ | | | | | (29) ...to here |...... | 150 | if (ret != GNUTLS_E_SHORT_MEMORY_BUFFER) { | | ~ | | | | | (30) following 'false' branch (when 'ret == -51')... |...... | 155 | crq_key_id = malloc(sizeof(unsigned char) * crq_key_id_len); | | ~~~~~~~~~~ | | | | | (31) ...to here |...... | 158 | if (ret != GNUTLS_E_SUCCESS) { | | ~ | | | | | (32) following 'false' branch (when 'ret == 0')... |...... | 163 | if (crq_key_id_len == pkey_key_id_len) { | | ~~ ~ | | | | | | | (34) following 'true' branch... | | (33) ...to here | 164 | ret = memcmp(crq_key_id, pkey_key_id, crq_key_id_len); | | ~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (36) pointer 'pkey_key_id' is dereferenced here | | (35) ...to here | 165 | if (ret == 0) { | | ~ | | | | | (37) following 'true' branch (when 'ret == 0')... | 166 | if (debug) | | ~~ ~ | | | | | | | (39) following 'false' branch... | | (38) ...to here |...... | 176 | if (pkey_key_id) { | | ~~ ~ | | | | | | | (41) pointer 'pkey_key_id' is checked for NULL here but it was already dereferenced at (36) | | (40) ...to here | crq_key_id.c:181:20: warning: check of 'crq_key_id' for NULL after already dereferencing it [-Wanalyzer-deref-before-check] 181 | if (crq_key_id) { | ^ CC rsa-psk-cb.o CC gnutls-ids.o CC rehandshake-switch-cert.o CC rehandshake-switch-cert-allow.o CC rehandshake-switch-cert-client.o CC rehandshake-switch-cert-client-allow.o 'doit': events 1-43 | | 57 | if (ret < 0) | | ^ | | | | | (1) following 'false' branch (when 'ret >= 0')... |...... | 60 | gnutls_global_set_log_function(tls_log_func); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) ...to here |...... | 64 | for (algorithm = GNUTLS_PK_RSA; algorithm <= GNUTLS_PK_DSA; | | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (3) following 'true' branch (when 'algorithm != 3')... | 65 | algorithm++) { | 66 | ret = gnutls_x509_crq_init(&crq); | | ~~~ | | | | | (4) ...to here | 67 | if (ret < 0) | | ~ | | | | | (5) following 'false' branch (when 'ret >= 0')... |...... | 71 | ret = gnutls_x509_privkey_init(&pkey); | | ~~~ | | | | | (6) ...to here | 72 | if (ret < 0) { | | ~ | | | | | (7) following 'false' branch (when 'ret >= 0')... |...... | 77 | ret = gnutls_privkey_init(&abs_pkey); | | ~~~ | | | | | (8) ...to here | 78 | if (ret < 0) { | | ~ | | | | | (9) following 'false' branch (when 'ret >= 0')... |...... | 83 | ret = gnutls_x509_privkey_generate(pkey, algorithm, 2048, 0); | | ~~~ | | | | | (10) ...to here | 84 | if (ret < 0) { | | ~ | | | | | (11) following 'false' branch (when 'ret >= 0')... |...... | 88 | } else if (debug) { | | ~~ | | | | | (12) ...to here |...... | 96 | if (ret != GNUTLS_E_SHORT_MEMORY_BUFFER) { | | ~ | | | | | (13) following 'false' branch (when 'ret == -51')... |...... | 101 | pkey_key_id = malloc(sizeof(unsigned char) * pkey_key_id_len); | | ~~~~~~~~~~~ | | | | | (14) ...to here |...... | 104 | if (ret != GNUTLS_E_SUCCESS) { | | ~ | | | | | (15) following 'false' branch (when 'ret == 0')... |...... | 109 | ret = gnutls_x509_crq_set_version(crq, 1); | | ~~~ | | | | | (16) ...to here | 110 | if (ret < 0) { | | ~ | | | | | (17) following 'false' branch (when 'ret >= 0')... |...... | 115 | ret = gnutls_x509_crq_set_key(crq, pkey); | | ~~~ | | | | | (18) ...to here | 116 | if (ret < 0) { | | ~ | | | | | (19) following 'false' branch (when 'ret >= 0')... |...... | 121 | ret = gnutls_x509_crq_set_dn_by_oid( | | ~~~ | | | | | (20) ...to here | 122 | crq, GNUTLS_OID_X520_COMMON_NAME, 0, "CN-Test", 7); | 123 | if (ret < 0) { | | ~ | | | | | (21) following 'false' branch (when 'ret >= 0')... |...... | 128 | ret = gnutls_privkey_import_x509(abs_pkey, pkey, 0); | | ~~~ | | | | | (22) ...to here | 129 | if (ret < 0) { | | ~ | | | | | (23) following 'false' branch (when 'ret >= 0')... |...... | 134 | ret = gnutls_x509_crq_privkey_sign(crq, abs_pkey, | | ~~~ | | | | | (24) ...to here | 135 | GNUTLS_DIG_SHA256, 0); | 136 | if (ret < 0) { | | ~ | | | | | (25) following 'false' branch (when 'ret >= 0')... |...... | 141 | ret = gnutls_x509_crq_verify(crq, 0); | | ~~~ | | | | | (26) ...to here | 142 | if (ret < 0) { | | ~ | | | | | (27) following 'false' branch (when 'ret >= 0')... |...... | 147 | crq_key_id_len = 0; | | ~~~~~~~~~~~~~~ | | | | | (28) ...to here |...... | 150 | if (ret != GNUTLS_E_SHORT_MEMORY_BUFFER) { | | ~ | | | | | (29) following 'false' branch (when 'ret == -51')... |...... | 155 | crq_key_id = malloc(sizeof(unsigned char) * crq_key_id_len); | | ~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (31) allocated here | | (30) ...to here |...... | 158 | if (ret != GNUTLS_E_SUCCESS) { | | ~ | | | | | (32) following 'false' branch (when 'ret == 0')... |...... | 163 | if (crq_key_id_len == pkey_key_id_len) { | | ~~ ~ | | | | | | | (34) following 'true' branch... | | (33) ...to here | 164 | ret = memcmp(crq_key_id, pkey_key_id, crq_key_id_len); | | ~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (36) pointer 'crq_key_id' is dereferenced here | | (35) ...to here | 165 | if (ret == 0) { | | ~ | | | | | (37) following 'true' branch (when 'ret == 0')... | 166 | if (debug) | | ~~ ~ | | | | | | | (39) following 'false' branch... | | (38) ...to here |...... | 176 | if (pkey_key_id) { | | ~~ ~ | | | | | | | (41) following 'false' branch (when 'pkey_key_id' is NULL)... | | (40) ...to here |...... | 181 | if (crq_key_id) { | | ~~ ~ | | | | | | | (43) pointer 'crq_key_id' is checked for NULL here but it was already dereferenced at (36) | | (42) ...to here | priority-init2.c: In function 'start': priority-init2.c:109:65: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 109 | if (ep - test->add_prio != | ^~ CC handshake-versions.o CC dtls-handshake-versions.o CC dtls-max-record.o CC tls12-max-record.o CC alpn-server-prec.o CC ocsp-filename-memleak.o CC dh-params.o CC rehandshake-ext-secret.o CC pcert-list.o CC session-export-funcs.o CC handshake-false-start.o CC version-checks.o set-default-prio.c: In function 'start': set-default-prio.c:110:65: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 110 | if (ep - test->add_prio != | ^~ CC key-material-dtls.o CC key-material-set-dtls.o CC name_constraints_merge-name-constraints-merge.o CC crl-basic.o CC crq-basic.o CC send-client-cert.o CC custom-urls-override.o CC hex.o CC rehandshake-switch-psk-id.o CC rehandshake-switch-srp-id.o CC base64.o CC srpbase64.o CC pkcs1-digest-info.o CC set_x509_key.o CC set_x509_key_file_der.o CC set_x509_pkcs12_key.o CC crt_apis.o CC tls12-cert-key-exchange.o CC tls11-cert-key-exchange.o CC tls10-cert-key-exchange.o CC ssl30-cert-key-exchange.o CC dtls12-cert-key-exchange.o CC dtls10-cert-key-exchange.o CC x509-cert-callback-legacy.o CC keylog-env.o CC ssl2-hello.o CC tlsfeature-ext.o CC dtls-session-ticket-lost.o CC dtls-rehandshake-cert-2.o CC tlsfeature-crt.o CC dtls-rehandshake-cert-3.o CC resume-with-false-start.o CC client-fastopen.o CC rng-sigint.o CC set_x509_key_file_ocsp.o CC srp.o CC rng-pthread.o CC rsa_illegal_import-rsa-illegal-import.o CC set_x509_ocsp_multi_invalid.o CC set_key.o CC set_x509_key_file_ocsp_multi2.o CC set_x509_ocsp_multi_unknown.o CC set_x509_ocsp_multi_pem.o CC tls-ext-not-in-dtls.o CC set_key_utf8.o CC set_x509_key_utf8.o CC insecure_key.o CC handshake-large-packet.o CC client_dsa_key.o CC server_ecdsa_key.o CC tls-session-ext-register.o CC tls-session-supplemental.o CC multi-alerts.o CC naked-alerts.o CC pkcs7-cat-parse.o CC set_known_dh_params_x509.o CC set_known_dh_params_anon.o CC set_known_dh_params_psk.o CC session-tickets-ok.o CC session-tickets-missing.o CC set_x509_key_file_legacy.o CC status-request-ext.o CC gnutls_x509_crt_sign.o CC gnutls_x509_crq_sign.o CC dtls-repro-20170915.o CC rng-no-onload.o CC dtls1-2-mtu-check.o CC crl_apis.o CC cert_verify_inv_utf8.o CC no-status-request.o CC no-extensions.o CC hostname-check-utf8.o CC pkcs8-key-decode-encrypted.o CC priority-mix.o CC pkcs7.o CC send-data-before-handshake.o CC recv-data-before-handshake.o CC crt_inv_write.o CC x509sign-verify-error.o CC rng-op-nonce.o CC rng-op-random.o CC rng-op-key.o CC x509-dn-decode-compat.o CC mini-x509-ipaddr.o CC ip-check.o CC trust-store.o CC base64-raw.o CC random-art.o CC dhex509self.o CC dss-sig-val.o CC sign-pk-api.o CC tls-session-ext-override.o CC tls13-server-kx-neg.o CC record-pad.o CC gnutls_ext_raw_parse_dtls.o CC key-export-pkcs8.o CC null_retrieve_function.o CC tls-record-size-limit.o CC tls-crt_type-neg.o CC resume-with-stek-expiration.o CC resume-with-previous-stek.o CC rawpk-api.o CC tls-record-size-limit-asym.o CC dh-compute.o CC ecdh-compute.o CC sign-verify-data-newapi.o CC sign-verify-newapi.o CC sign-verify-deterministic.o CC iov-iov.o CC aead-cipher-vec.o CC buffer-buffer.o CC tls13-without-timeout-func.o CC status-request-revoked.o CC kdf-api.o CC keylog-func.o CC set_x509_ocsp_multi_cli.o CC handshake-write.o CC x509cert-dntypes.o CC id-on-xmppAddr.o CC tls13-compat-mode.o CC ciphersuite-name.o CC x509-upnconstraint.o client-fastopen.c: In function 'run': CC xts-key-check.o client-fastopen.c:313:1: warning: leak of file descriptor 'listener' [CWE-775] [-Wanalyzer-fd-leak] 313 | } | ^ CC cipher-padding.o CC pkcs7-verify-double-free.o CC fips-rsa-sizes.o 'run': events 1-23 | | 252 | static void run(const char *name, const char *prio) | | ^~~ | | | | | (1) entry to 'run' |...... | 265 | listener = socket(AF_INET, SOCK_STREAM, IPPROTO_TCP); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (2) stream socket created here | | (3) when 'socket' succeeds | 266 | if (listener == -1) | | ~ | | | | | (4) following 'false' branch (when 'listener != -1')... |...... | 269 | memset(&saddr, 0, sizeof(saddr)); | | ~~~~~~ | | | | | (5) ...to here |...... | 274 | ret = bind(listener, (struct sockaddr *)&saddr, sizeof(saddr)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (6) stream socket bound here | | (7) when 'bind' succeeds | 275 | if (ret == -1) | | ~ | | | | | (8) following 'false' branch (when 'ret != -1')... |...... | 278 | addrlen = sizeof(saddr); | | ~~~~~~~ | | | | | (9) ...to here | 279 | ret = getsockname(listener, (struct sockaddr *)&saddr, &addrlen); | 280 | if (ret == -1) | | ~ | | | | | (10) following 'false' branch (when 'ret != -1')... |...... | 283 | child = fork(); | | ~~~~~ | | | | | (11) ...to here | 284 | if (child < 0) { | | ~ | | | | | (12) following 'false' branch... |...... | 290 | if (child) { | | ~~ ~ | | | | | | | (14) following 'true' branch... | | (13) ...to here | 291 | int status; | | ~~~ | | | | | (15) ...to here |...... | 294 | ret = listen(listener, 1); | | ~~~~~~~~~~~~~~~~~~~ | | | | | (16) stream socket marked as passive here via 'listen' | | (17) when 'listen' succeeds | 295 | if (ret == -1) | | ~ | | | | | (18) following 'false' branch (when 'ret != -1')... |...... | 298 | fd = accept(listener, NULL, NULL); | | ~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | | | (20) when 'accept' succeeds | | (19) ...to here | 299 | if (fd == -1) | | ~ | | | | | (21) following 'false' branch (when 'fd != -1')... |...... | 302 | server(fd, prio); | | ~~~~~~~~~~~~~~~~ | | | | | (22) ...to here | | (23) calling 'server' from 'run' | +--> 'server': events 24-26 | | 161 | static void server(int fd, const char *prio) | | ^~~~~~ | | | | | (24) entry to 'server' |...... | 181 | if (ret < 0) | | ~ | | | | | (25) following 'false' branch (when 'ret >= 0')... |...... | 184 | gnutls_init(&session, GNUTLS_SERVER); | | ~~~~~~~~~~~ | | | | | (26) ...to here | 'server': event 27 | | 190 | assert(gnutls_priority_set_direct(session, prio, NULL) >= 0); | | ^~~~~~ | | | | | (27) following 'true' branch... | 'server': events 28-34 | | 192 | gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, xcred); | | ^~~~~~~~~~~~~~~~~~~~~~ | | | | | (28) ...to here |...... | 199 | if (ret < 0) { | | ~ | | | | | (29) following 'false' branch (when 'ret >= 0')... |...... | 206 | if (debug) | | ~~ | | | | | (30) ...to here |...... | 222 | if (ret < 0) { | | ~ | | | | | (31) following 'false' branch (when 'ret >= 0')... |...... | 230 | ret = gnutls_bye(session, GNUTLS_SHUT_RDWR); | | ~~~ | | | | | (32) ...to here | 231 | if (ret < 0) { | | ~ | | | | | (33) following 'false' branch (when 'ret >= 0')... |...... | 236 | close(fd); | | ~~~~~ | | | | | (34) ...to here | <------+ | 'run': events 35-36 | | 302 | server(fd, prio); | | ^~~~~~~~~~~~~~~~ | | | | | (35) returning to 'run' from 'server' |...... | 305 | check_wait_status(status); | | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (36) calling 'check_wait_status' from 'run' | +--> 'check_wait_status': events 37-38 | |utils.h:165:20: | 165 | inline static void check_wait_status(int status) | | ^~~~~~~~~~~~~~~~~ | | | | | (37) entry to 'check_wait_status' | 166 | { | 167 | _check_wait_status(status, 0); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (38) calling '_check_wait_status' from 'check_wait_status' | +--> '_check_wait_status': events 39-40 | | 146 | inline static void _check_wait_status(int status, unsigned sigonly) | | ^~~~~~~~~~~~~~~~~~ | | | | | (39) entry to '_check_wait_status' |...... | 149 | if (WEXITSTATUS(status) != 0 || | | ~ | | | | | (40) following 'false' branch... | '_check_wait_status': event 41 | | 150 | (WIFSIGNALED(status) && WTERMSIG(status) != SIGTERM)) { | | ^~~~~~~~~~~ | | | | | (41) ...to here | <------+ | 'check_wait_status': event 42 | | 167 | _check_wait_status(status, 0); | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (42) returning to 'check_wait_status' from '_check_wait_status' | <------+ | 'run': events 43-44 | |client-fastopen.c:305:17: | 305 | check_wait_status(status); | | ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | (43) returning to 'run' from 'check_wait_status' |...... | 313 | } | | ~ | | | | | (44) 'listener' leaks here | CC tls12-rehandshake-ticket.o CC pathbuf-pathbuf.o CC tls-force-ems.o CC privkey-derive.o CC dh-compute2.o CC ecdh-compute2.o CC psk-importer.o CC strict-der.o CC tls-channel-binding.o CC system-prio-file.o CC pkcs11/pkcs11-cert-import-url-exts.o CC pkcs11/pkcs11-get-exts.o CC pkcs11/pkcs11-get-raw-issuer-exts.o CC pkcs11/pkcs11-cert-import-url4-exts.o CC pkcs11/pkcs11-chainverify.o CC pkcs11/pkcs11-get-issuer.o CC pkcs11/pkcs11-is-known.o CC pkcs11/pkcs11-combo.o CC pkcs11/pkcs11-privkey.o CC pkcs11/pkcs11-pubkey-import-rsa.o CC pkcs11/pkcs11-pubkey-import-ecdsa.o CC pkcs11/pkcs11-import-url-privkey.o CC pkcs11/pkcs11-privkey-fork.o CC pkcs11/pkcs11-ec-privkey-test.o CC pkcs11/pkcs11-privkey-export.o CC pkcs11/pkcs11-privkey-always-auth.o CC pkcs11/pkcs11-import-with-pin.o CC pkcs11/pkcs11-privkey-pthread.o CC pkcs11/pkcs11-pin-func.o CC pkcs11/pkcs11-obj-import.o CC pkcs11/pkcs11-privkey-fork-reinit.o CC pkcs11/pkcs11-mechanisms.o CC pkcs11/pkcs11-privkey-safenet-always-auth.o CC pkcs11/pkcs11-rsa-pss-privkey-test.o CC pkcs11/tls-neg-pkcs11-key.o CC pkcs11/pkcs11-privkey-generate.o CC pkcs11/gnutls_x509_crt_list_import_url.o CC pkcs11/gnutls_pcert_list_import_x509_file.o CC pkcs11/pkcs11-eddsa-privkey-test.o CC pkcs11/pkcs11-token-raw.o CC pkcs11/pkcs11-obj-raw.o CC pkcs11/import_url_privkey_caps-pkcs11-import-url-privkey.o CC ocsp.o CC x509self.o CC x509dn.o CC anonself.o CC pskself.o CC pskself2.o CC dhepskself.o CC setcredcrash.o CC tls12_resume_x509-resume.o CC tls12_resume_psk-resume.o CC tls13_resume_x509-resume.o CC tls13_resume_psk-resume.o CC tls12_resume_anon-resume.o CC tls13-early-data.o CC tls13-early-data-neg.o CC tls13-early-data-neg2.o CC resume-with-record-size-limit.o CC record-sendfile.o CC pkcs11/tls-neg-pkcs11-no-key.o CC tls13/post-handshake-with-cert-pkcs11.o CC global-init-override.o CC pkcs11/distrust-after.o ocsp.c: In function 'req_parse': CC system-override-hash.o ocsp.c:901:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 901 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 902 | strlen(REQ1INFO), REQ1INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} ocsp.c: In function 'req_addcert_id': ocsp.c:1093:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1093 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 1094 | strlen(REQ1INFO), REQ1INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} ocsp.c: In function 'req_addcert': ocsp.c:1202:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1202 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 1203 | strlen(REQ1INFO), REQ1INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} ocsp.c: In function 'resp_import': CC system-override-sig-tls.o CC system-override-sig.o ocsp.c:1310:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1310 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 1311 | strlen(RESP1INFO), RESP1INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} ocsp.c:1337:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1337 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 1338 | strlen(RESP2INFO), RESP2INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} CC system-override-curves-allowlist.o ocsp.c:1373:41: warning: format '%ld' expects argument of type 'long int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1373 | printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n", | ~~^ | | | long int | %d 1374 | strlen(RESP3INFO), RESP3INFO, (int)d.size, (int)d.size, | ~~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} make[3]: Nothing to be done for 'rfc2253-escape-test.sh'. make[3]: Nothing to be done for 'rsa-md5-collision/rsa-md5-collision.sh'. make[3]: Nothing to be done for 'systemkey.sh'. make[3]: Nothing to be done for 'dtls/dtls.sh'. make[3]: Nothing to be done for 'dtls/dtls-resume.sh'. make[3]: Nothing to be done for 'fastopen.sh'. make[3]: Nothing to be done for 'pkgconfig.sh'. make[3]: Nothing to be done for 'starttls.sh'. make[3]: Nothing to be done for 'starttls-ftp.sh'. make[3]: Nothing to be done for 'starttls-smtp.sh'. CC protocol-set-allowlist.o make[3]: Nothing to be done for 'starttls-lmtp.sh'. make[3]: Nothing to be done for 'starttls-pop3.sh'. make[3]: Nothing to be done for 'starttls-xmpp.sh'. make[3]: Nothing to be done for 'starttls-nntp.sh'. make[3]: Nothing to be done for 'starttls-sieve.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsp-tls-connection.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsp-must-staple-connection.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsp-test.sh'. make[3]: Nothing to be done for 'cipher-listings.sh'. make[3]: Nothing to be done for 'sni-hostname.sh'. make[3]: Nothing to be done for 'server-multi-keys.sh'. make[3]: Nothing to be done for 'psktool.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsp-load-chain.sh'. make[3]: Nothing to be done for 'gnutls-cli-save-data.sh'. make[3]: Nothing to be done for 'gnutls-cli-debug.sh'. make[3]: Nothing to be done for 'sni-resume.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsptool.sh'. make[3]: Nothing to be done for 'cert-reencoding.sh'. make[3]: Nothing to be done for 'pkcs7-cat.sh'. make[3]: Nothing to be done for 'long-crl.sh'. make[3]: Nothing to be done for 'serv-udp.sh'. make[3]: Nothing to be done for 'logfile-option.sh'. make[3]: Nothing to be done for 'gnutls-cli-resume.sh'. make[3]: Nothing to be done for 'profile-tests.sh'. make[3]: Nothing to be done for 'server-weak-keys.sh'. make[3]: Nothing to be done for 'ocsp-tests/ocsp-signer-verify.sh'. make[3]: Nothing to be done for 'cfg-test.sh'. make[3]: Nothing to be done for 'sanity-lib.sh'. make[3]: Nothing to be done for 'system-override-sig.sh'. make[3]: Nothing to be done for 'system-override-hash.sh'. make[3]: Nothing to be done for 'system-override-versions.sh'. make[3]: Nothing to be done for 'system-override-invalid.sh'. make[3]: Nothing to be done for 'system-override-curves.sh'. make[3]: Nothing to be done for 'system-override-profiles.sh'. make[3]: Nothing to be done for 'system-override-tls.sh'. make[3]: Nothing to be done for 'system-override-kx.sh'. make[3]: Nothing to be done for 'system-override-default-priority-string.sh'. make[3]: Nothing to be done for 'system-override-sig-tls.sh'. make[3]: Nothing to be done for 'system-override-hash-filters-prf.sh'. make[3]: Nothing to be done for 'system-override-sig-allowlist.sh'. make[3]: Nothing to be done for 'system-override-hash-allowlist.sh'. make[3]: Nothing to be done for 'system-override-versions-allowlist.sh'. make[3]: Nothing to be done for 'system-override-curves-allowlist.sh'. make[3]: Nothing to be done for 'system-override-special-allowlist.sh'. make[3]: Nothing to be done for 'protocol-set-allowlist.sh'. make[3]: Nothing to be done for 'gnutls-cli-self-signed.sh'. make[3]: Nothing to be done for 'gnutls-cli-invalid-crl.sh'. make[3]: Nothing to be done for 'gnutls-cli-rawpk.sh'. make[3]: Nothing to be done for 'dh-fips-approved.sh'. make[3]: Nothing to be done for 'p11-kit-trust.sh'. make[3]: Nothing to be done for 'testpkcs11.sh'. make[3]: Nothing to be done for 'certtool-pkcs11.sh'. make[3]: Nothing to be done for 'pkcs11-tool.sh'. CC tls13/tls12-no-tls13-exts.o CC tls13/supported_versions.o CC tls13/post-handshake-with-cert.o CC tls13/post-handshake-without-cert.o CC tls13/cookie.o CC tls13/prf.o CC tls13/key_share.o CC tls13/prf-early.o CC tls13/post-handshake-with-cert-ticket.o CC tls13/tls12_rollback_detection-rnd-rollback-detection.o CC tls13/tls11_rollback_detection-rnd-rollback-detection.o CC tls13/tls12_check_rollback_val-rnd-check-rollback-val.o CC tls13/tls11_check_rollback_val-rnd-check-rollback-val.o CC tls13/post-handshake-with-cert-auto.o CC tls13/anti_replay-anti_replay.o CC tls13/compress-cert.o CC tls13/compress-cert-neg.o CC tls13/compress-cert-neg2.o CC tls13/compress-cert-cli.o CC tls13/hello_retry_request.o CC tls13/hello_retry_request_resume.o tls13/supported_versions.c: In function 'client_hello_callback': tls13/supported_versions.c:138:29: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 138 | if (pos + 1 > total) \ | ^ tls13/supported_versions.c:187:9: note: in expansion of macro 'SKIP8' 187 | SKIP8(pos, msg->size); | ^~~~~ tls13/supported_versions.c:127:29: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 127 | if (pos + 2 > total) \ | ^ tls13/supported_versions.c:190:9: note: in expansion of macro 'SKIP16' 190 | SKIP16(pos, msg->size); | ^~~~~~ tls13/supported_versions.c:138:29: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 138 | if (pos + 1 > total) \ | ^ tls13/supported_versions.c:193:9: note: in expansion of macro 'SKIP8' 193 | SKIP8(pos, msg->size); | ^~~~~ tls13/supported_versions.c:197:20: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 197 | while (pos < msg->size) { | ^ tls13/supported_versions.c:200:29: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 200 | if (pos + 4 > msg->size) | ^ tls13/supported_versions.c:127:29: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 127 | if (pos + 2 > total) \ | ^ tls13/supported_versions.c:209:25: note: in expansion of macro 'SKIP16' 209 | SKIP16(pos, msg->size); | ^~~~~~ tls13/supported_versions.c:217:34: warning: comparison of integer expressions of different signedness: 'ssize_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 217 | if (size > msg->size + pos) { | ^ CC tls13/psk-ext.o CC tls13/key_update.o CC tls13/key_update_multiple.o CC tls13/key_limits.o CC tls13/multi-ocsp.o CC tls13/ocsp-client.o CC tls13/change_cipher_spec.o CC tls13/no-psk-exts.o CC tls13/psk-dumbfw.o CCLD tls13-cipher-neg CC tls13/psk-ke-modes.o CCLD tls13/no-auto-send-ticket CCLD tls13-early-start CCLD mini-record-2 CCLD simple CCLD gnutls_hmac_fast CCLD set_pkcs12_cred CCLD cert CCLD certuniqueid CCLD mpi CCLD tls-neg-ext-key CCLD certificate_set_x509_crl CCLD dn CCLD parse_ca CCLD x509-dn CCLD x509-dn-decode CCLD record-sizes CCLD hostname-check CCLD cve-2008-4989 CCLD pkcs12_s2k CCLD chainverify CCLD missingissuer_aia CCLD record-sizes-range CCLD crq_key_id CCLD missingissuer CCLD x509sign-verify CCLD cve-2009-1415 CCLD sign-verify CCLD tls10-server-kx-neg CCLD cve-2009-1416 CCLD tls11-server-kx-neg CCLD ssl30-server-kx-neg CCLD tls12-server-kx-neg CCLD tls12-cipher-neg CCLD tls11-cipher-neg CCLD tls10-cipher-neg CCLD ssl30-cipher-neg CCLD crq_apis CCLD init_roundtrip CCLD pkcs12_s2k_pem CCLD dn2 CCLD tls12-rehandshake-cert-3 CCLD nul-in-x509-names CCLD x509_altname CCLD pkcs12_encode CCLD mini-x509 CCLD gnutls_session_set_id CCLD rng-fork CCLD mini-eagain-dtls CCLD resume-dtls CCLD empty_retrieve_function CCLD tls13-rehandshake-cert CCLD gnutls_ext_raw_parse CCLD handshake-large-cert CCLD x509cert-tl CCLD x509cert-ct CCLD infoaccess CCLD mini-dtls-hello-verify CCLD sign-verify-ed25519-rfc8080 CCLD trustdb-tofu CCLD dtls-rehandshake-anon CCLD mini-alpn CCLD mini-dtls-large CCLD x509cert CCLD mini-termination CCLD mini-x509-cas CCLD pkcs12_simple CCLD mini-x509-2 CCLD tls-pthread CCLD mini-emsgsize-dtls CCLD chainverify-unsorted CCLD mini-overhead CCLD tls12-ffdhe CCLD mini-dtls-heartbeat CCLD mini-x509-callbacks CCLD key-openssl CCLD priorities-groups CCLD priorities CCLD gnutls_x509_privkey_import CCLD gnutls_x509_crt_list_import CCLD time CCLD x509-server-verify CCLD sign-verify-ext4 CCLD tls-neg-ext4-key CCLD resume-lifetime CCLD mini-dtls-srtp CCLD rsa-encrypt-decrypt CCLD mini-loss-time CCLD gnutls-strcodes CCLD mini-record CCLD mini-dtls-record CCLD handshake-timeout CCLD fips-mode-pthread CCLD cert-status CCLD mini-record-range CCLD rsa-psk CCLD sec-params CCLD sign-verify-data CCLD global-init CCLD fips-test CCLD fips-override-test CCLD mini-global-load CCLD name-constraints CCLD x509-extensions CCLD long-session-id CCLD mini-x509-callbacks-intr CCLD mini-dtls-lowmtu CCLD set_x509_key_file-late CCLD crlverify CCLD mini-dtls-discard CCLD mini-record-failure CCLD openconnect-dtls12 CCLD tls12-rehandshake-cert-2 CCLD custom-urls CCLD set_x509_key_mem CCLD set_x509_key_file CCLD tls12-rehandshake-cert-auto CCLD tls12-rehandshake-set-prio CCLD mini-chain-unsorted CCLD x509-verify-duplicate CCLD x509-verify-with-crl CCLD mini-dtls-mtu CCLD privkey-verify-broken CCLD priority-set CCLD mini-dtls-record-asym CCLD priority-set2 CCLD pubkey-import-export CCLD sign-is-secure CCLD spki CCLD spki-abstract CCLD rsa-rsa-pss CCLD mini-dtls-fork CCLD dtls-pthread CCLD mini-key-material CCLD x509cert-invalid CCLD tls-ext-register CCLD tls-supplemental CCLD mini-dtls0-9 CCLD mini-server-name CCLD tls-etm CCLD record-retvals CCLD tls-force-etm CCLD duplicate-extensions CCLD x509-cert-callback CCLD alerts CCLD client-sign-md5-rep CCLD tls12-invalid-key-exchanges CCLD tls13-cert-key-exchange CCLD x509-cert-callback-ocsp CCLD gnutls_ocsp_resp_list_import2 CCLD server-sign-md5-rep CCLD privkey-keygen CCLD no-signal CCLD session-rdn-read CCLD mini-tls-nonblock CCLD pkcs7-gen CCLD dtls-etm CCLD x509sign-verify-rsa CCLD x509sign-verify-ecdsa CCLD x509sign-verify-gost CCLD cipher-alignment CCLD oids CCLD atfork CCLD prf CCLD priority-init2 CCLD post-client-hello-change-prio CCLD status-request CCLD status-request-ok CCLD psk-file CCLD rfc7633-missing CCLD sign-verify-ext CCLD fallback-scsv CCLD pkcs8-key-decode CCLD urls CCLD dtls-rehandshake-cert CCLD rfc7633-ok CCLD key-usage-rsa CCLD key-usage-ecdhe-rsa CCLD mini-session-verify-function CCLD auto-verify CCLD record-timeouts CCLD mini-dtls-hello-verify-48 CCLD set-default-prio CCLD tls12-anon-upgrade CCLD rsa-psk-cb CCLD tlsext-decoding CCLD gnutls-ids CCLD rehandshake-switch-cert-allow CCLD rehandshake-switch-cert CCLD rehandshake-switch-cert-client CCLD rehandshake-switch-cert-client-allow CCLD handshake-versions CCLD dtls-handshake-versions CCLD dtls-max-record CCLD tls12-max-record CCLD alpn-server-prec CCLD ocsp-filename-memleak CCLD dh-params CCLD rehandshake-ext-secret CCLD handshake-false-start CCLD pcert-list CCLD session-export-funcs CCLD version-checks CCLD key-material-set-dtls CCLD name-constraints-merge CCLD key-material-dtls CCLD crl-basic CCLD crq-basic CCLD custom-urls-override CCLD hex CCLD rehandshake-switch-psk-id CCLD send-client-cert CCLD rehandshake-switch-srp-id CCLD base64 CCLD srpbase64 CCLD pkcs1-digest-info CCLD set_x509_key_file_der CCLD set_x509_key CCLD set_x509_pkcs12_key CCLD crt_apis CCLD tls12-cert-key-exchange CCLD tls11-cert-key-exchange CCLD tls10-cert-key-exchange CCLD ssl30-cert-key-exchange CCLD dtls12-cert-key-exchange CCLD dtls10-cert-key-exchange CCLD x509-cert-callback-legacy CCLD keylog-env CCLD ssl2-hello CCLD tlsfeature-ext CCLD dtls-rehandshake-cert-2 CCLD dtls-session-ticket-lost CCLD tlsfeature-crt CCLD dtls-rehandshake-cert-3 CCLD set_x509_key_file_ocsp CCLD client-fastopen CCLD rng-sigint CC safe-renegotiation/srn0.o CCLD srp CCLD rng-pthread CC safe-renegotiation/srn1.o CC safe-renegotiation/srn2.o CC safe-renegotiation/srn3.o CCLD resume-with-false-start CC safe-renegotiation/srn4.o CC safe-renegotiation/srn5.o CCLD rsa-illegal-import CCLD set_x509_ocsp_multi_invalid CCLD set_key CCLD set_x509_key_file_ocsp_multi2 CCLD set_x509_ocsp_multi_unknown CCLD set_x509_ocsp_multi_pem CCLD set_key_utf8 CCLD tls-ext-not-in-dtls CCLD set_x509_key_utf8 CCLD insecure_key CCLD handshake-large-packet CCLD client_dsa_key CCLD server_ecdsa_key CCLD tls-session-supplemental CCLD tls-session-ext-register CCLD multi-alerts CCLD naked-alerts CCLD pkcs7-cat-parse CCLD set_known_dh_params_x509 CCLD set_known_dh_params_anon CCLD set_known_dh_params_psk CCLD session-tickets-ok CCLD session-tickets-missing CCLD set_x509_key_file_legacy CCLD status-request-ext CCLD gnutls_x509_crt_sign CCLD gnutls_x509_crq_sign CCLD rng-no-onload CCLD dtls1-2-mtu-check CCLD dtls-repro-20170915 CCLD crl_apis CCLD cert_verify_inv_utf8 CCLD no-status-request CCLD no-extensions CCLD hostname-check-utf8 CCLD pkcs8-key-decode-encrypted CCLD priority-mix CCLD pkcs7 CCLD recv-data-before-handshake CCLD send-data-before-handshake CCLD crt_inv_write CCLD x509sign-verify-error CCLD rng-op-nonce CCLD rng-op-random CCLD rng-op-key CCLD x509-dn-decode-compat CCLD ip-check CCLD mini-x509-ipaddr CCLD trust-store CCLD base64-raw CCLD random-art CCLD dhex509self CCLD sign-pk-api CCLD tls-session-ext-override CCLD dss-sig-val CCLD record-pad CCLD gnutls_ext_raw_parse_dtls CCLD key-export-pkcs8 CCLD tls13-server-kx-neg CCLD null_retrieve_function CCLD tls-crt_type-neg CCLD resume-with-previous-stek CCLD resume-with-stek-expiration CCLD tls-record-size-limit CCLD rawpk-api CCLD dh-compute CCLD ecdh-compute CCLD sign-verify-data-newapi CCLD sign-verify-newapi CCLD sign-verify-deterministic CCLD iov CCLD aead-cipher-vec CCLD tls13-without-timeout-func CCLD tls-record-size-limit-asym CCLD buffer CCLD status-request-revoked CCLD set_x509_ocsp_multi_cli CCLD kdf-api CCLD keylog-func CCLD id-on-xmppAddr CCLD handshake-write CCLD tls13-compat-mode CCLD x509-upnconstraint CCLD x509cert-dntypes CCLD xts-key-check CCLD ciphersuite-name CCLD cipher-padding CCLD pkcs7-verify-double-free CCLD fips-rsa-sizes CCLD tls12-rehandshake-ticket CCLD pathbuf CCLD tls-force-ems CCLD psk-importer CCLD privkey-derive CCLD dh-compute2 CCLD ecdh-compute2 CCLD strict-der CCLD system-prio-file CCLD pkcs11-cert-import-url-exts CCLD pkcs11-get-exts CCLD pkcs11-get-raw-issuer-exts CCLD pkcs11/pkcs11-chainverify CCLD pkcs11-cert-import-url4-exts CCLD pkcs11/pkcs11-is-known CCLD pkcs11/pkcs11-combo CCLD pkcs11/pkcs11-privkey CCLD pkcs11/pkcs11-pubkey-import-rsa CCLD pkcs11/pkcs11-get-issuer CCLD pkcs11/pkcs11-pubkey-import-ecdsa CCLD pkcs11-import-url-privkey CCLD pkcs11-privkey-fork CCLD pkcs11/pkcs11-ec-privkey-test CCLD pkcs11-privkey-always-auth CCLD pkcs11-privkey-export CCLD pkcs11/pkcs11-import-with-pin CCLD pkcs11/pkcs11-privkey-pthread CCLD pkcs11/pkcs11-pin-func CCLD pkcs11/pkcs11-obj-import CCLD pkcs11-privkey-fork-reinit CCLD pkcs11-mechanisms CCLD pkcs11-privkey-safenet-always-auth CCLD pkcs11/pkcs11-rsa-pss-privkey-test CCLD pkcs11/pkcs11-privkey-generate CCLD pkcs11/tls-neg-pkcs11-key CCLD pkcs11/gnutls_x509_crt_list_import_url CCLD pkcs11/gnutls_pcert_list_import_x509_file CCLD pkcs11/pkcs11-eddsa-privkey-test CCLD pkcs11-obj-raw CCLD pkcs11-import-url-privkey-caps CCLD ocsp CCLD x509self CCLD pkcs11-token-raw CCLD x509dn CCLD pskself CCLD anonself CCLD dhepskself CCLD tls12-resume-x509 CCLD setcredcrash CCLD tls12-resume-psk CCLD pskself2 CCLD tls12-resume-anon CCLD tls13-resume-x509 CCLD tls13-resume-psk CCLD tls13-early-data-neg CCLD tls13-early-data-neg2 CCLD resume-with-record-size-limit CCLD record-sendfile CCLD tls13/post-handshake-with-cert-pkcs11 CCLD pkcs11/tls-neg-pkcs11-no-key CCLD global-init-override CCLD pkcs11/distrust-after CCLD system-override-hash CCLD system-override-sig CC dtls/dtls-stress.o CCLD system-override-sig-tls CCLD system-override-curves-allowlist CCLD tls13/supported_versions CCLD protocol-set-allowlist CCLD tls13/post-handshake-with-cert CCLD tls13/tls12-no-tls13-exts CCLD tls13/post-handshake-without-cert CCLD tls13/cookie CCLD tls13/key_share CCLD tls13/prf CCLD tls13/prf-early CCLD tls13/post-handshake-with-cert-ticket CCLD tls12-rollback-detection CCLD tls11-rollback-detection CCLD tls12-check-rollback-val CCLD tls11-check-rollback-val CCLD tls13/post-handshake-with-cert-auto CCLD tls13/anti_replay CCLD tls13/compress-cert CCLD tls13/compress-cert-neg CCLD tls13/compress-cert-neg2 CCLD tls13/compress-cert-cli CCLD tls13/hello_retry_request CCLD tls13/hello_retry_request_resume CCLD tls13/psk-ext CCLD tls13/key_update_multiple CCLD tls13/key_limits CCLD tls13/multi-ocsp CCLD tls13/ocsp-client CCLD tls13/change_cipher_spec CCLD tls13/no-psk-exts CCLD tls13/psk-dumbfw CCLD tls13/psk-ke-modes CCLD key-import-export CCLD safe-renegotiation/srn0 CCLD safe-renegotiation/srn1 CCLD safe-renegotiation/srn2 CCLD safe-renegotiation/srn4 CCLD safe-renegotiation/srn3 CCLD safe-renegotiation/srn5 CCLD tls-channel-binding CCLD tls13-early-data CCLD tls13/key_update CCLD dtls-stress make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make check-TESTS make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' PASS: tls13/supported_versions SKIP: tls13/compress-cert SKIP: tls13/compress-cert-neg PASS: tls13/anti_replay PASS: tls13/prf SKIP: tls13/compress-cert-cli PASS: tls13/cookie PASS: tls13/post-handshake-without-cert PASS: tls13/psk-ext PASS: tls13/tls12-no-tls13-exts PASS: tls13/prf-early PASS: tls12-rollback-detection PASS: tls11-rollback-detection PASS: tls12-check-rollback-val PASS: tls11-check-rollback-val PASS: tls13/hello_retry_request PASS: tls13/hello_retry_request_resume PASS: simple PASS: tls13/no-psk-exts PASS: gnutls_hmac_fast PASS: tls13/psk-dumbfw PASS: certuniqueid PASS: cert PASS: mpi PASS: tls13/compress-cert-neg2 PASS: certificate_set_x509_crl PASS: tls13/psk-ke-modes PASS: dn PASS: parse_ca PASS: x509-dn PASS: x509-dn-decode PASS: hostname-check PASS: pkcs12_s2k PASS: missingissuer_aia PASS: tls13/change_cipher_spec PASS: cve-2009-1415 SKIP: ssl30-server-kx-neg PASS: cve-2009-1416 PASS: cve-2008-4989 SKIP: ssl30-cipher-neg PASS: record-sizes-range PASS: init_roundtrip PASS: set_pkcs12_cred PASS: dn2 PASS: tls13/no-auto-send-ticket PASS: nul-in-x509-names PASS: crq_apis PASS: x509_altname PASS: tls13/ocsp-client PASS: tls13/multi-ocsp PASS: tls13/key_update_multiple PASS: pkcs12_s2k_pem PASS: x509cert-ct PASS: x509cert-tl PASS: infoaccess PASS: x509sign-verify PASS: sign-verify-ed25519-rfc8080 PASS: tls13/post-handshake-with-cert SKIP: mini-dtls-large PASS: trustdb-tofu PASS: rng-fork PASS: tls-neg-ext-key PASS: mini-eagain-dtls PASS: mini-alpn PASS: tls13/post-handshake-with-cert-auto PASS: x509cert SKIP: mini-dtls-heartbeat PASS: gnutls_session_set_id PASS: mini-termination PASS: gnutls_ext_raw_parse PASS: pkcs12_simple PASS: key-openssl PASS: priorities PASS: priorities-groups PASS: time PASS: gnutls_x509_crt_list_import PASS: chainverify-unsorted PASS: mini-x509-callbacks PASS: sign-verify PASS: rsa-encrypt-decrypt PASS: mini-x509 SKIP: fips-mode-pthread PASS: global-init PASS: sec-params SKIP: fips-test PASS: gnutls-strcodes SKIP: fips-override-test PASS: empty_retrieve_function PASS: x509-extensions PASS: rsa-psk PASS: name-constraints PASS: crlverify PASS: gnutls_x509_privkey_import PASS: mini-x509-2 PASS: mini-global-load PASS: mini-record-range PASS: sign-verify-data PASS: x509-verify-duplicate PASS: x509-verify-with-crl PASS: tls13/post-handshake-with-cert-ticket PASS: mini-x509-callbacks-intr PASS: handshake-large-cert PASS: key-import-export PASS: custom-urls PASS: pubkey-import-export PASS: mini-chain-unsorted PASS: sign-is-secure PASS: privkey-verify-broken PASS: spki-abstract PASS: tls12-rehandshake-cert-auto PASS: tls12-rehandshake-cert-2 PASS: priority-set PASS: priority-set2 PASS: x509cert-invalid PASS: sign-verify-ext4 PASS: tls12-rehandshake-cert-3 PASS: set_x509_key_mem PASS: gnutls_ocsp_resp_list_import2 PASS: tls12-invalid-key-exchanges PASS: duplicate-extensions PASS: resume-lifetime PASS: tls13-early-start PASS: pkcs7-gen PASS: alerts PASS: client-sign-md5-rep PASS: oids PASS: server-sign-md5-rep PASS: mini-x509-cas PASS: tls-ext-register PASS: atfork PASS: cipher-alignment PASS: set_x509_key_file PASS: session-rdn-read PASS: tls-etm PASS: pkcs8-key-decode PASS: urls PASS: prf PASS: mini-key-material PASS: status-request-ok PASS: rfc7633-missing PASS: key-usage-rsa PASS: gnutls-ids PASS: record-sizes PASS: key-usage-ecdhe-rsa PASS: tls-supplemental PASS: chainverify PASS: tls-force-etm PASS: rsa-psk-cb PASS: status-request PASS: x509-cert-callback-ocsp PASS: tls13-rehandshake-cert PASS: ocsp-filename-memleak PASS: mini-session-verify-function PASS: dh-params PASS: alpn-server-prec PASS: rehandshake-switch-cert PASS: cert-status PASS: tls12-rehandshake-set-prio PASS: pcert-list PASS: set_x509_key_file-late PASS: tlsext-decoding PASS: missingissuer PASS: priority-init2 PASS: name-constraints-merge PASS: sign-verify-ext PASS: crl-basic PASS: crq-basic PASS: post-client-hello-change-prio PASS: dtls-max-record PASS: rehandshake-switch-cert-allow PASS: tls12-max-record SKIP: rehandshake-switch-srp-id PASS: hex PASS: dtls-handshake-versions PASS: rehandshake-switch-cert-client PASS: base64 SKIP: srpbase64 PASS: pkcs1-digest-info PASS: rehandshake-switch-cert-client-allow PASS: custom-urls-override PASS: set-default-prio PASS: handshake-versions PASS: rehandshake-ext-secret PASS: crt_apis SKIP: ssl30-cert-key-exchange PASS: tlsfeature-ext PASS: mini-record-failure PASS: tlsfeature-crt PASS: fallback-scsv PASS: mini-dtls-hello-verify PASS: rfc7633-ok PASS: x509-cert-callback PASS: ssl2-hello SKIP: srp PASS: spki PASS: tls12-anon-upgrade PASS: set_x509_key_file_der PASS: set_x509_key PASS: resume-with-false-start PASS: safe-renegotiation/srn1 PASS: set_x509_pkcs12_key PASS: safe-renegotiation/srn3 PASS: safe-renegotiation/srn4 PASS: safe-renegotiation/srn0 PASS: auto-verify PASS: safe-renegotiation/srn5 PASS: rng-pthread PASS: mini-server-name PASS: x509-server-verify PASS: rsa-illegal-import PASS: safe-renegotiation/srn2 PASS: session-export-funcs PASS: mini-dtls-record PASS: server_ecdsa_key PASS: tls-neg-ext4-key PASS: set_x509_key_file_ocsp PASS: keylog-env PASS: pkcs7-cat-parse PASS: client_dsa_key PASS: mini-dtls-lowmtu PASS: naked-alerts PASS: insecure_key PASS: multi-alerts PASS: set_x509_ocsp_multi_pem PASS: tls11-cipher-neg PASS: tls10-cipher-neg PASS: gnutls_x509_crt_sign PASS: version-checks PASS: gnutls_x509_crq_sign PASS: rng-no-onload PASS: session-tickets-ok PASS: tls-session-supplemental PASS: mini-tls-nonblock PASS: tls13/key_share PASS: session-tickets-missing PASS: hostname-check-utf8 PASS: status-request-ext PASS: set_key_utf8 PASS: tls-session-ext-register PASS: pkcs8-key-decode-encrypted PASS: pkcs7 PASS: set_x509_key_utf8 PASS: set_x509_ocsp_multi_invalid PASS: set_key PASS: crt_inv_write PASS: set_x509_key_file_ocsp_multi2 PASS: x509sign-verify-error PASS: handshake-large-packet PASS: crl_apis PASS: x509-cert-callback-legacy PASS: priority-mix PASS: set_x509_key_file_legacy PASS: x509-dn-decode-compat PASS: ip-check PASS: set_x509_ocsp_multi_unknown PASS: mini-dtls0-9 PASS: rsa-rsa-pss PASS: base64-raw PASS: random-art PASS: dss-sig-val PASS: sign-pk-api PASS: no-extensions PASS: key-export-pkcs8 PASS: recv-data-before-handshake PASS: send-data-before-handshake PASS: trust-store PASS: dh-compute PASS: mini-x509-ipaddr PASS: ecdh-compute PASS: rehandshake-switch-psk-id PASS: cert_verify_inv_utf8 PASS: iov PASS: sign-verify-deterministic PASS: tls-session-ext-override PASS: no-status-request PASS: aead-cipher-vec PASS: buffer PASS: kdf-api PASS: rawpk-api PASS: tls13-without-timeout-func PASS: sign-verify-data-newapi PASS: x509cert-dntypes PASS: id-on-xmppAddr PASS: keylog-func PASS: mini-dtls-mtu PASS: x509-upnconstraint PASS: null_retrieve_function SKIP: xts-key-check PASS: pkcs7-verify-double-free SKIP: fips-rsa-sizes PASS: cipher-padding PASS: pathbuf PASS: resume-with-previous-stek PASS: privkey-derive PASS: ciphersuite-name PASS: key-material-dtls PASS: status-request-revoked PASS: ecdh-compute2 PASS: key-material-set-dtls PASS: resume-with-stek-expiration PASS: strict-der PASS: system-prio-file PASS: pkcs11-cert-import-url-exts PASS: pkcs11-get-exts PASS: pkcs11-get-raw-issuer-exts PASS: pkcs11-cert-import-url4-exts PASS: sign-verify-newapi SKIP: pkcs11/pkcs11-chainverify PASS: record-pad SKIP: pkcs11/pkcs11-is-known SKIP: pkcs11/pkcs11-get-issuer SKIP: pkcs11/pkcs11-combo PASS: set_x509_ocsp_multi_cli SKIP: pkcs11/pkcs11-privkey PASS: tls13-compat-mode SKIP: pkcs11/pkcs11-pubkey-import-rsa SKIP: pkcs11/pkcs11-pubkey-import-ecdsa PASS: mini-dtls-srtp SKIP: pkcs11-privkey-fork PASS: pkcs11-import-url-privkey PASS: pkcs11-privkey-always-auth SKIP: pkcs11/pkcs11-ec-privkey-test PASS: pkcs11-privkey-export SKIP: pkcs11/pkcs11-import-with-pin SKIP: pkcs11/pkcs11-privkey-pthread PASS: pkcs11/pkcs11-pin-func SKIP: pkcs11-privkey-fork-reinit SKIP: pkcs11/pkcs11-obj-import SKIP: pkcs11-mechanisms PASS: pkcs11-privkey-safenet-always-auth SKIP: pkcs11/pkcs11-rsa-pss-privkey-test SKIP: pkcs11/tls-neg-pkcs11-key SKIP: pkcs11/pkcs11-privkey-generate SKIP: pkcs11/gnutls_pcert_list_import_x509_file SKIP: pkcs11-token-raw SKIP: pkcs11/pkcs11-eddsa-privkey-test SKIP: pkcs11-obj-raw PASS: pkcs11-import-url-privkey-caps SKIP: pkcs11/gnutls_x509_crt_list_import_url PASS: dh-compute2 PASS: ocsp PASS: dhex509self PASS: mini-dtls-discard PASS: setcredcrash PASS: tls12-rehandshake-ticket PASS: tls13/key_limits PASS: tls13-early-data-neg PASS: tls13-resume-psk SKIP: tls13/post-handshake-with-cert-pkcs11 PASS: tls12-resume-psk PASS: tls13-early-data-neg2 SKIP: pkcs11/tls-neg-pkcs11-no-key PASS: global-init-override PASS: resume-with-record-size-limit PASS: tls-record-size-limit-asym SKIP: pkcs11/distrust-after PASS: tls-force-ems PASS: tls13-early-data PASS: psk-importer PASS: systemkey.sh PASS: dhepskself SKIP: starttls.sh PASS: record-sendfile SKIP: starttls-ftp.sh PASS: rfc2253-escape-test.sh PASS: x509dn SKIP: starttls-smtp.sh SKIP: starttls-lmtp.sh SKIP: starttls-pop3.sh PASS: rsa-md5-collision/rsa-md5-collision.sh SKIP: starttls-xmpp.sh PASS: tls12-resume-anon SKIP: starttls-nntp.sh PASS: x509self PASS: openconnect-dtls12 SKIP: starttls-sieve.sh PASS: mini-dtls-record-asym PASS: ocsp-tests/ocsp-test.sh PASS: ocsp-tests/ocsp-load-chain.sh PASS: tls10-server-kx-neg PASS: tls11-server-kx-neg PASS: tls13-resume-x509 PASS: psktool.sh PASS: gnutls_ext_raw_parse_dtls PASS: tls13-server-kx-neg PASS: anonself PASS: tls13-cipher-neg PASS: ocsp-tests/ocsptool.sh PASS: dtls-etm PASS: pskself SKIP: sanity-lib.sh PASS: system-override-sig.sh PASS: system-override-hash.sh PASS: mini-overhead PASS: tls12-cipher-neg PASS: tls-record-size-limit PASS: system-override-invalid.sh PASS: cfg-test.sh PASS: pkcs7-cat.sh PASS: tls-ext-not-in-dtls PASS: ocsp-tests/ocsp-signer-verify.sh PASS: pskself2 PASS: system-override-sig-allowlist.sh PASS: pkgconfig.sh PASS: system-override-hash-allowlist.sh PASS: system-override-hash-filters-prf.sh PASS: cipher-listings.sh PASS: system-override-sig-tls.sh PASS: send-client-cert PASS: tls10-cert-key-exchange PASS: dtls10-cert-key-exchange PASS: tls11-cert-key-exchange SKIP: p11-kit-trust.sh SKIP: testpkcs11.sh SKIP: certtool-pkcs11.sh SKIP: pkcs11-tool.sh PASS: tls12-resume-x509 PASS: crq_key_id PASS: tls12-server-kx-neg PASS: dtls1-2-mtu-check PASS: dtls12-cert-key-exchange PASS: handshake-timeout PASS: handshake-write PASS: x509sign-verify-gost PASS: privkey-keygen PASS: tls-channel-binding PASS: system-override-special-allowlist.sh PASS: tls-crt_type-neg PASS: record-timeouts PASS: fastopen.sh PASS: dtls-rehandshake-cert-3 PASS: dtls-repro-20170915 PASS: gnutls-cli-save-data.sh PASS: sni-resume.sh PASS: server-weak-keys.sh PASS: x509sign-verify-ecdsa PASS: cert-reencoding.sh PASS: server-multi-keys.sh PASS: sni-hostname.sh PASS: resume-dtls PASS: gnutls-cli-invalid-crl.sh PASS: gnutls-cli-self-signed.sh PASS: dtls-session-ticket-lost PASS: system-override-profiles.sh PASS: tls12-cert-key-exchange PASS: long-crl.sh PASS: system-override-tls.sh PASS: gnutls-cli-resume.sh PASS: psk-file PASS: client-fastopen PASS: mini-dtls-fork PASS: set_known_dh_params_anon PASS: set_known_dh_params_psk PASS: set_known_dh_params_x509 PASS: pkcs12_encode PASS: system-override-versions.sh PASS: system-override-curves.sh PASS: system-override-versions-allowlist.sh PASS: mini-emsgsize-dtls PASS: system-override-kx.sh PASS: long-session-id PASS: system-override-curves-allowlist.sh PASS: tls13-cert-key-exchange PASS: handshake-false-start PASS: system-override-default-priority-string.sh PASS: x509sign-verify-rsa PASS: profile-tests.sh PASS: logfile-option.sh PASS: rng-sigint PASS: gnutls-cli-rawpk.sh PASS: ocsp-tests/ocsp-tls-connection.sh PASS: mini-record PASS: no-signal PASS: rng-op-random PASS: rng-op-nonce PASS: rng-op-key PASS: protocol-set-allowlist.sh PASS: dtls-pthread PASS: tls-pthread PASS: gnutls-cli-debug.sh PASS: serv-udp.sh PASS: tls12-ffdhe PASS: tls13/key_update PASS: ocsp-tests/ocsp-must-staple-connection.sh PASS: record-retvals PASS: dh-fips-approved.sh PASS: dtls/dtls-resume.sh PASS: mini-record-2 PASS: mini-loss-time PASS: dtls-rehandshake-anon PASS: dtls-rehandshake-cert-2 PASS: dtls-rehandshake-cert PASS: dtls/dtls.sh PASS: mini-dtls-hello-verify-48 ============================================================================ Testsuite summary for GnuTLS 3.8.3 ============================================================================ # TOTAL: 494 # PASS: 440 # SKIP: 54 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making check in cert-tests make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make pathlen.sh aki.sh invalid-sig.sh email.sh pkcs7.sh pkcs7-broken-sigs.sh privkey-import.sh name-constraints.sh certtool-long-cn.sh crl.sh provable-privkey.sh provable-dh.sh sha2-test.sh sha2-dsa-test.sh provable-privkey-dsa2048.sh provable-privkey-rsa2048.sh provable-privkey-gen-default.sh pkcs7-constraints.sh pkcs7-constraints2.sh certtool-long-oids.sh pkcs7-cat.sh cert-sanity.sh cert-critical.sh pkcs12.sh certtool-crl-decoding.sh pkcs12-encode.sh pkcs12-corner-cases.sh inhibit-anypolicy.sh smime.sh cert-time.sh alt-chain.sh pkcs7-list-sign.sh pkcs7-eddsa.sh certtool-ecdsa.sh key-id.sh pkcs8.sh pkcs8-decode.sh ecdsa.sh illegal-rsa.sh pkcs8-invalid.sh key-invalid.sh pkcs8-eddsa.sh certtool-subca.sh certtool-verify-profiles.sh x509-duplicate-ext.sh x25519-and-x448.sh reject-negative-serial.sh key-id.sh ecdsa.sh pkcs8-invalid.sh key-invalid.sh pkcs8-decode.sh pkcs8.sh pkcs8-eddsa.sh certtool-utf8.sh crq.sh cert-non-digits-time.sh reject-invalid-time.sh template-test.sh pem-decoding.sh othername-test.sh krb5-test.sh sha3-test.sh md5-test.sh tlsfeature-test.sh template-exts-test.sh pkcs1-pad.sh pkcs12-utf8.sh rsa-pss-pad.sh dsa.sh certtool.sh template-policy-test.sh gost.sh pkcs12-gost.sh pkcs8-gost.sh certtool-rsa-pss.sh certtool-eddsa.sh make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[3]: Nothing to be done for 'pathlen.sh'. make[3]: Nothing to be done for 'aki.sh'. make[3]: Nothing to be done for 'invalid-sig.sh'. make[3]: Nothing to be done for 'email.sh'. make[3]: Nothing to be done for 'pkcs7.sh'. make[3]: Nothing to be done for 'pkcs7-broken-sigs.sh'. make[3]: Nothing to be done for 'privkey-import.sh'. make[3]: Nothing to be done for 'name-constraints.sh'. make[3]: Nothing to be done for 'certtool-long-cn.sh'. make[3]: Nothing to be done for 'crl.sh'. make[3]: Nothing to be done for 'provable-privkey.sh'. make[3]: Nothing to be done for 'provable-dh.sh'. make[3]: Nothing to be done for 'sha2-test.sh'. make[3]: Nothing to be done for 'sha2-dsa-test.sh'. make[3]: Nothing to be done for 'provable-privkey-dsa2048.sh'. make[3]: Nothing to be done for 'provable-privkey-rsa2048.sh'. make[3]: Nothing to be done for 'provable-privkey-gen-default.sh'. make[3]: Nothing to be done for 'pkcs7-constraints.sh'. make[3]: Nothing to be done for 'pkcs7-constraints2.sh'. make[3]: Nothing to be done for 'certtool-long-oids.sh'. make[3]: Nothing to be done for 'pkcs7-cat.sh'. make[3]: Nothing to be done for 'cert-sanity.sh'. make[3]: Nothing to be done for 'cert-critical.sh'. make[3]: Nothing to be done for 'pkcs12.sh'. make[3]: Nothing to be done for 'certtool-crl-decoding.sh'. make[3]: Nothing to be done for 'pkcs12-encode.sh'. make[3]: Nothing to be done for 'pkcs12-corner-cases.sh'. make[3]: Nothing to be done for 'inhibit-anypolicy.sh'. make[3]: Nothing to be done for 'smime.sh'. make[3]: Nothing to be done for 'cert-time.sh'. make[3]: Nothing to be done for 'alt-chain.sh'. make[3]: Nothing to be done for 'pkcs7-list-sign.sh'. make[3]: Nothing to be done for 'pkcs7-eddsa.sh'. make[3]: Nothing to be done for 'certtool-ecdsa.sh'. make[3]: Nothing to be done for 'key-id.sh'. make[3]: Nothing to be done for 'pkcs8.sh'. make[3]: Nothing to be done for 'pkcs8-decode.sh'. make[3]: Nothing to be done for 'ecdsa.sh'. make[3]: Nothing to be done for 'illegal-rsa.sh'. make[3]: Nothing to be done for 'pkcs8-invalid.sh'. make[3]: Nothing to be done for 'key-invalid.sh'. make[3]: Nothing to be done for 'pkcs8-eddsa.sh'. make[3]: Nothing to be done for 'certtool-subca.sh'. make[3]: Nothing to be done for 'certtool-verify-profiles.sh'. make[3]: Nothing to be done for 'x509-duplicate-ext.sh'. make[3]: Nothing to be done for 'x25519-and-x448.sh'. make[3]: Nothing to be done for 'reject-negative-serial.sh'. make[3]: Nothing to be done for 'key-id.sh'. make[3]: Nothing to be done for 'ecdsa.sh'. make[3]: Nothing to be done for 'pkcs8-invalid.sh'. make[3]: Nothing to be done for 'key-invalid.sh'. make[3]: Nothing to be done for 'pkcs8-decode.sh'. make[3]: Nothing to be done for 'pkcs8.sh'. make[3]: Nothing to be done for 'pkcs8-eddsa.sh'. make[3]: Nothing to be done for 'certtool-utf8.sh'. make[3]: Nothing to be done for 'crq.sh'. make[3]: Nothing to be done for 'cert-non-digits-time.sh'. make[3]: Nothing to be done for 'reject-invalid-time.sh'. make[3]: Nothing to be done for 'template-test.sh'. make[3]: Nothing to be done for 'pem-decoding.sh'. make[3]: Nothing to be done for 'othername-test.sh'. make[3]: Nothing to be done for 'krb5-test.sh'. make[3]: Nothing to be done for 'sha3-test.sh'. make[3]: Nothing to be done for 'md5-test.sh'. make[3]: Nothing to be done for 'tlsfeature-test.sh'. make[3]: Nothing to be done for 'template-exts-test.sh'. make[3]: Nothing to be done for 'pkcs1-pad.sh'. make[3]: Nothing to be done for 'pkcs12-utf8.sh'. make[3]: Nothing to be done for 'rsa-pss-pad.sh'. make[3]: Nothing to be done for 'dsa.sh'. make[3]: Nothing to be done for 'certtool.sh'. make[3]: Nothing to be done for 'template-policy-test.sh'. make[3]: Nothing to be done for 'gost.sh'. make[3]: Nothing to be done for 'pkcs12-gost.sh'. make[3]: Nothing to be done for 'pkcs8-gost.sh'. make[3]: Nothing to be done for 'certtool-rsa-pss.sh'. make[3]: Nothing to be done for 'certtool-eddsa.sh'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make check-TESTS make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' PASS: aki.sh PASS: certtool-utf8.sh PASS: name-constraints.sh PASS: certtool-long-cn.sh PASS: certtool-long-oids.sh PASS: x509-duplicate-ext.sh PASS: pkcs7-cat.sh PASS: pathlen.sh PASS: cert-non-digits-time.sh PASS: reject-negative-serial.sh PASS: smime.sh PASS: key-id.sh PASS: pkcs8-eddsa.sh PASS: template-policy-test.sh PASS: pkcs7-broken-sigs.sh PASS: reject-invalid-time.sh PASS: privkey-import.sh PASS: alt-chain.sh PASS: cert-sanity.sh PASS: othername-test.sh PASS: cert-critical.sh PASS: inhibit-anypolicy.sh PASS: certtool-verify-profiles.sh PASS: md5-test.sh PASS: invalid-sig.sh PASS: cert-time.sh PASS: certtool-ecdsa.sh PASS: pkcs7-list-sign.sh PASS: sha2-test.sh PASS: krb5-test.sh PASS: pkcs12-corner-cases.sh PASS: sha2-dsa-test.sh PASS: key-invalid.sh PASS: pkcs7-constraints2.sh PASS: template-exts-test.sh PASS: certtool-subca.sh PASS: pkcs7-constraints.sh PASS: certtool-crl-decoding.sh PASS: pkcs8-decode.sh PASS: pkcs1-pad.sh PASS: rsa-pss-pad.sh PASS: pkcs7-eddsa.sh PASS: email.sh PASS: ecdsa.sh PASS: tlsfeature-test.sh PASS: certtool-eddsa.sh PASS: pkcs8-gost.sh PASS: pkcs8-invalid.sh PASS: certtool.sh PASS: crq.sh PASS: gost.sh PASS: x25519-and-x448.sh PASS: pem-decoding.sh PASS: sha3-test.sh PASS: template-test.sh PASS: crl.sh PASS: illegal-rsa.sh PASS: pkcs7.sh PASS: pkcs8.sh PASS: pkcs12.sh PASS: provable-privkey-rsa2048.sh PASS: pkcs12-utf8.sh PASS: provable-privkey-gen-default.sh PASS: certtool-rsa-pss.sh PASS: dsa.sh PASS: pkcs12-encode.sh PASS: provable-privkey.sh PASS: provable-privkey-dsa2048.sh PASS: provable-dh.sh PASS: pkcs12-gost.sh ============================================================================ Testsuite summary for GnuTLS 3.8.3 ============================================================================ # TOTAL: 77 # PASS: 77 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' Making check in slow make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make gendh cipher-test cipher-api-test hash-large crypto \ test-ciphers.sh test-hash-large.sh test-ciphers-common.sh test-ciphers-api.sh make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' CC gendh.o CC cipher_test-cipher-test.o CC cipher-api-test.o CC hash-large.o make[3]: Nothing to be done for 'test-ciphers.sh'. make[3]: Nothing to be done for 'test-hash-large.sh'. make[3]: Nothing to be done for 'test-ciphers-common.sh'. make[3]: Nothing to be done for 'test-ciphers-api.sh'. CC crypto.o CCLD crypto CCLD gendh CCLD hash-large CCLD cipher-test CCLD cipher-api-test make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make check-TESTS make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' PASS: crypto SKIP: test-hash-large.sh PASS: test-ciphers-api.sh PASS: test-ciphers.sh PASS: gendh ============================================================================ Testsuite summary for GnuTLS 3.8.3 ============================================================================ # TOTAL: 5 # PASS: 4 # SKIP: 1 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making check in fuzz make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make gnutls_x509_verify_fuzzer gnutls_base64_decoder_fuzzer gnutls_base64_encoder_fuzzer gnutls_client_fuzzer gnutls_client_rawpk_fuzzer gnutls_dn_parser_fuzzer gnutls_idna_parser_fuzzer gnutls_ocsp_req_parser_fuzzer gnutls_ocsp_resp_parser_fuzzer gnutls_pkcs12_key_parser_fuzzer gnutls_pkcs7_parser_fuzzer gnutls_pkcs8_key_parser_fuzzer gnutls_private_key_parser_fuzzer gnutls_psk_client_fuzzer gnutls_psk_server_fuzzer gnutls_reverse_idna_parser_fuzzer gnutls_server_fuzzer gnutls_server_rawpk_fuzzer gnutls_set_trust_file_fuzzer gnutls_x509_crl_parser_fuzzer gnutls_x509_crq_parser_fuzzer gnutls_x509_parser_fuzzer gnutls_ext_raw_parse_fuzzer gnutls_handshake_client_fuzzer gnutls_handshake_server_fuzzer make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' CC gnutls_x509_verify_fuzzer.o CC main.o CC gnutls_base64_decoder_fuzzer.o CC gnutls_base64_encoder_fuzzer.o CC gnutls_client_fuzzer.o CC gnutls_client_rawpk_fuzzer.o CC gnutls_dn_parser_fuzzer.o CC gnutls_idna_parser_fuzzer.o CC gnutls_ocsp_req_parser_fuzzer.o CC gnutls_ocsp_resp_parser_fuzzer.o CC gnutls_pkcs12_key_parser_fuzzer.o CC gnutls_pkcs7_parser_fuzzer.o CC gnutls_pkcs8_key_parser_fuzzer.o CC gnutls_private_key_parser_fuzzer.o CC gnutls_psk_client_fuzzer.o CC gnutls_psk_server_fuzzer.o CC gnutls_reverse_idna_parser_fuzzer.o CC gnutls_server_fuzzer.o CC gnutls_server_rawpk_fuzzer.o CC gnutls_set_trust_file_fuzzer.o CC gnutls_x509_crq_parser_fuzzer.o CC gnutls_x509_parser_fuzzer.o CC gnutls_ext_raw_parse_fuzzer.o CC gnutls_handshake_client_fuzzer.o CC gnutls_handshake_server_fuzzer.o CCLD gnutls_x509_verify_fuzzer CCLD gnutls_base64_decoder_fuzzer CCLD gnutls_base64_encoder_fuzzer CCLD gnutls_client_fuzzer CCLD gnutls_client_rawpk_fuzzer CCLD gnutls_dn_parser_fuzzer CCLD gnutls_idna_parser_fuzzer CCLD gnutls_ocsp_req_parser_fuzzer CCLD gnutls_ocsp_resp_parser_fuzzer CCLD gnutls_pkcs12_key_parser_fuzzer CCLD gnutls_pkcs7_parser_fuzzer CCLD gnutls_pkcs8_key_parser_fuzzer CCLD gnutls_private_key_parser_fuzzer CCLD gnutls_psk_server_fuzzer CCLD gnutls_reverse_idna_parser_fuzzer CCLD gnutls_psk_client_fuzzer CCLD gnutls_server_fuzzer CCLD gnutls_server_rawpk_fuzzer CCLD gnutls_set_trust_file_fuzzer CCLD gnutls_x509_crl_parser_fuzzer CCLD gnutls_x509_crq_parser_fuzzer CCLD gnutls_x509_parser_fuzzer CCLD gnutls_ext_raw_parse_fuzzer CCLD gnutls_handshake_client_fuzzer CCLD gnutls_handshake_server_fuzzer make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make check-TESTS make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' SKIP: gnutls_base64_decoder_fuzzer SKIP: gnutls_base64_encoder_fuzzer SKIP: gnutls_client_fuzzer PASS: gnutls_x509_verify_fuzzer SKIP: gnutls_client_rawpk_fuzzer SKIP: gnutls_idna_parser_fuzzer PASS: gnutls_ocsp_resp_parser_fuzzer SKIP: gnutls_pkcs7_parser_fuzzer SKIP: gnutls_dn_parser_fuzzer SKIP: gnutls_private_key_parser_fuzzer SKIP: gnutls_server_fuzzer SKIP: gnutls_server_rawpk_fuzzer PASS: gnutls_x509_crl_parser_fuzzer SKIP: gnutls_psk_client_fuzzer PASS: gnutls_set_trust_file_fuzzer SKIP: gnutls_ext_raw_parse_fuzzer SKIP: gnutls_pkcs8_key_parser_fuzzer SKIP: gnutls_reverse_idna_parser_fuzzer PASS: gnutls_x509_crq_parser_fuzzer PASS: gnutls_x509_parser_fuzzer SKIP: gnutls_handshake_server_fuzzer SKIP: gnutls_handshake_client_fuzzer PASS: gnutls_psk_server_fuzzer PASS: gnutls_pkcs12_key_parser_fuzzer SKIP: gnutls_ocsp_req_parser_fuzzer ============================================================================ Testsuite summary for GnuTLS 3.8.3 ============================================================================ # TOTAL: 25 # PASS: 8 # SKIP: 17 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' Making check in doc/manpages make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' Making check in doc make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' Making check in examples make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' Making check in scripts make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' Making check in credentials make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making check in srp make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' Making check in x509 make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making check in latex make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' >>> gnutls: Entering fakeroot... make: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' Making install in gl make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make install-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/gl' Making install in lib make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make install-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making install in includes make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include/gnutls' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include/gnutls' /usr/bin/install -c -m 644 gnutls/gnutls.h '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include/gnutls' /usr/bin/install -c -m 644 gnutls/x509.h gnutls/pkcs12.h gnutls/compat.h gnutls/openpgp.h gnutls/crypto.h gnutls/pkcs11.h gnutls/abstract.h gnutls/dtls.h gnutls/ocsp.h gnutls/tpm.h gnutls/x509-ext.h gnutls/self-test.h gnutls/system-keys.h gnutls/urls.h gnutls/pkcs7.h gnutls/socket.h gnutls/gnutlsxx.h '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/include/gnutls' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/includes' Making install in x509 make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make install-am make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/x509' Making install in auth make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/auth' Making install in ext make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/ext' Making install in algorithms make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/algorithms' Making install in extras make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/extras' Making install in accelerated make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/accelerated' Making install in nettle make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/nettle' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/pkgconfig' /bin/sh ../libtool --mode=install /usr/bin/install -c libgnutls.la libgnutlsxx.la '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib' /usr/bin/install -c -m 644 gnutls.pc '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/pkgconfig' libtool: install: /usr/bin/install -c .libs/libgnutls.so.30.37.1 /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/libgnutls.so.30.37.1 libtool: install: (cd /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib && { ln -s -f libgnutls.so.30.37.1 libgnutls.so.30 || { rm -f libgnutls.so.30 && ln -s libgnutls.so.30.37.1 libgnutls.so.30; }; }) libtool: install: (cd /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib && { ln -s -f libgnutls.so.30.37.1 libgnutls.so || { rm -f libgnutls.so && ln -s libgnutls.so.30.37.1 libgnutls.so; }; }) libtool: install: /usr/bin/install -c .libs/libgnutls.lai /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/libgnutls.la libtool: warning: relinking 'libgnutlsxx.la' libtool: install: (cd /home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib; /bin/sh "/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/libtool" --silent --tag CXX --mode=relink g++ -I./includes -I./includes -Os -fstack-clash-protection -Wformat -Werror=format-security -D_GLIBCXX_ASSERTIONS=1 -D_LIBCPP_ENABLE_THREAD_SAFETY_ANNOTATIONS=1 -D_LIBCPP_ENABLE_HARDENED_MODE=1 -g -no-undefined -version-info 30:0:0 -Wl,--as-needed,-O1,--sort-common -o libgnutlsxx.la -rpath /usr/lib libgnutlsxx_la-gnutlsxx.lo libgnutls.la -inst-prefix-dir /home/buildozer/aports/main/gnutls/pkg/gnutls) libtool: install: /usr/bin/install -c .libs/libgnutlsxx.so.30.0.0T /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/libgnutlsxx.so.30.0.0 libtool: install: (cd /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib && { ln -s -f libgnutlsxx.so.30.0.0 libgnutlsxx.so.30 || { rm -f libgnutlsxx.so.30 && ln -s libgnutlsxx.so.30.0.0 libgnutlsxx.so.30; }; }) libtool: install: (cd /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib && { ln -s -f libgnutlsxx.so.30.0.0 libgnutlsxx.so || { rm -f libgnutlsxx.so && ln -s libgnutlsxx.so.30.0.0 libgnutlsxx.so; }; }) libtool: install: /usr/bin/install -c .libs/libgnutlsxx.lai /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/lib/libgnutlsxx.la libtool: warning: remember to run 'libtool --finish /usr/lib' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib' Making install in extra make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making install in includes make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra/includes' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/extra' Making install in po make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' if test "gnutls" = "gettext-tools"; then \ /bin/mkdir -p /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/po' Making install in src/gl make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make install-recursive make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making install in . make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making install in tests make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make install-recursive make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' Making install in . make[5]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[6]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[5]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl/tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src/gl' Making install in src make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make install-am make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[3]: Nothing to be done for 'install-data-am'. /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c psktool gnutls-cli-debug certtool gnutls-serv gnutls-cli ocsptool p11tool '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin' libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/psktool /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/psktool libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/gnutls-cli-debug /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/gnutls-cli-debug libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/certtool /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/certtool libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/gnutls-serv /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/gnutls-serv libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/gnutls-cli /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/gnutls-cli libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/ocsptool /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/ocsptool libtool: warning: '../lib/libgnutls.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/lib/libgnutls.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -c .libs/p11tool /home/buildozer/aports/main/gnutls/pkg/gnutls/usr/bin/p11tool make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/src' Making install in tests make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making install in . make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making install in cert-tests make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/cert-tests' Making install in slow make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests/slow' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/tests' Making install in fuzz make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/fuzz' Making install in doc/manpages make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man1' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls-cli.1 gnutls-cli-debug.1 gnutls-serv.1 certtool.1 psktool.1 p11tool.1 ocsptool.1 tpmtool.1 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man1' /usr/bin/install -c -m 644 dane_cert_type_name.3 dane_cert_usage_name.3 dane_match_type_name.3 dane_query_data.3 dane_query_deinit.3 dane_query_entries.3 dane_query_status.3 dane_query_tlsa.3 dane_query_to_raw_tlsa.3 dane_raw_tlsa.3 dane_state_deinit.3 dane_state_init.3 dane_state_set_dlv_file.3 dane_strerror.3 dane_verification_status_print.3 dane_verify_crt.3 dane_verify_crt_raw.3 dane_verify_session_crt.3 gnutls_aead_cipher_decrypt.3 gnutls_aead_cipher_decryptv2.3 gnutls_aead_cipher_deinit.3 gnutls_aead_cipher_encrypt.3 gnutls_aead_cipher_encryptv.3 gnutls_aead_cipher_encryptv2.3 gnutls_aead_cipher_init.3 gnutls_aead_cipher_set_key.3 gnutls_alert_get.3 gnutls_alert_get_name.3 gnutls_alert_get_strname.3 gnutls_alert_send.3 gnutls_alert_send_appropriate.3 gnutls_alert_set_read_function.3 gnutls_alpn_get_selected_protocol.3 gnutls_alpn_set_protocols.3 gnutls_anon_allocate_client_credentials.3 gnutls_anon_allocate_server_credentials.3 gnutls_anon_free_client_credentials.3 gnutls_anon_free_server_credentials.3 gnutls_anon_set_params_function.3 gnutls_anon_set_server_dh_params.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_anon_set_server_known_dh_params.3 gnutls_anon_set_server_params_function.3 gnutls_anti_replay_deinit.3 gnutls_anti_replay_enable.3 gnutls_anti_replay_init.3 gnutls_anti_replay_set_add_function.3 gnutls_anti_replay_set_ptr.3 gnutls_anti_replay_set_window.3 gnutls_auth_client_get_type.3 gnutls_auth_get_type.3 gnutls_auth_server_get_type.3 gnutls_base64_decode2.3 gnutls_base64_encode2.3 gnutls_buffer_append_data.3 gnutls_bye.3 gnutls_certificate_activation_time_peers.3 gnutls_certificate_allocate_credentials.3 gnutls_certificate_client_get_request_status.3 gnutls_certificate_expiration_time_peers.3 gnutls_certificate_free_ca_names.3 gnutls_certificate_free_cas.3 gnutls_certificate_free_credentials.3 gnutls_certificate_free_crls.3 gnutls_certificate_free_keys.3 gnutls_certificate_get_crt_raw.3 gnutls_certificate_get_issuer.3 gnutls_certificate_get_ocsp_expiration.3 gnutls_certificate_get_ours.3 gnutls_certificate_get_peers.3 gnutls_certificate_get_peers_subkey_id.3 gnutls_certificate_get_trust_list.3 gnutls_certificate_get_verify_flags.3 gnutls_certificate_get_x509_crt.3 gnutls_certificate_get_x509_key.3 gnutls_certificate_send_x509_rdn_sequence.3 gnutls_certificate_server_set_request.3 gnutls_certificate_set_dh_params.3 gnutls_certificate_set_flags.3 gnutls_certificate_set_key.3 gnutls_certificate_set_known_dh_params.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_certificate_set_ocsp_status_request_file.3 gnutls_certificate_set_ocsp_status_request_file2.3 gnutls_certificate_set_ocsp_status_request_function.3 gnutls_certificate_set_ocsp_status_request_function2.3 gnutls_certificate_set_ocsp_status_request_mem.3 gnutls_certificate_set_params_function.3 gnutls_certificate_set_pin_function.3 gnutls_certificate_set_rawpk_key_file.3 gnutls_certificate_set_rawpk_key_mem.3 gnutls_certificate_set_retrieve_function.3 gnutls_certificate_set_retrieve_function2.3 gnutls_certificate_set_retrieve_function3.3 gnutls_certificate_set_trust_list.3 gnutls_certificate_set_verify_flags.3 gnutls_certificate_set_verify_function.3 gnutls_certificate_set_verify_limits.3 gnutls_certificate_set_x509_crl.3 gnutls_certificate_set_x509_crl_file.3 gnutls_certificate_set_x509_crl_mem.3 gnutls_certificate_set_x509_key.3 gnutls_certificate_set_x509_key_file.3 gnutls_certificate_set_x509_key_file2.3 gnutls_certificate_set_x509_key_mem.3 gnutls_certificate_set_x509_key_mem2.3 gnutls_certificate_set_x509_simple_pkcs12_file.3 gnutls_certificate_set_x509_simple_pkcs12_mem.3 gnutls_certificate_set_x509_system_trust.3 gnutls_certificate_set_x509_trust.3 gnutls_certificate_set_x509_trust_dir.3 gnutls_certificate_set_x509_trust_file.3 gnutls_certificate_set_x509_trust_mem.3 gnutls_certificate_type_get.3 gnutls_certificate_type_get2.3 gnutls_certificate_type_get_id.3 gnutls_certificate_type_get_name.3 gnutls_certificate_type_list.3 gnutls_certificate_verification_profile_get_id.3 gnutls_certificate_verification_profile_get_name.3 gnutls_certificate_verification_status_print.3 gnutls_certificate_verify_peers.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_certificate_verify_peers2.3 gnutls_certificate_verify_peers3.3 gnutls_check_version.3 gnutls_cipher_add_auth.3 gnutls_cipher_decrypt.3 gnutls_cipher_decrypt2.3 gnutls_cipher_decrypt3.3 gnutls_cipher_deinit.3 gnutls_cipher_encrypt.3 gnutls_cipher_encrypt2.3 gnutls_cipher_encrypt3.3 gnutls_cipher_get.3 gnutls_cipher_get_block_size.3 gnutls_cipher_get_id.3 gnutls_cipher_get_iv_size.3 gnutls_cipher_get_key_size.3 gnutls_cipher_get_name.3 gnutls_cipher_get_tag_size.3 gnutls_cipher_init.3 gnutls_cipher_list.3 gnutls_cipher_set_iv.3 gnutls_ciphersuite_get.3 gnutls_cipher_suite_get_name.3 gnutls_cipher_suite_info.3 gnutls_cipher_tag.3 gnutls_compress_certificate_get_selected_method.3 gnutls_compress_certificate_set_methods.3 gnutls_compression_get.3 gnutls_compression_get_id.3 gnutls_compression_get_name.3 gnutls_compression_list.3 gnutls_credentials_clear.3 gnutls_credentials_get.3 gnutls_credentials_set.3 gnutls_crypto_register_aead_cipher.3 gnutls_crypto_register_cipher.3 gnutls_crypto_register_digest.3 gnutls_crypto_register_mac.3 gnutls_db_check_entry.3 gnutls_db_check_entry_expire_time.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_db_check_entry_time.3 gnutls_db_get_default_cache_expiration.3 gnutls_db_get_ptr.3 gnutls_db_remove_session.3 gnutls_db_set_cache_expiration.3 gnutls_db_set_ptr.3 gnutls_db_set_remove_function.3 gnutls_db_set_retrieve_function.3 gnutls_db_set_store_function.3 gnutls_decode_ber_digest_info.3 gnutls_decode_gost_rs_value.3 gnutls_decode_rs_value.3 gnutls_deinit.3 gnutls_dh_get_group.3 gnutls_dh_get_peers_public_bits.3 gnutls_dh_get_prime_bits.3 gnutls_dh_get_pubkey.3 gnutls_dh_get_secret_bits.3 gnutls_dh_params_cpy.3 gnutls_dh_params_deinit.3 gnutls_dh_params_export2_pkcs3.3 gnutls_dh_params_export_pkcs3.3 gnutls_dh_params_export_raw.3 gnutls_dh_params_generate2.3 gnutls_dh_params_import_dsa.3 gnutls_dh_params_import_pkcs3.3 gnutls_dh_params_import_raw.3 gnutls_dh_params_import_raw2.3 gnutls_dh_params_import_raw3.3 gnutls_dh_params_init.3 gnutls_dh_set_prime_bits.3 gnutls_digest_get_id.3 gnutls_digest_get_name.3 gnutls_digest_get_oid.3 gnutls_digest_list.3 gnutls_digest_set_secure.3 gnutls_dtls_cookie_send.3 gnutls_dtls_cookie_verify.3 gnutls_dtls_get_data_mtu.3 gnutls_dtls_get_mtu.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_dtls_get_timeout.3 gnutls_dtls_prestate_set.3 gnutls_dtls_set_data_mtu.3 gnutls_dtls_set_mtu.3 gnutls_dtls_set_timeouts.3 gnutls_early_cipher_get.3 gnutls_early_prf_hash_get.3 gnutls_ecc_curve_get.3 gnutls_ecc_curve_get_id.3 gnutls_ecc_curve_get_name.3 gnutls_ecc_curve_get_oid.3 gnutls_ecc_curve_get_pk.3 gnutls_ecc_curve_get_size.3 gnutls_ecc_curve_list.3 gnutls_ecc_curve_set_enabled.3 gnutls_encode_ber_digest_info.3 gnutls_encode_gost_rs_value.3 gnutls_encode_rs_value.3 gnutls_error_is_fatal.3 gnutls_error_to_alert.3 gnutls_est_record_overhead_size.3 gnutls_ext_get_current_msg.3 gnutls_ext_get_data.3 gnutls_ext_get_name.3 gnutls_ext_get_name2.3 gnutls_ext_raw_parse.3 gnutls_ext_register.3 gnutls_ext_set_data.3 gnutls_fingerprint.3 gnutls_fips140_context_deinit.3 gnutls_fips140_context_init.3 gnutls_fips140_get_operation_state.3 gnutls_fips140_mode_enabled.3 gnutls_fips140_pop_context.3 gnutls_fips140_push_context.3 gnutls_fips140_run_self_tests.3 gnutls_fips140_set_mode.3 gnutls_get_library_config.3 gnutls_get_system_config_file.3 gnutls_global_deinit.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_global_init.3 gnutls_global_set_audit_log_function.3 gnutls_global_set_log_function.3 gnutls_global_set_log_level.3 gnutls_global_set_mem_functions.3 gnutls_global_set_mutex.3 gnutls_global_set_time_function.3 gnutls_gost_paramset_get_name.3 gnutls_gost_paramset_get_oid.3 gnutls_group_get.3 gnutls_group_get_id.3 gnutls_group_get_name.3 gnutls_group_list.3 gnutls_handshake.3 gnutls_handshake_description_get_name.3 gnutls_handshake_get_last_in.3 gnutls_handshake_get_last_out.3 gnutls_handshake_set_hook_function.3 gnutls_handshake_set_max_packet_length.3 gnutls_handshake_set_post_client_hello_function.3 gnutls_handshake_set_private_extensions.3 gnutls_handshake_set_random.3 gnutls_handshake_set_read_function.3 gnutls_handshake_set_secret_function.3 gnutls_handshake_set_timeout.3 gnutls_handshake_write.3 gnutls_hash.3 gnutls_hash_copy.3 gnutls_hash_deinit.3 gnutls_hash_fast.3 gnutls_hash_get_len.3 gnutls_hash_init.3 gnutls_hash_output.3 gnutls_heartbeat_allowed.3 gnutls_heartbeat_enable.3 gnutls_heartbeat_get_timeout.3 gnutls_heartbeat_ping.3 gnutls_heartbeat_pong.3 gnutls_heartbeat_set_timeouts.3 gnutls_hex2bin.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_hex_decode.3 gnutls_hex_decode2.3 gnutls_hex_encode.3 gnutls_hex_encode2.3 gnutls_hkdf_expand.3 gnutls_hkdf_extract.3 gnutls_hmac.3 gnutls_hmac_copy.3 gnutls_hmac_deinit.3 gnutls_hmac_fast.3 gnutls_hmac_get_key_size.3 gnutls_hmac_get_len.3 gnutls_hmac_init.3 gnutls_hmac_output.3 gnutls_hmac_set_nonce.3 gnutls_idna_map.3 gnutls_idna_reverse_map.3 gnutls_init.3 gnutls_key_generate.3 gnutls_kx_get.3 gnutls_kx_get_id.3 gnutls_kx_get_name.3 gnutls_kx_list.3 gnutls_load_file.3 gnutls_mac_get.3 gnutls_mac_get_id.3 gnutls_mac_get_key_size.3 gnutls_mac_get_name.3 gnutls_mac_get_nonce_size.3 gnutls_mac_list.3 gnutls_memcmp.3 gnutls_memset.3 gnutls_ocsp_req_add_cert.3 gnutls_ocsp_req_add_cert_id.3 gnutls_ocsp_req_deinit.3 gnutls_ocsp_req_export.3 gnutls_ocsp_req_get_cert_id.3 gnutls_ocsp_req_get_extension.3 gnutls_ocsp_req_get_nonce.3 gnutls_ocsp_req_get_version.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_ocsp_req_import.3 gnutls_ocsp_req_init.3 gnutls_ocsp_req_print.3 gnutls_ocsp_req_randomize_nonce.3 gnutls_ocsp_req_set_extension.3 gnutls_ocsp_req_set_nonce.3 gnutls_ocsp_resp_check_crt.3 gnutls_ocsp_resp_deinit.3 gnutls_ocsp_resp_export.3 gnutls_ocsp_resp_export2.3 gnutls_ocsp_resp_get_certs.3 gnutls_ocsp_resp_get_extension.3 gnutls_ocsp_resp_get_nonce.3 gnutls_ocsp_resp_get_produced.3 gnutls_ocsp_resp_get_responder.3 gnutls_ocsp_resp_get_responder2.3 gnutls_ocsp_resp_get_responder_raw_id.3 gnutls_ocsp_resp_get_response.3 gnutls_ocsp_resp_get_signature.3 gnutls_ocsp_resp_get_signature_algorithm.3 gnutls_ocsp_resp_get_single.3 gnutls_ocsp_resp_get_status.3 gnutls_ocsp_resp_get_version.3 gnutls_ocsp_resp_import.3 gnutls_ocsp_resp_import2.3 gnutls_ocsp_resp_init.3 gnutls_ocsp_resp_list_import2.3 gnutls_ocsp_resp_print.3 gnutls_ocsp_resp_verify.3 gnutls_ocsp_resp_verify_direct.3 gnutls_ocsp_status_request_enable_client.3 gnutls_ocsp_status_request_get.3 gnutls_ocsp_status_request_get2.3 gnutls_ocsp_status_request_is_checked.3 gnutls_oid_to_digest.3 gnutls_oid_to_ecc_curve.3 gnutls_oid_to_gost_paramset.3 gnutls_oid_to_mac.3 gnutls_oid_to_pk.3 gnutls_oid_to_sign.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_openpgp_privkey_sign_hash.3 gnutls_openpgp_send_cert.3 gnutls_packet_deinit.3 gnutls_packet_get.3 gnutls_pbkdf2.3 gnutls_pcert_deinit.3 gnutls_pcert_export_openpgp.3 gnutls_pcert_export_x509.3 gnutls_pcert_import_openpgp.3 gnutls_pcert_import_openpgp_raw.3 gnutls_pcert_import_rawpk.3 gnutls_pcert_import_rawpk_raw.3 gnutls_pcert_import_x509.3 gnutls_pcert_import_x509_list.3 gnutls_pcert_import_x509_raw.3 gnutls_pcert_list_import_x509_file.3 gnutls_pcert_list_import_x509_raw.3 gnutls_pem_base64_decode.3 gnutls_pem_base64_decode2.3 gnutls_pem_base64_encode.3 gnutls_pem_base64_encode2.3 gnutls_perror.3 gnutls_pk_algorithm_get_name.3 gnutls_pk_bits_to_sec_param.3 gnutls_pkcs11_add_provider.3 gnutls_pkcs11_copy_attached_extension.3 gnutls_pkcs11_copy_pubkey.3 gnutls_pkcs11_copy_secret_key.3 gnutls_pkcs11_copy_x509_crt.3 gnutls_pkcs11_copy_x509_crt2.3 gnutls_pkcs11_copy_x509_privkey.3 gnutls_pkcs11_copy_x509_privkey2.3 gnutls_pkcs11_crt_is_known.3 gnutls_pkcs11_deinit.3 gnutls_pkcs11_delete_url.3 gnutls_pkcs11_get_pin_function.3 gnutls_pkcs11_get_raw_issuer.3 gnutls_pkcs11_get_raw_issuer_by_dn.3 gnutls_pkcs11_get_raw_issuer_by_subject_key_id.3 gnutls_pkcs11_init.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_pkcs11_obj_deinit.3 gnutls_pkcs11_obj_export.3 gnutls_pkcs11_obj_export2.3 gnutls_pkcs11_obj_export3.3 gnutls_pkcs11_obj_export_url.3 gnutls_pkcs11_obj_flags_get_str.3 gnutls_pkcs11_obj_get_exts.3 gnutls_pkcs11_obj_get_flags.3 gnutls_pkcs11_obj_get_info.3 gnutls_pkcs11_obj_get_ptr.3 gnutls_pkcs11_obj_get_type.3 gnutls_pkcs11_obj_import_url.3 gnutls_pkcs11_obj_init.3 gnutls_pkcs11_obj_list_import_url3.3 gnutls_pkcs11_obj_list_import_url4.3 gnutls_pkcs11_obj_set_info.3 gnutls_pkcs11_obj_set_pin_function.3 gnutls_pkcs11_privkey_cpy.3 gnutls_pkcs11_privkey_deinit.3 gnutls_pkcs11_privkey_export_pubkey.3 gnutls_pkcs11_privkey_export_url.3 gnutls_pkcs11_privkey_generate.3 gnutls_pkcs11_privkey_generate2.3 gnutls_pkcs11_privkey_generate3.3 gnutls_pkcs11_privkey_get_info.3 gnutls_pkcs11_privkey_get_pk_algorithm.3 gnutls_pkcs11_privkey_import_url.3 gnutls_pkcs11_privkey_init.3 gnutls_pkcs11_privkey_set_pin_function.3 gnutls_pkcs11_privkey_status.3 gnutls_pkcs11_reinit.3 gnutls_pkcs11_set_pin_function.3 gnutls_pkcs11_set_token_function.3 gnutls_pkcs11_token_check_mechanism.3 gnutls_pkcs11_token_get_flags.3 gnutls_pkcs11_token_get_info.3 gnutls_pkcs11_token_get_mechanism.3 gnutls_pkcs11_token_get_ptr.3 gnutls_pkcs11_token_get_random.3 gnutls_pkcs11_token_get_url.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_pkcs11_token_init.3 gnutls_pkcs11_token_set_pin.3 gnutls_pkcs11_type_get_name.3 gnutls_pkcs12_bag_decrypt.3 gnutls_pkcs12_bag_deinit.3 gnutls_pkcs12_bag_enc_info.3 gnutls_pkcs12_bag_encrypt.3 gnutls_pkcs12_bag_get_count.3 gnutls_pkcs12_bag_get_data.3 gnutls_pkcs12_bag_get_friendly_name.3 gnutls_pkcs12_bag_get_key_id.3 gnutls_pkcs12_bag_get_type.3 gnutls_pkcs12_bag_init.3 gnutls_pkcs12_bag_set_crl.3 gnutls_pkcs12_bag_set_crt.3 gnutls_pkcs12_bag_set_data.3 gnutls_pkcs12_bag_set_friendly_name.3 gnutls_pkcs12_bag_set_key_id.3 gnutls_pkcs12_bag_set_privkey.3 gnutls_pkcs12_deinit.3 gnutls_pkcs12_export.3 gnutls_pkcs12_export2.3 gnutls_pkcs12_generate_mac.3 gnutls_pkcs12_generate_mac2.3 gnutls_pkcs12_get_bag.3 gnutls_pkcs12_import.3 gnutls_pkcs12_init.3 gnutls_pkcs12_mac_info.3 gnutls_pkcs12_set_bag.3 gnutls_pkcs12_simple_parse.3 gnutls_pkcs12_verify_mac.3 gnutls_pkcs7_add_attr.3 gnutls_pkcs7_attrs_deinit.3 gnutls_pkcs7_deinit.3 gnutls_pkcs7_delete_crl.3 gnutls_pkcs7_delete_crt.3 gnutls_pkcs7_export.3 gnutls_pkcs7_export2.3 gnutls_pkcs7_get_attr.3 gnutls_pkcs7_get_crl_count.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_pkcs7_get_crl_raw.3 gnutls_pkcs7_get_crl_raw2.3 gnutls_pkcs7_get_crt_count.3 gnutls_pkcs7_get_crt_raw.3 gnutls_pkcs7_get_crt_raw2.3 gnutls_pkcs7_get_embedded_data.3 gnutls_pkcs7_get_embedded_data_oid.3 gnutls_pkcs7_get_signature_count.3 gnutls_pkcs7_get_signature_info.3 gnutls_pkcs7_import.3 gnutls_pkcs7_init.3 gnutls_pkcs7_print.3 gnutls_pkcs7_print_signature_info.3 gnutls_pkcs7_set_crl.3 gnutls_pkcs7_set_crl_raw.3 gnutls_pkcs7_set_crt.3 gnutls_pkcs7_set_crt_raw.3 gnutls_pkcs7_sign.3 gnutls_pkcs7_signature_info_deinit.3 gnutls_pkcs7_verify.3 gnutls_pkcs7_verify_direct.3 gnutls_pkcs8_info.3 gnutls_pkcs_schema_get_name.3 gnutls_pkcs_schema_get_oid.3 gnutls_pk_get_id.3 gnutls_pk_get_name.3 gnutls_pk_get_oid.3 gnutls_pk_list.3 gnutls_pk_to_sign.3 gnutls_prf.3 gnutls_prf_early.3 gnutls_prf_hash_get.3 gnutls_prf_raw.3 gnutls_prf_rfc5705.3 gnutls_priority_certificate_type_list.3 gnutls_priority_certificate_type_list2.3 gnutls_priority_cipher_list.3 gnutls_priority_compression_list.3 gnutls_priority_deinit.3 gnutls_priority_ecc_curve_list.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_priority_get_cipher_suite_index.3 gnutls_priority_group_list.3 gnutls_priority_init.3 gnutls_priority_init2.3 gnutls_priority_kx_list.3 gnutls_priority_mac_list.3 gnutls_priority_protocol_list.3 gnutls_priority_set.3 gnutls_priority_set_direct.3 gnutls_priority_sign_list.3 gnutls_priority_string_list.3 gnutls_privkey_decrypt_data.3 gnutls_privkey_decrypt_data2.3 gnutls_privkey_deinit.3 gnutls_privkey_derive_secret.3 gnutls_privkey_export_dh_raw.3 gnutls_privkey_export_dsa_raw.3 gnutls_privkey_export_dsa_raw2.3 gnutls_privkey_export_ecc_raw.3 gnutls_privkey_export_ecc_raw2.3 gnutls_privkey_export_gost_raw2.3 gnutls_privkey_export_openpgp.3 gnutls_privkey_export_pkcs11.3 gnutls_privkey_export_rsa_raw.3 gnutls_privkey_export_rsa_raw2.3 gnutls_privkey_export_x509.3 gnutls_privkey_generate.3 gnutls_privkey_generate2.3 gnutls_privkey_get_pk_algorithm.3 gnutls_privkey_get_seed.3 gnutls_privkey_get_spki.3 gnutls_privkey_get_type.3 gnutls_privkey_import_dh_raw.3 gnutls_privkey_import_dsa_raw.3 gnutls_privkey_import_ecc_raw.3 gnutls_privkey_import_ext.3 gnutls_privkey_import_ext2.3 gnutls_privkey_import_ext3.3 gnutls_privkey_import_ext4.3 gnutls_privkey_import_gost_raw.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_privkey_import_openpgp.3 gnutls_privkey_import_openpgp_raw.3 gnutls_privkey_import_pkcs11.3 gnutls_privkey_import_pkcs11_url.3 gnutls_privkey_import_rsa_raw.3 gnutls_privkey_import_tpm_raw.3 gnutls_privkey_import_tpm_url.3 gnutls_privkey_import_url.3 gnutls_privkey_import_x509.3 gnutls_privkey_import_x509_raw.3 gnutls_privkey_init.3 gnutls_privkey_set_flags.3 gnutls_privkey_set_pin_function.3 gnutls_privkey_set_spki.3 gnutls_privkey_sign_data.3 gnutls_privkey_sign_data2.3 gnutls_privkey_sign_hash.3 gnutls_privkey_sign_hash2.3 gnutls_privkey_status.3 gnutls_privkey_verify_params.3 gnutls_privkey_verify_seed.3 gnutls_protocol_get_id.3 gnutls_protocol_get_name.3 gnutls_protocol_get_version.3 gnutls_protocol_list.3 gnutls_protocol_set_enabled.3 gnutls_psk_allocate_client_credentials.3 gnutls_psk_allocate_server_credentials.3 gnutls_psk_client_get_hint.3 gnutls_psk_format_imported_identity.3 gnutls_psk_free_client_credentials.3 gnutls_psk_free_server_credentials.3 gnutls_psk_server_get_username.3 gnutls_psk_server_get_username2.3 gnutls_psk_set_client_credentials.3 gnutls_psk_set_client_credentials2.3 gnutls_psk_set_client_credentials_function.3 gnutls_psk_set_client_credentials_function2.3 gnutls_psk_set_client_credentials_function3.3 gnutls_psk_set_params_function.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_psk_set_server_credentials_file.3 gnutls_psk_set_server_credentials_function.3 gnutls_psk_set_server_credentials_function2.3 gnutls_psk_set_server_credentials_function3.3 gnutls_psk_set_server_credentials_hint.3 gnutls_psk_set_server_dh_params.3 gnutls_psk_set_server_known_dh_params.3 gnutls_psk_set_server_params_function.3 gnutls_pubkey_deinit.3 gnutls_pubkey_encrypt_data.3 gnutls_pubkey_export.3 gnutls_pubkey_export2.3 gnutls_pubkey_export_dh_raw.3 gnutls_pubkey_export_dsa_raw.3 gnutls_pubkey_export_dsa_raw2.3 gnutls_pubkey_export_ecc_raw.3 gnutls_pubkey_export_ecc_raw2.3 gnutls_pubkey_export_ecc_x962.3 gnutls_pubkey_export_gost_raw2.3 gnutls_pubkey_export_rsa_raw.3 gnutls_pubkey_export_rsa_raw2.3 gnutls_pubkey_get_key_id.3 gnutls_pubkey_get_key_usage.3 gnutls_pubkey_get_openpgp_key_id.3 gnutls_pubkey_get_pk_algorithm.3 gnutls_pubkey_get_preferred_hash_algorithm.3 gnutls_pubkey_get_spki.3 gnutls_pubkey_import.3 gnutls_pubkey_import_dh_raw.3 gnutls_pubkey_import_dsa_raw.3 gnutls_pubkey_import_ecc_raw.3 gnutls_pubkey_import_ecc_x962.3 gnutls_pubkey_import_gost_raw.3 gnutls_pubkey_import_openpgp.3 gnutls_pubkey_import_openpgp_raw.3 gnutls_pubkey_import_pkcs11.3 gnutls_pubkey_import_privkey.3 gnutls_pubkey_import_rsa_raw.3 gnutls_pubkey_import_tpm_raw.3 gnutls_pubkey_import_tpm_url.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_pubkey_import_url.3 gnutls_pubkey_import_x509.3 gnutls_pubkey_import_x509_crq.3 gnutls_pubkey_import_x509_raw.3 gnutls_pubkey_init.3 gnutls_pubkey_print.3 gnutls_pubkey_set_key_usage.3 gnutls_pubkey_set_pin_function.3 gnutls_pubkey_set_spki.3 gnutls_pubkey_verify_data2.3 gnutls_pubkey_verify_hash2.3 gnutls_pubkey_verify_params.3 gnutls_random_art.3 gnutls_range_split.3 gnutls_reauth.3 gnutls_record_can_use_length_hiding.3 gnutls_record_check_corked.3 gnutls_record_check_pending.3 gnutls_record_cork.3 gnutls_record_disable_padding.3 gnutls_record_discard_queued.3 gnutls_record_get_direction.3 gnutls_record_get_discarded.3 gnutls_record_get_max_early_data_size.3 gnutls_record_get_max_size.3 gnutls_record_get_state.3 gnutls_record_overhead_size.3 gnutls_record_recv.3 gnutls_record_recv_early_data.3 gnutls_record_recv_packet.3 gnutls_record_recv_seq.3 gnutls_record_send.3 gnutls_record_send2.3 gnutls_record_send_early_data.3 gnutls_record_send_file.3 gnutls_record_send_range.3 gnutls_record_set_max_early_data_size.3 gnutls_record_set_max_recv_size.3 gnutls_record_set_max_size.3 gnutls_record_set_state.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_record_set_timeout.3 gnutls_record_uncork.3 gnutls_register_custom_url.3 gnutls_rehandshake.3 gnutls_rnd.3 gnutls_rnd_refresh.3 gnutls_safe_renegotiation_status.3 gnutls_sec_param_get_name.3 gnutls_sec_param_to_pk_bits.3 gnutls_sec_param_to_symmetric_bits.3 gnutls_server_name_get.3 gnutls_server_name_set.3 gnutls_session_channel_binding.3 gnutls_session_enable_compatibility_mode.3 gnutls_session_etm_status.3 gnutls_session_ext_master_secret_status.3 gnutls_session_ext_register.3 gnutls_session_force_valid.3 gnutls_session_get_data.3 gnutls_session_get_data2.3 gnutls_session_get_desc.3 gnutls_session_get_flags.3 gnutls_session_get_id.3 gnutls_session_get_id2.3 gnutls_session_get_keylog_function.3 gnutls_session_get_master_secret.3 gnutls_session_get_ptr.3 gnutls_session_get_random.3 gnutls_session_get_verify_cert_status.3 gnutls_session_is_resumed.3 gnutls_session_key_update.3 gnutls_session_resumption_requested.3 gnutls_session_set_data.3 gnutls_session_set_id.3 gnutls_session_set_keylog_function.3 gnutls_session_set_premaster.3 gnutls_session_set_ptr.3 gnutls_session_set_verify_cert.3 gnutls_session_set_verify_cert2.3 gnutls_session_set_verify_function.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_session_set_verify_output_function.3 gnutls_session_supplemental_register.3 gnutls_session_ticket_enable_client.3 gnutls_session_ticket_enable_server.3 gnutls_session_ticket_key_generate.3 gnutls_session_ticket_send.3 gnutls_set_default_priority.3 gnutls_set_default_priority_append.3 gnutls_sign_algorithm_get.3 gnutls_sign_algorithm_get_client.3 gnutls_sign_algorithm_get_requested.3 gnutls_sign_get_hash_algorithm.3 gnutls_sign_get_id.3 gnutls_sign_get_name.3 gnutls_sign_get_oid.3 gnutls_sign_get_pk_algorithm.3 gnutls_sign_is_secure.3 gnutls_sign_is_secure2.3 gnutls_sign_list.3 gnutls_sign_set_secure.3 gnutls_sign_set_secure_for_certs.3 gnutls_sign_supports_pk_algorithm.3 gnutls_srp_allocate_client_credentials.3 gnutls_srp_allocate_server_credentials.3 gnutls_srp_base64_decode.3 gnutls_srp_base64_decode2.3 gnutls_srp_base64_encode.3 gnutls_srp_base64_encode2.3 gnutls_srp_free_client_credentials.3 gnutls_srp_free_server_credentials.3 gnutls_srp_server_get_username.3 gnutls_srp_set_client_credentials.3 gnutls_srp_set_client_credentials_function.3 gnutls_srp_set_prime_bits.3 gnutls_srp_set_server_credentials_file.3 gnutls_srp_set_server_credentials_function.3 gnutls_srp_set_server_fake_salt_seed.3 gnutls_srp_verifier.3 gnutls_srtp_get_keys.3 gnutls_srtp_get_mki.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_srtp_get_profile_id.3 gnutls_srtp_get_profile_name.3 gnutls_srtp_get_selected_profile.3 gnutls_srtp_set_mki.3 gnutls_srtp_set_profile.3 gnutls_srtp_set_profile_direct.3 gnutls_store_commitment.3 gnutls_store_pubkey.3 gnutls_strerror.3 gnutls_strerror_name.3 gnutls_subject_alt_names_deinit.3 gnutls_subject_alt_names_get.3 gnutls_subject_alt_names_init.3 gnutls_subject_alt_names_set.3 gnutls_supplemental_get_name.3 gnutls_supplemental_recv.3 gnutls_supplemental_register.3 gnutls_supplemental_send.3 gnutls_system_key_add_x509.3 gnutls_system_key_delete.3 gnutls_system_key_iter_deinit.3 gnutls_system_key_iter_get_info.3 gnutls_system_recv_timeout.3 gnutls_tdb_deinit.3 gnutls_tdb_init.3 gnutls_tdb_set_store_commitment_func.3 gnutls_tdb_set_store_func.3 gnutls_tdb_set_verify_func.3 gnutls_tpm_get_registered.3 gnutls_tpm_key_list_deinit.3 gnutls_tpm_key_list_get_url.3 gnutls_tpm_privkey_delete.3 gnutls_tpm_privkey_generate.3 gnutls_transport_get_int.3 gnutls_transport_get_int2.3 gnutls_transport_get_ptr.3 gnutls_transport_get_ptr2.3 gnutls_transport_is_ktls_enabled.3 gnutls_transport_set_errno.3 gnutls_transport_set_errno_function.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_transport_set_fastopen.3 gnutls_transport_set_int.3 gnutls_transport_set_int2.3 gnutls_transport_set_ptr.3 gnutls_transport_set_ptr2.3 gnutls_transport_set_pull_function.3 gnutls_transport_set_pull_timeout_function.3 gnutls_transport_set_push_function.3 gnutls_transport_set_vec_push_function.3 gnutls_url_is_supported.3 gnutls_utf8_password_normalize.3 gnutls_verify_stored_pubkey.3 gnutls_x509_aia_deinit.3 gnutls_x509_aia_get.3 gnutls_x509_aia_init.3 gnutls_x509_aia_set.3 gnutls_x509_aki_deinit.3 gnutls_x509_aki_get_cert_issuer.3 gnutls_x509_aki_get_id.3 gnutls_x509_aki_init.3 gnutls_x509_aki_set_cert_issuer.3 gnutls_x509_aki_set_id.3 gnutls_x509_cidr_to_rfc5280.3 gnutls_x509_crl_check_issuer.3 gnutls_x509_crl_deinit.3 gnutls_x509_crl_dist_points_deinit.3 gnutls_x509_crl_dist_points_get.3 gnutls_x509_crl_dist_points_init.3 gnutls_x509_crl_dist_points_set.3 gnutls_x509_crl_export.3 gnutls_x509_crl_export2.3 gnutls_x509_crl_get_authority_key_gn_serial.3 gnutls_x509_crl_get_authority_key_id.3 gnutls_x509_crl_get_crt_count.3 gnutls_x509_crl_get_crt_serial.3 gnutls_x509_crl_get_dn_oid.3 gnutls_x509_crl_get_extension_data.3 gnutls_x509_crl_get_extension_data2.3 gnutls_x509_crl_get_extension_info.3 gnutls_x509_crl_get_extension_oid.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crl_get_issuer_dn.3 gnutls_x509_crl_get_issuer_dn2.3 gnutls_x509_crl_get_issuer_dn3.3 gnutls_x509_crl_get_issuer_dn_by_oid.3 gnutls_x509_crl_get_next_update.3 gnutls_x509_crl_get_number.3 gnutls_x509_crl_get_raw_issuer_dn.3 gnutls_x509_crl_get_signature.3 gnutls_x509_crl_get_signature_algorithm.3 gnutls_x509_crl_get_signature_oid.3 gnutls_x509_crl_get_this_update.3 gnutls_x509_crl_get_version.3 gnutls_x509_crl_import.3 gnutls_x509_crl_init.3 gnutls_x509_crl_iter_crt_serial.3 gnutls_x509_crl_iter_deinit.3 gnutls_x509_crl_list_import.3 gnutls_x509_crl_list_import2.3 gnutls_x509_crl_print.3 gnutls_x509_crl_privkey_sign.3 gnutls_x509_crl_set_authority_key_id.3 gnutls_x509_crl_set_crt.3 gnutls_x509_crl_set_crt_serial.3 gnutls_x509_crl_set_next_update.3 gnutls_x509_crl_set_number.3 gnutls_x509_crl_set_this_update.3 gnutls_x509_crl_set_version.3 gnutls_x509_crl_sign.3 gnutls_x509_crl_sign2.3 gnutls_x509_crl_verify.3 gnutls_x509_crq_deinit.3 gnutls_x509_crq_export.3 gnutls_x509_crq_export2.3 gnutls_x509_crq_get_attribute_by_oid.3 gnutls_x509_crq_get_attribute_data.3 gnutls_x509_crq_get_attribute_info.3 gnutls_x509_crq_get_basic_constraints.3 gnutls_x509_crq_get_challenge_password.3 gnutls_x509_crq_get_dn.3 gnutls_x509_crq_get_dn2.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crq_get_dn3.3 gnutls_x509_crq_get_dn_by_oid.3 gnutls_x509_crq_get_dn_oid.3 gnutls_x509_crq_get_extension_by_oid.3 gnutls_x509_crq_get_extension_by_oid2.3 gnutls_x509_crq_get_extension_data.3 gnutls_x509_crq_get_extension_data2.3 gnutls_x509_crq_get_extension_info.3 gnutls_x509_crq_get_key_id.3 gnutls_x509_crq_get_key_purpose_oid.3 gnutls_x509_crq_get_key_rsa_raw.3 gnutls_x509_crq_get_key_usage.3 gnutls_x509_crq_get_pk_algorithm.3 gnutls_x509_crq_get_pk_oid.3 gnutls_x509_crq_get_private_key_usage_period.3 gnutls_x509_crq_get_signature_algorithm.3 gnutls_x509_crq_get_signature_oid.3 gnutls_x509_crq_get_spki.3 gnutls_x509_crq_get_subject_alt_name.3 gnutls_x509_crq_get_subject_alt_othername_oid.3 gnutls_x509_crq_get_tlsfeatures.3 gnutls_x509_crq_get_version.3 gnutls_x509_crq_import.3 gnutls_x509_crq_init.3 gnutls_x509_crq_print.3 gnutls_x509_crq_privkey_sign.3 gnutls_x509_crq_set_attribute_by_oid.3 gnutls_x509_crq_set_basic_constraints.3 gnutls_x509_crq_set_challenge_password.3 gnutls_x509_crq_set_dn.3 gnutls_x509_crq_set_dn_by_oid.3 gnutls_x509_crq_set_extension_by_oid.3 gnutls_x509_crq_set_key.3 gnutls_x509_crq_set_key_purpose_oid.3 gnutls_x509_crq_set_key_rsa_raw.3 gnutls_x509_crq_set_key_usage.3 gnutls_x509_crq_set_private_key_usage_period.3 gnutls_x509_crq_set_pubkey.3 gnutls_x509_crq_set_spki.3 gnutls_x509_crq_set_subject_alt_name.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crq_set_subject_alt_othername.3 gnutls_x509_crq_set_tlsfeatures.3 gnutls_x509_crq_set_version.3 gnutls_x509_crq_sign.3 gnutls_x509_crq_sign2.3 gnutls_x509_crq_verify.3 gnutls_x509_crt_check_email.3 gnutls_x509_crt_check_hostname.3 gnutls_x509_crt_check_hostname2.3 gnutls_x509_crt_check_ip.3 gnutls_x509_crt_check_issuer.3 gnutls_x509_crt_check_key_purpose.3 gnutls_x509_crt_check_revocation.3 gnutls_x509_crt_cpy_crl_dist_points.3 gnutls_x509_crt_deinit.3 gnutls_x509_crt_equals.3 gnutls_x509_crt_equals2.3 gnutls_x509_crt_export.3 gnutls_x509_crt_export2.3 gnutls_x509_crt_get_activation_time.3 gnutls_x509_crt_get_authority_info_access.3 gnutls_x509_crt_get_authority_key_gn_serial.3 gnutls_x509_crt_get_authority_key_id.3 gnutls_x509_crt_get_basic_constraints.3 gnutls_x509_crt_get_ca_status.3 gnutls_x509_crt_get_crl_dist_points.3 gnutls_x509_crt_get_dn.3 gnutls_x509_crt_get_dn2.3 gnutls_x509_crt_get_dn3.3 gnutls_x509_crt_get_dn_by_oid.3 gnutls_x509_crt_get_dn_oid.3 gnutls_x509_crt_get_expiration_time.3 gnutls_x509_crt_get_extension_by_oid.3 gnutls_x509_crt_get_extension_by_oid2.3 gnutls_x509_crt_get_extension_data.3 gnutls_x509_crt_get_extension_data2.3 gnutls_x509_crt_get_extension_info.3 gnutls_x509_crt_get_extension_oid.3 gnutls_x509_crt_get_fingerprint.3 gnutls_x509_crt_get_inhibit_anypolicy.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crt_get_issuer.3 gnutls_x509_crt_get_issuer_alt_name.3 gnutls_x509_crt_get_issuer_alt_name2.3 gnutls_x509_crt_get_issuer_alt_othername_oid.3 gnutls_x509_crt_get_issuer_dn.3 gnutls_x509_crt_get_issuer_dn2.3 gnutls_x509_crt_get_issuer_dn3.3 gnutls_x509_crt_get_issuer_dn_by_oid.3 gnutls_x509_crt_get_issuer_dn_oid.3 gnutls_x509_crt_get_issuer_unique_id.3 gnutls_x509_crt_get_key_id.3 gnutls_x509_crt_get_key_purpose_oid.3 gnutls_x509_crt_get_key_usage.3 gnutls_x509_crt_get_name_constraints.3 gnutls_x509_crt_get_pk_algorithm.3 gnutls_x509_crt_get_pk_dsa_raw.3 gnutls_x509_crt_get_pk_ecc_raw.3 gnutls_x509_crt_get_pk_gost_raw.3 gnutls_x509_crt_get_pk_oid.3 gnutls_x509_crt_get_pk_rsa_raw.3 gnutls_x509_crt_get_policy.3 gnutls_x509_crt_get_preferred_hash_algorithm.3 gnutls_x509_crt_get_private_key_usage_period.3 gnutls_x509_crt_get_proxy.3 gnutls_x509_crt_get_raw_dn.3 gnutls_x509_crt_get_raw_issuer_dn.3 gnutls_x509_crt_get_serial.3 gnutls_x509_crt_get_signature.3 gnutls_x509_crt_get_signature_algorithm.3 gnutls_x509_crt_get_signature_oid.3 gnutls_x509_crt_get_spki.3 gnutls_x509_crt_get_subject.3 gnutls_x509_crt_get_subject_alt_name.3 gnutls_x509_crt_get_subject_alt_name2.3 gnutls_x509_crt_get_subject_alt_othername_oid.3 gnutls_x509_crt_get_subject_key_id.3 gnutls_x509_crt_get_subject_unique_id.3 gnutls_x509_crt_get_tlsfeatures.3 gnutls_x509_crt_get_version.3 gnutls_x509_crt_import.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crt_import_pkcs11.3 gnutls_x509_crt_import_url.3 gnutls_x509_crt_init.3 gnutls_x509_crt_list_import.3 gnutls_x509_crt_list_import2.3 gnutls_x509_crt_list_import_pkcs11.3 gnutls_x509_crt_list_import_url.3 gnutls_x509_crt_list_verify.3 gnutls_x509_crt_print.3 gnutls_x509_crt_privkey_sign.3 gnutls_x509_crt_set_activation_time.3 gnutls_x509_crt_set_authority_info_access.3 gnutls_x509_crt_set_authority_key_id.3 gnutls_x509_crt_set_basic_constraints.3 gnutls_x509_crt_set_ca_status.3 gnutls_x509_crt_set_crl_dist_points.3 gnutls_x509_crt_set_crl_dist_points2.3 gnutls_x509_crt_set_crq.3 gnutls_x509_crt_set_crq_extension_by_oid.3 gnutls_x509_crt_set_crq_extensions.3 gnutls_x509_crt_set_dn.3 gnutls_x509_crt_set_dn_by_oid.3 gnutls_x509_crt_set_expiration_time.3 gnutls_x509_crt_set_extension_by_oid.3 gnutls_x509_crt_set_flags.3 gnutls_x509_crt_set_inhibit_anypolicy.3 gnutls_x509_crt_set_issuer_alt_name.3 gnutls_x509_crt_set_issuer_alt_othername.3 gnutls_x509_crt_set_issuer_dn.3 gnutls_x509_crt_set_issuer_dn_by_oid.3 gnutls_x509_crt_set_issuer_unique_id.3 gnutls_x509_crt_set_key.3 gnutls_x509_crt_set_key_purpose_oid.3 gnutls_x509_crt_set_key_usage.3 gnutls_x509_crt_set_name_constraints.3 gnutls_x509_crt_set_pin_function.3 gnutls_x509_crt_set_policy.3 gnutls_x509_crt_set_private_key_usage_period.3 gnutls_x509_crt_set_proxy.3 gnutls_x509_crt_set_proxy_dn.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_crt_set_pubkey.3 gnutls_x509_crt_set_serial.3 gnutls_x509_crt_set_spki.3 gnutls_x509_crt_set_subject_alternative_name.3 gnutls_x509_crt_set_subject_alt_name.3 gnutls_x509_crt_set_subject_alt_othername.3 gnutls_x509_crt_set_subject_key_id.3 gnutls_x509_crt_set_subject_unique_id.3 gnutls_x509_crt_set_tlsfeatures.3 gnutls_x509_crt_set_version.3 gnutls_x509_crt_sign.3 gnutls_x509_crt_sign2.3 gnutls_x509_crt_verify.3 gnutls_x509_crt_verify_data2.3 gnutls_x509_ct_sct_get.3 gnutls_x509_ct_sct_get_version.3 gnutls_x509_dn_deinit.3 gnutls_x509_dn_export.3 gnutls_x509_dn_export2.3 gnutls_x509_dn_get_rdn_ava.3 gnutls_x509_dn_get_str.3 gnutls_x509_dn_get_str2.3 gnutls_x509_dn_import.3 gnutls_x509_dn_init.3 gnutls_x509_dn_oid_known.3 gnutls_x509_dn_oid_name.3 gnutls_x509_dn_set_str.3 gnutls_x509_ext_ct_export_scts.3 gnutls_x509_ext_ct_import_scts.3 gnutls_x509_ext_ct_scts_deinit.3 gnutls_x509_ext_ct_scts_init.3 gnutls_x509_ext_deinit.3 gnutls_x509_ext_export_aia.3 gnutls_x509_ext_export_authority_key_id.3 gnutls_x509_ext_export_basic_constraints.3 gnutls_x509_ext_export_crl_dist_points.3 gnutls_x509_ext_export_inhibit_anypolicy.3 gnutls_x509_ext_export_key_purposes.3 gnutls_x509_ext_export_key_usage.3 gnutls_x509_ext_export_name_constraints.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_ext_export_policies.3 gnutls_x509_ext_export_private_key_usage_period.3 gnutls_x509_ext_export_proxy.3 gnutls_x509_ext_export_subject_alt_names.3 gnutls_x509_ext_export_subject_key_id.3 gnutls_x509_ext_export_tlsfeatures.3 gnutls_x509_ext_import_aia.3 gnutls_x509_ext_import_authority_key_id.3 gnutls_x509_ext_import_basic_constraints.3 gnutls_x509_ext_import_crl_dist_points.3 gnutls_x509_ext_import_inhibit_anypolicy.3 gnutls_x509_ext_import_key_purposes.3 gnutls_x509_ext_import_key_usage.3 gnutls_x509_ext_import_name_constraints.3 gnutls_x509_ext_import_policies.3 gnutls_x509_ext_import_private_key_usage_period.3 gnutls_x509_ext_import_proxy.3 gnutls_x509_ext_import_subject_alt_names.3 gnutls_x509_ext_import_subject_key_id.3 gnutls_x509_ext_import_tlsfeatures.3 gnutls_x509_ext_print.3 gnutls_x509_key_purpose_deinit.3 gnutls_x509_key_purpose_get.3 gnutls_x509_key_purpose_init.3 gnutls_x509_key_purpose_set.3 gnutls_x509_name_constraints_add_excluded.3 gnutls_x509_name_constraints_add_permitted.3 gnutls_x509_name_constraints_check.3 gnutls_x509_name_constraints_check_crt.3 gnutls_x509_name_constraints_deinit.3 gnutls_x509_name_constraints_get_excluded.3 gnutls_x509_name_constraints_get_permitted.3 gnutls_x509_name_constraints_init.3 gnutls_x509_othername_to_virtual.3 gnutls_x509_policies_deinit.3 gnutls_x509_policies_get.3 gnutls_x509_policies_init.3 gnutls_x509_policies_set.3 gnutls_x509_policy_release.3 gnutls_x509_privkey_cpy.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_privkey_deinit.3 gnutls_x509_privkey_export.3 gnutls_x509_privkey_export2.3 gnutls_x509_privkey_export2_pkcs8.3 gnutls_x509_privkey_export_dsa_raw.3 gnutls_x509_privkey_export_ecc_raw.3 gnutls_x509_privkey_export_gost_raw.3 gnutls_x509_privkey_export_pkcs8.3 gnutls_x509_privkey_export_rsa_raw.3 gnutls_x509_privkey_export_rsa_raw2.3 gnutls_x509_privkey_fix.3 gnutls_x509_privkey_generate.3 gnutls_x509_privkey_generate2.3 gnutls_x509_privkey_get_key_id.3 gnutls_x509_privkey_get_pk_algorithm.3 gnutls_x509_privkey_get_pk_algorithm2.3 gnutls_x509_privkey_get_seed.3 gnutls_x509_privkey_get_spki.3 gnutls_x509_privkey_import.3 gnutls_x509_privkey_import2.3 gnutls_x509_privkey_import_dh_raw.3 gnutls_x509_privkey_import_dsa_raw.3 gnutls_x509_privkey_import_ecc_raw.3 gnutls_x509_privkey_import_gost_raw.3 gnutls_x509_privkey_import_openssl.3 gnutls_x509_privkey_import_pkcs8.3 gnutls_x509_privkey_import_rsa_raw.3 gnutls_x509_privkey_import_rsa_raw2.3 gnutls_x509_privkey_init.3 gnutls_x509_privkey_sec_param.3 gnutls_x509_privkey_set_flags.3 gnutls_x509_privkey_set_pin_function.3 gnutls_x509_privkey_set_spki.3 gnutls_x509_privkey_sign_data.3 gnutls_x509_privkey_sign_hash.3 gnutls_x509_privkey_verify_params.3 gnutls_x509_privkey_verify_seed.3 gnutls_x509_rdn_get.3 gnutls_x509_rdn_get2.3 gnutls_x509_rdn_get_by_oid.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' /usr/bin/install -c -m 644 gnutls_x509_rdn_get_oid.3 gnutls_x509_spki_deinit.3 gnutls_x509_spki_get_rsa_pss_params.3 gnutls_x509_spki_init.3 gnutls_x509_spki_set_rsa_pss_params.3 gnutls_x509_tlsfeatures_add.3 gnutls_x509_tlsfeatures_check_crt.3 gnutls_x509_tlsfeatures_deinit.3 gnutls_x509_tlsfeatures_get.3 gnutls_x509_tlsfeatures_init.3 gnutls_x509_trust_list_add_cas.3 gnutls_x509_trust_list_add_crls.3 gnutls_x509_trust_list_add_named_crt.3 gnutls_x509_trust_list_add_system_trust.3 gnutls_x509_trust_list_add_trust_dir.3 gnutls_x509_trust_list_add_trust_file.3 gnutls_x509_trust_list_add_trust_mem.3 gnutls_x509_trust_list_deinit.3 gnutls_x509_trust_list_get_issuer.3 gnutls_x509_trust_list_get_issuer_by_dn.3 gnutls_x509_trust_list_get_issuer_by_subject_key_id.3 gnutls_x509_trust_list_get_ptr.3 gnutls_x509_trust_list_init.3 gnutls_x509_trust_list_iter_deinit.3 gnutls_x509_trust_list_iter_get_ca.3 gnutls_x509_trust_list_remove_cas.3 gnutls_x509_trust_list_remove_trust_file.3 gnutls_x509_trust_list_remove_trust_mem.3 gnutls_x509_trust_list_set_getissuer_function.3 gnutls_x509_trust_list_set_ptr.3 gnutls_x509_trust_list_verify_crt.3 gnutls_x509_trust_list_verify_crt2.3 gnutls_x509_trust_list_verify_named_crt.3 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/man/man3' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/manpages' Making install in doc make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' Making install in examples make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/examples' Making install in scripts make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/scripts' Making install in credentials make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making install in srp make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/srp' Making install in x509 make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials/x509' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[4]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/credentials' Making install in latex make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc/latex' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[3]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/doc/gnutls' /usr/bin/install -c -m 644 gnutls-handshake-state.png gnutls-layers.png gnutls-modauth.png gnutls-client-server-use-case.png gnutls-crypto-layers.png gnutls-handshake-sequence.png gnutls-internals.png gnutls-logo.png gnutls-x509.png pkcs11-vision.png '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/doc/gnutls' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info' /bin/mkdir -p '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info' /usr/bin/install -c -m 644 gnutls-handshake-state.png gnutls-layers.png gnutls-modauth.png gnutls-client-server-use-case.png gnutls-crypto-layers.png gnutls-handshake-sequence.png gnutls-internals.png gnutls-logo.png gnutls-x509.png pkcs11-vision.png '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info' /usr/bin/install -c -m 644 ./gnutls.info ./gnutls.info-1 ./gnutls.info-2 ./gnutls.info-3 ./gnutls.info-4 ./gnutls.info-5 ./gnutls.info-6 ./gnutls.info-7 '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info' install-info --info-dir='/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info' '/home/buildozer/aports/main/gnutls/pkg/gnutls/usr/share/info/gnutls.info' make[3]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3/doc' make[1]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[2]: Entering directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make[1]: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' make: Leaving directory '/home/buildozer/aports/main/gnutls/src/gnutls-3.8.3' >>> gnutls-dbg*: Running split function dbg... >>> gnutls-dbg*: Preparing subpackage gnutls-dbg... >>> gnutls-dbg*: Running postcheck for gnutls-dbg >>> gnutls-doc*: Running split function doc... >>> gnutls-doc*: Preparing subpackage gnutls-doc... >>> gnutls-doc*: Running postcheck for gnutls-doc >>> gnutls-dev*: Running split function dev... >>> gnutls-dev*: Preparing subpackage gnutls-dev... >>> gnutls-dev*: Running postcheck for gnutls-dev >>> gnutls-utils*: Running split function utils... >>> gnutls-utils*: Preparing subpackage gnutls-utils... >>> gnutls-utils*: Running postcheck for gnutls-utils >>> gnutls-c++*: Running split function xx... >>> gnutls-c++*: Preparing subpackage gnutls-c++... >>> gnutls-c++*: Running postcheck for gnutls-c++ >>> gnutls*: Running postcheck for gnutls >>> gnutls*: Preparing package gnutls... >>> gnutls-c++*: Scanning shared objects >>> gnutls-dbg*: Scanning shared objects >>> gnutls-dev*: Scanning shared objects >>> gnutls-doc*: Scanning shared objects >>> gnutls-utils*: Scanning shared objects >>> gnutls*: Scanning shared objects >>> gnutls-c++*: Tracing dependencies... so:libc.musl-armv7.so.1 so:libgcc_s.so.1 so:libgnutls.so.30 so:libstdc++.so.6 >>> gnutls-c++*: Package size: 56.0 KB >>> gnutls-c++*: Compressing data... >>> gnutls-c++*: Create checksum... >>> gnutls-c++*: Create gnutls-c++-3.8.3-r0.apk >>> gnutls-dbg*: Tracing dependencies... >>> gnutls-dbg*: Package size: 7.7 MB >>> gnutls-dbg*: Compressing data... >>> gnutls-dbg*: Create checksum... >>> gnutls-dbg*: Create gnutls-dbg-3.8.3-r0.apk >>> gnutls-dev*: Tracing dependencies... gnutls-c++=3.8.3-r0 gnutls=3.8.3-r0 pc:hogweed pc:libidn2 pc:libtasn1 pc:nettle pc:p11-kit-1 pc:zlib pkgconfig >>> gnutls-dev*: Package size: 424.0 KB >>> gnutls-dev*: Compressing data... >>> gnutls-dev*: Create checksum... >>> gnutls-dev*: Create gnutls-dev-3.8.3-r0.apk >>> WARNING: gnutls-doc*: The -doc subpackage is unusually large, consider splitting it >>> gnutls-doc*: Tracing dependencies... >>> gnutls-doc*: Package size: 7.2 MB >>> gnutls-doc*: Compressing data... >>> gnutls-doc*: Create checksum... >>> gnutls-doc*: Create gnutls-doc-3.8.3-r0.apk >>> gnutls-utils*: Tracing dependencies... so:libc.musl-armv7.so.1 so:libgnutls.so.30 so:libtasn1.so.6 >>> gnutls-utils*: Package size: 732.0 KB >>> gnutls-utils*: Compressing data... >>> gnutls-utils*: Create checksum... >>> gnutls-utils*: Create gnutls-utils-3.8.3-r0.apk >>> gnutls*: Tracing dependencies... so:libc.musl-armv7.so.1 so:libgmp.so.10 so:libhogweed.so.6 so:libidn2.so.0 so:libnettle.so.8 so:libp11-kit.so.0 so:libtasn1.so.6 so:libunistring.so.5 so:libz.so.1 >>> gnutls*: Package size: 1.4 MB >>> gnutls*: Compressing data... >>> gnutls*: Create checksum... >>> gnutls*: Create gnutls-3.8.3-r0.apk >>> gnutls: Build complete at Thu, 18 Jan 2024 14:21:08 +0000 elapsed time 0h 6m 20s >>> gnutls: Cleaning up srcdir >>> gnutls: Cleaning up pkgdir >>> gnutls: Uninstalling dependencies... (1/31) Purging .makedepends-gnutls (20240118.141449) (2/31) Purging libidn2-dev (2.3.4-r4) (3/31) Purging libkcapi-dev (1.4.0-r4) (4/31) Purging libkcapi (1.4.0-r4) (5/31) Purging libtasn1-dev (4.19.0-r2) (6/31) Purging libtasn1-progs (4.19.0-r2) (7/31) Purging libunistring-dev (1.1-r2) (8/31) Purging linux-headers (6.6-r0) (9/31) Purging nettle-dev (3.9.1-r0) (10/31) Purging gmp-dev (6.3.0-r0) (11/31) Purging libgmpxx (6.3.0-r0) (12/31) Purging nettle (3.9.1-r0) (13/31) Purging p11-kit-dev (0.25.3-r0) (14/31) Purging p11-kit (0.25.3-r0) (15/31) Purging texinfo (7.1-r0) (16/31) Purging zlib-dev (1.3-r2) (17/31) Purging diffutils (3.10-r0) (18/31) Purging datefudge (1.24-r3) (19/31) Purging coreutils (9.4-r1) Executing coreutils-9.4-r1.post-deinstall (20/31) Purging coreutils-env (9.4-r1) (21/31) Purging coreutils-fmt (9.4-r1) (22/31) Purging coreutils-sha512sum (9.4-r1) (23/31) Purging git-perl (2.43.0-r0) (24/31) Purging perl-git (2.43.0-r0) (25/31) Purging perl-error (0.17029-r2) (26/31) Purging perl (5.38.2-r0) (27/31) Purging libbz2 (1.0.8-r6) (28/31) Purging libffi (3.4.4-r3) (29/31) Purging libtasn1 (4.19.0-r2) (30/31) Purging utmps-libs (0.1.2.2-r0) (31/31) Purging skalibs (2.14.1.0-r0) Executing busybox-1.36.1-r19.trigger OK: 270 MiB in 103 packages >>> gnutls: Updating the main/armv7 repository index... >>> gnutls: Signing the index...