https://launchpad.net/ubuntu/+source/efitools/1.9.2-3ubuntu3/+build/28002004 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-riscv64-072 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu22.04.1 python3-lpbuildd_236~650~ubuntu22.04.1 sbuild_0.81.2ubuntu6 git-build-recipe_0.3.6 git_1:2.34.1-1ubuntu1.10 dpkg-dev_1.21.1ubuntu2.3 python3-debian_0.1.43ubuntu1.1. Syncing the system clock with the buildd NTP service... 1 Apr 16:00:28 ntpdate[2303]: adjust time server 10.211.37.1 offset +0.000550 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-28002004 --image-type chroot /home/buildd/filecache-default/20a3246b7a16d5658607d7f37229fcda30a33651 Creating target for build PACKAGEBUILD-28002004 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-28002004 Starting target for build PACKAGEBUILD-28002004 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-28002004 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-28002004 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-28002004 Updating target for build PACKAGEBUILD-28002004 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main riscv64 Packages [1351 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe riscv64 Packages [14.5 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6118 kB] Get:9 http://ftpmaster.internal/ubuntu noble-updates/main riscv64 Packages [667 kB] Get:10 http://ftpmaster.internal/ubuntu noble-updates/main Translation-en [242 kB] Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe riscv64 Packages [4442 kB] Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe Translation-en [1693 kB] Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 Packages [581 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [239 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/universe riscv64 Packages [2435 kB] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [1505 kB] Fetched 34.8 MB in 36s (956 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-riscv64-linux-gnu cpp-riscv64-linux-gnu g++-13-riscv64-linux-gnu g++-riscv64-linux-gnu gcc-13-riscv64-linux-gnu gcc-14-base gcc-riscv64-linux-gnu libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libubsan1 libunistring5 perl-modules-5.38 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-riscv64-linux-gnu bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgssapi-krb5-2 libidn2-0 libip4tc2 libjansson4 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login logsave lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 153 upgraded, 24 newly installed, 14 to remove and 0 not upgraded. Need to get 113 MB of archives. After this operation, 70.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnsl-dev riscv64 1.3.0-3build3 [137 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main riscv64 libcrypt-dev riscv64 1:4.4.36-4 [322 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6-dev riscv64 2.39-0ubuntu8 [3458 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-dev-bin riscv64 2.39-0ubuntu8 [20.0 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc-dev riscv64 1.3.4+ds-1.1build1 [350 kB] Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe riscv64 libnss-nisplus riscv64 1.3-5build1 [23.8 kB] Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc3t64 riscv64 1.3.4+ds-1.1build1 [92.3 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgssapi-krb5-2 riscv64 1.20.1-6ubuntu2 [153 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libkrb5-3 riscv64 1.20.1-6ubuntu2 [385 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libk5crypto3 riscv64 1.20.1-6ubuntu2 [108 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libkrb5support0 riscv64 1.20.1-6ubuntu2 [36.7 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 libacl1 riscv64 2.3.2-1 [18.7 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libapparmor1 riscv64 4.0.0-beta3-0ubuntu3 [51.2 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libcap-ng0 riscv64 0.8.4-2build2 [15.5 kB] Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libaudit1 riscv64 1:3.1.2-2.1build1 [47.9 kB] Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libblkid1 riscv64 2.39.3-9ubuntu4 [204 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main riscv64 libcap2 riscv64 1:2.66-5ubuntu1 [31.7 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 libcrypt1 riscv64 1:4.4.36-4 [115 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main riscv64 libgpg-error-l10n all 1.47-3build1 [8024 B] Get:22 http://ftpmaster.internal/ubuntu noble/main riscv64 libgpg-error0 riscv64 1.47-3build1 [75.7 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcrypt20 riscv64 1.10.3-2 [564 kB] Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 liblzma5 riscv64 5.6.1+really5.4.5-1build1 [130 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main riscv64 libzstd1 riscv64 1.5.5+dfsg2-2 [349 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libkmod2 riscv64 31+20240202-2ubuntu5 [55.0 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main riscv64 libpcre2-8-0 riscv64 10.42-4ubuntu1 [149 kB] Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libselinux1 riscv64 3.5-2ubuntu2 [86.1 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libmount1 riscv64 2.39.3-9ubuntu4 [212 kB] Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtext-iconv-perl riscv64 1.7-8build3 [13.5 kB] Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtext-charwidth-perl riscv64 0.04-11build3 [9272 B] Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 perl-modules-5.38 all 5.38.2-3.2build1 [3110 kB] Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdb5.3t64 riscv64 5.3.28+dfsg2-6build1 [779 kB] Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgdbm6t64 riscv64 1.23-5.1build1 [35.9 kB] Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgdbm-compat4t64 riscv64 1.23-5.1build1 [6884 B] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libperl5.38t64 riscv64 5.38.2-3.2build1 [4467 kB] Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 perl riscv64 5.38.2-3.2build1 [231 kB] Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 perl-base riscv64 5.38.2-3.2build1 [1833 kB] Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 liblocale-gettext-perl riscv64 1.07-6ubuntu5 [15.7 kB] Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 openssl riscv64 3.0.13-0ubuntu3 [992 kB] Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsystemd-shared riscv64 255.4-1ubuntu6 [2180 kB] Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libcryptsetup12 riscv64 2:2.7.0-1ubuntu3 [274 kB] Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libssl3t64 riscv64 3.0.13-0ubuntu3 [1735 kB] Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 systemd-dev all 255.4-1ubuntu6 [104 kB] Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 systemd-sysv riscv64 255.4-1ubuntu6 [11.9 kB] Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 systemd riscv64 255.4-1ubuntu6 [3552 kB] Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsystemd0 riscv64 255.4-1ubuntu6 [458 kB] Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-modules-bin riscv64 1.5.3-5ubuntu4 [55.1 kB] Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-modules riscv64 1.5.3-5ubuntu4 [284 kB] Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnettle8t64 riscv64 3.9.1-2.2build1 [217 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libhogweed6t64 riscv64 3.9.1-2.2build1 [200 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main riscv64 libp11-kit0 riscv64 0.25.3-4ubuntu1 [318 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main riscv64 libunistring5 riscv64 1.1-2 [544 kB] Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgnutls30t64 riscv64 3.8.3-1.1ubuntu3 [1012 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main riscv64 libapt-pkg6.0t64 riscv64 2.7.14 [1051 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bzip2 riscv64 1.0.8-5.1 [35.0 kB] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libbz2-1.0 riscv64 1.0.8-5.1 [40.2 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-14-base riscv64 14-20240315-1ubuntu1 [47.0 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcc-s1 riscv64 14-20240315-1ubuntu1 [61.1 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main riscv64 libstdc++6 riscv64 14-20240315-1ubuntu1 [807 kB] Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libudev1 riscv64 255.4-1ubuntu6 [181 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main riscv64 libxxhash0 riscv64 0.8.2-2 [43.7 kB] Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 zlib1g riscv64 1:1.3.dfsg-3.1ubuntu2 [60.8 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main riscv64 libffi8 riscv64 3.4.6-1 [23.0 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main riscv64 libidn2-0 riscv64 2.3.7-2 [102 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdebconfclient0 riscv64 0.271ubuntu3 [11.2 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main riscv64 base-passwd riscv64 3.6.3 [52.1 kB] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsqlite3-0 riscv64 3.45.1-1ubuntu2 [739 kB] Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpg riscv64 2.4.4-2ubuntu16 [607 kB] Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libreadline8t64 riscv64 8.2-4build1 [156 kB] Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 readline-common all 8.2-4build1 [56.5 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main riscv64 libncursesw6 riscv64 6.4+20240113-1ubuntu1 [155 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main riscv64 libtinfo6 riscv64 6.4+20240113-1ubuntu1 [108 kB] Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpg-agent riscv64 2.4.4-2ubuntu16 [282 kB] Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpgconf riscv64 2.4.4-2ubuntu16 [133 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main riscv64 pinentry-curses riscv64 1.2.1-3ubuntu4 [40.6 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main riscv64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnpth0t64 riscv64 1.6-3.1build1 [8144 B] Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpgv riscv64 2.4.4-2ubuntu16 [276 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main riscv64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main riscv64 apt-utils riscv64 2.7.14 [226 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main riscv64 apt riscv64 2.7.14 [1349 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main riscv64 debconf-i18n all 1.5.86 [205 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main riscv64 debconf all 1.5.86 [124 kB] Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam0g riscv64 1.5.3-5ubuntu4 [69.0 kB] Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libseccomp2 riscv64 2.5.5-1ubuntu3 [52.9 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-4 [23.7 kB] Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.185-3ubuntu3 [145 kB] Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libuuid1 riscv64 2.39.3-9ubuntu4 [37.6 kB] Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libfdisk1 riscv64 2.39.3-9ubuntu4 [238 kB] Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 mount riscv64 2.39.3-9ubuntu4 [152 kB] Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libcom-err2 riscv64 1.47.0-2.4~exp1ubuntu3 [22.5 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main riscv64 libkeyutils1 riscv64 1.6.3-3 [9694 B] Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnsl2 riscv64 1.3.0-3build3 [43.3 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main riscv64 linux-libc-dev riscv64 6.8.0-20.20 [1567 kB] Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6 riscv64 2.39-0ubuntu8 [2776 kB] Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-bin riscv64 2.39-0ubuntu8 [609 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 base-files riscv64 13ubuntu9 [73.6 kB] Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 debianutils riscv64 5.17build1 [89.8 kB] Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bash riscv64 5.2.21-2ubuntu4 [745 kB] Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bsdutils riscv64 1:2.39.3-9ubuntu4 [115 kB] Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 coreutils riscv64 9.4-3ubuntu5 [1458 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main riscv64 tar riscv64 1.35+dfsg-3 [269 kB] Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg riscv64 1.22.6ubuntu6 [1285 kB] Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dash riscv64 0.5.12-6ubuntu5 [93.2 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main riscv64 diffutils riscv64 1:3.10-1 [180 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main riscv64 grep riscv64 3.11-4 [182 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main riscv64 gzip riscv64 1.12-1ubuntu2 [102 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main riscv64 hostname riscv64 3.23+nmu2ubuntu1 [11.3 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main riscv64 login riscv64 1:4.13+dfsg1-4ubuntu1 [203 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main riscv64 ncurses-bin riscv64 6.4+20240113-1ubuntu1 [186 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main riscv64 sed riscv64 4.9-2 [211 kB] Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 util-linux riscv64 2.39.3-9ubuntu4 [1330 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main riscv64 ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main riscv64 sysvinit-utils riscv64 3.08-6ubuntu2 [35.0 kB] Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 logsave riscv64 1.47.0-2.4~exp1ubuntu3 [22.2 kB] Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libext2fs2t64 riscv64 1.47.0-2.4~exp1ubuntu3 [243 kB] Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 e2fsprogs riscv64 1.47.0-2.4~exp1ubuntu3 [604 kB] Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 optipng riscv64 0.7.8+ds-1build2 [115 kB] Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpng16-16t64 riscv64 1.6.43-5build1 [193 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main riscv64 init riscv64 1.66ubuntu1 [6190 B] Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsmartcols1 riscv64 2.39.3-9ubuntu4 [146 kB] Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 uuid-runtime riscv64 2.39.3-9ubuntu4 [49.2 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main riscv64 libattr1 riscv64 1:2.5.2-1 [11.5 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main riscv64 libmd0 riscv64 1.1.0-2 [30.6 kB] Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsemanage-common all 3.5-1build5 [10.1 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main riscv64 libsepol2 riscv64 3.5-2 [312 kB] Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsemanage2 riscv64 3.5-1build5 [101 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main riscv64 passwd riscv64 1:4.13+dfsg1-4ubuntu1 [864 kB] Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libproc2-0 riscv64 2:4.0.4-4ubuntu3 [60.9 kB] Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libss2 riscv64 1.47.0-2.4~exp1ubuntu3 [17.1 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main riscv64 mawk riscv64 1.3.4.20240123-1 [129 kB] Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 procps riscv64 2:4.0.4-4ubuntu3 [715 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main riscv64 sensible-utils all 0.0.22 [22.5 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main riscv64 ca-certificates all 20240203 [159 kB] Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main riscv64 tzdata all 2024a-1ubuntu1 [273 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main riscv64 bash-completion all 1:2.11-8 [180 kB] Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bsdextrautils riscv64 2.39.3-9ubuntu4 [92.1 kB] Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgpm2 riscv64 1.20.7-11 [15.0 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main riscv64 libip4tc2 riscv64 1.8.10-3ubuntu1 [23.9 kB] Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libjansson4 riscv64 2.14-2build2 [34.7 kB] Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 psmisc riscv64 23.7-1build1 [177 kB] Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 xz-utils riscv64 5.6.1+really5.4.5-1build1 [269 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf0 riscv64 2.42-4ubuntu2 [104 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf-nobfd0 riscv64 2.42-4ubuntu2 [106 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-riscv64-linux-gnu riscv64 2.42-4ubuntu2 [899 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main riscv64 libbinutils riscv64 2.42-4ubuntu2 [566 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils riscv64 2.42-4ubuntu2 [2984 B] Get:151 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-common riscv64 2.42-4ubuntu2 [209 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main riscv64 libsframe1 riscv64 2.42-4ubuntu2 [15.7 kB] Get:153 http://ftpmaster.internal/ubuntu noble/main riscv64 libgomp1 riscv64 14-20240315-1ubuntu1 [145 kB] Get:154 http://ftpmaster.internal/ubuntu noble/main riscv64 libatomic1 riscv64 14-20240315-1ubuntu1 [9496 B] Get:155 http://ftpmaster.internal/ubuntu noble/main riscv64 libasan8 riscv64 14-20240315-1ubuntu1 [2621 kB] Get:156 http://ftpmaster.internal/ubuntu noble/main riscv64 libubsan1 riscv64 14-20240315-1ubuntu1 [1075 kB] Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 g++-13 riscv64 13.2.0-23ubuntu3 [14.5 kB] Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13 riscv64 13.2.0-23ubuntu3 [450 kB] Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libstdc++-13-dev riscv64 13.2.0-23ubuntu3 [5666 kB] Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgcc-13-dev riscv64 13.2.0-23ubuntu3 [3858 kB] Get:161 http://ftpmaster.internal/ubuntu noble/main riscv64 libcc1-0 riscv64 14-20240315-1ubuntu1 [45.2 kB] Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 cpp-13 riscv64 13.2.0-23ubuntu3 [1030 B] Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13-base riscv64 13.2.0-23ubuntu3 [48.7 kB] Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu3 [19.7 MB] Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 g++-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu3 [11.6 MB] Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 cpp-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu3 [10.3 MB] Get:167 http://ftpmaster.internal/ubuntu noble/main riscv64 g++ riscv64 4:13.2.0-7ubuntu1 [1082 B] Get:168 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc riscv64 4:13.2.0-7ubuntu1 [5016 B] Get:169 http://ftpmaster.internal/ubuntu noble/main riscv64 cpp riscv64 4:13.2.0-7ubuntu1 [22.4 kB] Get:170 http://ftpmaster.internal/ubuntu noble/main riscv64 cpp-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [5316 B] Get:171 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [1202 B] Get:172 http://ftpmaster.internal/ubuntu noble/main riscv64 g++-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [960 B] Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg-dev all 1.22.6ubuntu6 [1074 kB] Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdpkg-perl all 1.22.6ubuntu6 [268 kB] Get:175 http://ftpmaster.internal/ubuntu noble/main riscv64 lto-disabled-list all 47 [12.4 kB] Get:176 http://ftpmaster.internal/ubuntu noble/main riscv64 libfakeroot riscv64 1.33-1 [34.6 kB] Get:177 http://ftpmaster.internal/ubuntu noble/main riscv64 fakeroot riscv64 1.33-1 [78.4 kB] Preconfiguring packages ... Fetched 113 MB in 16s (7122 kB/s) (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../0-libnsl-dev_1.3.0-3build3_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../1-libcrypt-dev_1%3a4.4.36-4_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../2-libc6-dev_2.39-0ubuntu8_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../3-libc-dev-bin_2.39-0ubuntu8_riscv64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../4-libtirpc-common_1.3.4+ds-1.1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../5-libtirpc-dev_1.3.4+ds-1.1build1_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../6-libnss-nisplus_1.3-5build1_riscv64.deb ... Unpacking libnss-nisplus:riscv64 (1.3-5build1) over (1.3-0ubuntu6) ... dpkg: libtirpc3:riscv64: dependency problems, but removing anyway as you requested: libnsl2:riscv64 depends on libtirpc3 (>= 1.0.2). (Reading database ... 13555 files and directories currently installed.) Removing libtirpc3:riscv64 (1.3.3+ds-1) ... Selecting previously unselected package libtirpc3t64:riscv64. (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.1build1_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3 to /lib/riscv64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3.0.0 to /lib/riscv64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:riscv64 (1.3.4+ds-1.1build1) ... Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../5-libacl1_2.3.2-1_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:riscv64 (2.3.2-1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu3_riscv64.deb ... Unpacking libapparmor1:riscv64 (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2build2_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.4-2build2) over (0.8.3-1build2) ... Setting up libcap-ng0:riscv64 (0.8.4-2build2) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:riscv64 (1:3.1.2-2.1build1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu4_riscv64.deb ... Unpacking libblkid1:riscv64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libblkid1:riscv64 (2.39.3-9ubuntu4) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:riscv64 (1:2.66-5ubuntu1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.36-4_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:riscv64 (1:4.4.36-4) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:riscv64 (1.47-3build1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.3-2) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1build1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.6.1+really5.4.5-1build1) over (5.4.1-0.2) ... Setting up liblzma5:riscv64 (5.6.1+really5.4.5-1build1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:riscv64 (1.5.5+dfsg2-2) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu5_riscv64.deb ... Unpacking libkmod2:riscv64 (31+20240202-2ubuntu5) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:riscv64 (10.42-4ubuntu1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_riscv64.deb ... Unpacking libselinux1:riscv64 (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:riscv64 (3.5-2ubuntu2) ... (Reading database ... 13561 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu4_riscv64.deb ... Unpacking libmount1:riscv64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libmount1:riscv64 (2.39.3-9ubuntu4) ... (Reading database ... 13561 files and directories currently installed.) Preparing to unpack .../libtext-iconv-perl_1.7-8build3_riscv64.deb ... Unpacking libtext-iconv-perl:riscv64 (1.7-8build3) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_riscv64.deb ... Unpacking libtext-charwidth-perl:riscv64 (0.04-11build3) over (0.04-11) ... Preparing to unpack .../perl_5.38.2-3.2build1_riscv64.deb ... Unpacking perl (5.38.2-3.2build1) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build1_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3.2build1) ... dpkg: libdb5.3:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libdb5.3. libpam-modules:riscv64 depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 14975 files and directories currently installed.) Removing libdb5.3:riscv64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:riscv64. (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6build1_riscv64.deb ... Unpacking libdb5.3t64:riscv64 (5.3.28+dfsg2-6build1) ... dpkg: libgdbm6:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm6 (>= 1.21). libgdbm-compat4:riscv64 depends on libgdbm6 (>= 1.16). (Reading database ... 14975 files and directories currently installed.) Removing libgdbm6:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm6t64:riscv64. (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm6t64:riscv64 (1.23-5.1build1) ... dpkg: libgdbm-compat4:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 14976 files and directories currently installed.) Removing libgdbm-compat4:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:riscv64. (Reading database ... 14971 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:riscv64. Preparing to unpack .../libperl5.38t64_5.38.2-3.2build1_riscv64.deb ... Unpacking libperl5.38t64:riscv64 (5.38.2-3.2build1) ... Preparing to unpack .../perl-base_5.38.2-3.2build1_riscv64.deb ... Unpacking perl-base (5.38.2-3.2build1) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2build1) ... (Reading database ... 15497 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_riscv64.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../openssl_3.0.13-0ubuntu3_riscv64.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../libsystemd-shared_255.4-1ubuntu6_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (255.4-1ubuntu6) over (253.5-1ubuntu6) ... Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu3_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.7.0-1ubuntu3) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:riscv64: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 15494 files and directories currently installed.) Removing libssl3:riscv64 (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:riscv64. (Reading database ... 15483 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_riscv64.deb ... Unpacking libssl3t64:riscv64 (3.0.13-0ubuntu3) ... Setting up libssl3t64:riscv64 (3.0.13-0ubuntu3) ... (Reading database ... 15496 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu6_all.deb ... Unpacking systemd-dev (255.4-1ubuntu6) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_riscv64.deb ... Unpacking systemd-sysv (255.4-1ubuntu6) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu6_riscv64.deb ... Unpacking systemd (255.4-1ubuntu6) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu6_riscv64.deb ... Unpacking libsystemd0:riscv64 (255.4-1ubuntu6) over (253.5-1ubuntu6) ... Setting up libsystemd0:riscv64 (255.4-1ubuntu6) ... (Reading database ... 15658 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... (Reading database ... 15657 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/riscv64-linux-gnu/security': Directory not empty Setting up libpam-modules:riscv64 (1.5.3-5ubuntu4) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libhogweed6:riscv64: dependency problems, but removing anyway as you requested: libgnutls30:riscv64 depends on libhogweed6 (>= 3.6). (Reading database ... 15654 files and directories currently installed.) Removing libhogweed6:riscv64 (3.9.1-2) ... dpkg: libnettle8:riscv64: dependency problems, but removing anyway as you requested: libgnutls30:riscv64 depends on libnettle8 (>= 3.7~). Removing libnettle8:riscv64 (3.9.1-2) ... Selecting previously unselected package libnettle8t64:riscv64. (Reading database ... 15642 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libnettle8t64:riscv64 (3.9.1-2.2build1) ... Setting up libnettle8t64:riscv64 (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:riscv64. (Reading database ... 15650 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libhogweed6t64:riscv64 (3.9.1-2.2build1) ... Setting up libhogweed6t64:riscv64 (3.9.1-2.2build1) ... (Reading database ... 15656 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:riscv64 (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:riscv64. (Reading database ... 15656 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_riscv64.deb ... Unpacking libunistring5:riscv64 (1.1-2) ... Setting up libunistring5:riscv64 (1.1-2) ... dpkg: libgnutls30:riscv64: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 15661 files and directories currently installed.) Removing libgnutls30:riscv64 (3.8.1-4ubuntu1) ... Selecting previously unselected package libgnutls30t64:riscv64. (Reading database ... 15651 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_riscv64.deb ... Unpacking libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3) ... dpkg: libapt-pkg6.0:riscv64: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15663 files and directories currently installed.) Removing libapt-pkg6.0:riscv64 (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:riscv64. (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14_riscv64.deb ... Unpacking libapt-pkg6.0t64:riscv64 (2.7.14) ... Setting up libapt-pkg6.0t64:riscv64 (2.7.14) ... (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5.1_riscv64.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_riscv64.deb ... Unpacking libbz2-1.0:riscv64 (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:riscv64 (1.0.8-5.1) ... Selecting previously unselected package gcc-14-base:riscv64. (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_riscv64.deb ... Unpacking gcc-14-base:riscv64 (14-20240315-1ubuntu1) ... Setting up gcc-14-base:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libudev1_255.4-1ubuntu6_riscv64.deb ... Unpacking libudev1:riscv64 (255.4-1ubuntu6) over (253.5-1ubuntu6) ... Setting up libudev1:riscv64 (255.4-1ubuntu6) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:riscv64 (0.8.2-2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_riscv64.deb ... Unpacking libffi8:riscv64 (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:riscv64 (3.4.6-1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:riscv64 (2.3.7-2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.271ubuntu3) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_riscv64.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu2_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.45.1-1ubuntu2) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpg (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... dpkg: libreadline8:riscv64: dependency problems, but removing anyway as you requested: gpgconf depends on libreadline8 (>= 6.0). (Reading database ... 15669 files and directories currently installed.) Removing libreadline8:riscv64 (8.2-1.3) ... Selecting previously unselected package libreadline8t64:riscv64. (Reading database ... 15657 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8 to /lib/riscv64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8.2 to /lib/riscv64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8 to /lib/riscv64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8.2 to /lib/riscv64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:riscv64 (8.2-4build1) ... Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:riscv64 (6.4+20240113-1ubuntu1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpg-agent_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpgconf (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_riscv64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15676 files and directories currently installed.) Removing libnpth0:riscv64 (1.6-3build2) ... Selecting previously unselected package libnpth0t64:riscv64. (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_riscv64.deb ... Unpacking libnpth0t64:riscv64 (1.6-3.1build1) ... Setting up libnpth0t64:riscv64 (1.6-3.1build1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpgv (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu16) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14_riscv64.deb ... Unpacking apt-utils (2.7.14) over (2.7.3) ... Preparing to unpack .../apt_2.7.14_riscv64.deb ... Unpacking apt (2.7.14) over (2.7.3) ... Setting up apt (2.7.14) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15676 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam0g:riscv64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam0g:riscv64 (1.5.3-5ubuntu4) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_riscv64.deb ... Unpacking libuuid1:riscv64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libuuid1:riscv64 (2.39.3-9ubuntu4) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu4_riscv64.deb ... Unpacking libfdisk1:riscv64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu4_riscv64.deb ... Unpacking mount (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu3_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3_riscv64.deb ... Unpacking libkeyutils1:riscv64 (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../4-libnsl2_1.3.0-3build3_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../5-linux-libc-dev_6.8.0-20.20_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.8.0-20.20) over (6.5.0-9.9) ... Preparing to unpack .../6-libc6_2.39-0ubuntu8_riscv64.deb ... Unpacking libc6:riscv64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:riscv64 (2.39-0ubuntu8) ... (Reading database ... 15687 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_riscv64.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 15687 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu9_riscv64.deb ... Unpacking base-files (13ubuntu9) over (13ubuntu3) ... Setting up base-files (13ubuntu9) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 15696 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_riscv64.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 15695 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_riscv64.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15695 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_riscv64.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu4) ... (Reading database ... 15695 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu5_riscv64.deb ... Unpacking coreutils (9.4-3ubuntu5) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu5) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_riscv64.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu6_riscv64.deb ... Unpacking dpkg (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu6) ... (Reading database ... 15672 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_riscv64.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_riscv64.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../grep_3.11-4_riscv64.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_riscv64.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_riscv64.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_riscv64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_riscv64.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu4_riscv64.deb ... Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu4) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_riscv64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_riscv64.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:riscv64: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 15671 files and directories currently installed.) Removing libext2fs2:riscv64 (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:riscv64. (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2 to /lib/riscv64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2.3 to /lib/riscv64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2 to /lib/riscv64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2.4 to /lib/riscv64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu3) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_riscv64.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_riscv64.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 15678 files and directories currently installed.) Removing libpng16-16:riscv64 (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:riscv64. (Reading database ... 15668 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_riscv64.deb ... Unpacking libpng16-16t64:riscv64 (1.6.43-5build1) ... Setting up libapparmor1:riscv64 (4.0.0-beta3-0ubuntu3) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu3) ... Setting up libcryptsetup12:riscv64 (2:2.7.0-1ubuntu3) ... Setting up libfdisk1:riscv64 (2.39.3-9ubuntu4) ... Setting up libkmod2:riscv64 (31+20240202-2ubuntu5) ... Setting up libseccomp2:riscv64 (2.5.5-1ubuntu3) ... Setting up libsystemd-shared:riscv64 (255.4-1ubuntu6) ... Setting up systemd-dev (255.4-1ubuntu6) ... Setting up mount (2.39.3-9ubuntu4) ... Setting up systemd (255.4-1ubuntu6) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu6) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_riscv64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:riscv64 (2.39.3-9ubuntu4) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_riscv64.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:riscv64 (1:2.5.2-1) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_riscv64.deb ... Unpacking libmd0:riscv64 (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:riscv64 (1.1.0-2) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu4) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_riscv64.deb ... Unpacking libsepol2:riscv64 (3.5-2) over (3.5-1) ... Setting up libsepol2:riscv64 (3.5-2) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:riscv64 (3.5-1build5) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_riscv64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_riscv64.deb ... Unpacking libproc2-0:riscv64 (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu3_riscv64.deb ... Unpacking libss2:riscv64 (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1_riscv64.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_riscv64.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-1ubuntu1_all.deb ... Unpacking tzdata (2024a-1ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu4_riscv64.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_riscv64.deb ... Unpacking libgpm2:riscv64 (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu1_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_riscv64.deb ... Unpacking libjansson4:riscv64 (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_riscv64.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1build1_riscv64.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1build1) over (5.4.1-0.2) ... Preparing to unpack .../15-libctf0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-binutils-riscv64-linux-gnu_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-libbinutils_2.42-4ubuntu2_riscv64.deb ... Unpacking libbinutils:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-binutils_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils-common_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-common:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-libsframe1_2.42-4ubuntu2_riscv64.deb ... Unpacking libsframe1:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libgomp1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../23-libatomic1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-libasan8_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package libubsan1:riscv64. Preparing to unpack .../25-libubsan1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libubsan1:riscv64 (14-20240315-1ubuntu1) ... Preparing to unpack .../26-g++-13_13.2.0-23ubuntu3_riscv64.deb ... Unpacking g++-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-gcc-13_13.2.0-23ubuntu3_riscv64.deb ... Unpacking gcc-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-libstdc++-13-dev_13.2.0-23ubuntu3_riscv64.deb ... Unpacking libstdc++-13-dev:riscv64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libgcc-13-dev_13.2.0-23ubuntu3_riscv64.deb ... Unpacking libgcc-13-dev:riscv64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libcc1-0_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-cpp-13_13.2.0-23ubuntu3_riscv64.deb ... Unpacking cpp-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-gcc-13-base_13.2.0-23ubuntu3_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-riscv64-linux-gnu. Preparing to unpack .../33-gcc-13-riscv64-linux-gnu_13.2.0-23ubuntu3_riscv64.deb ... Unpacking gcc-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Selecting previously unselected package g++-13-riscv64-linux-gnu. Preparing to unpack .../34-g++-13-riscv64-linux-gnu_13.2.0-23ubuntu3_riscv64.deb ... Unpacking g++-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Selecting previously unselected package cpp-13-riscv64-linux-gnu. Preparing to unpack .../35-cpp-13-riscv64-linux-gnu_13.2.0-23ubuntu3_riscv64.deb ... Unpacking cpp-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Preparing to unpack .../36-g++_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../37-gcc_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../38-cpp_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-riscv64-linux-gnu. Preparing to unpack .../39-cpp-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-riscv64-linux-gnu. Preparing to unpack .../40-gcc-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-riscv64-linux-gnu. Preparing to unpack .../41-g++-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../42-dpkg-dev_1.22.6ubuntu6_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../43-libdpkg-perl_1.22.6ubuntu6_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../44-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../45-libfakeroot_1.33-1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.33-1) over (1.32.1-1) ... Preparing to unpack .../46-fakeroot_1.33-1_riscv64.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Setting up libip4tc2:riscv64 (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:riscv64 (1.7-8build3) ... Setting up libtext-charwidth-perl:riscv64 (0.04-11build3) ... Setting up libkeyutils1:riscv64 (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up libgpm2:riscv64 (1.20.7-11) ... Setting up libgdbm6t64:riscv64 (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu4) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.1build1) ... Setting up libsqlite3-0:riscv64 (3.45.1-1ubuntu2) ... Setting up binutils-common:riscv64 (2.42-4ubuntu2) ... Setting up linux-libc-dev:riscv64 (6.8.0-20.20) ... Setting up libctf-nobfd0:riscv64 (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:riscv64 (14-20240315-1ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:riscv64 (2.42-4ubuntu2) ... Setting up libfakeroot:riscv64 (1.33-1) ... Setting up libjansson4:riscv64 (2.14-2build2) ... Setting up libkrb5support0:riscv64 (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Apr 1 16:08:14 UTC 2024. Universal Time is now: Mon Apr 1 16:08:14 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:riscv64 (13.2.0-23ubuntu3) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.1+really5.4.5-1build1) ... Setting up perl-modules-5.38 (5.38.2-3.2build1) ... Setting up libproc2-0:riscv64 (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:riscv64 (1.6.43-5build1) ... Setting up libatomic1:riscv64 (14-20240315-1ubuntu1) ... Setting up libss2:riscv64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libncursesw6:riscv64 (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:riscv64 (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... Setting up libdb5.3t64:riscv64 (5.3.28+dfsg2-6build1) ... Setting up libubsan1:riscv64 (14-20240315-1ubuntu1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu4) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:riscv64 (1:4.4.36-4) ... Setting up libasan8:riscv64 (14-20240315-1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:riscv64 (1.20.1-6ubuntu2) ... Setting up libperl5.38t64:riscv64 (5.38.2-3.2build1) ... Setting up libbinutils:riscv64 (2.42-4ubuntu2) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:riscv64 (14-20240315-1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up libctf0:riscv64 (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu4) ... Setting up apt-utils (2.7.14) ... Setting up cpp-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Setting up binutils-riscv64-linux-gnu (2.42-4ubuntu2) ... Setting up debconf-i18n (1.5.86) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... Setting up binutils (2.42-4ubuntu2) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2build1) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu6) ... Setting up libreadline8t64:riscv64 (8.2-4build1) ... Setting up libgcc-13-dev:riscv64 (13.2.0-23ubuntu3) ... Setting up gpgconf (2.4.4-2ubuntu16) ... Setting up libc6-dev:riscv64 (2.39-0ubuntu8) ... Setting up cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up gpg (2.4.4-2ubuntu16) ... Setting up libstdc++-13-dev:riscv64 (13.2.0-23ubuntu3) ... Setting up gpg-agent (2.4.4-2ubuntu16) ... Setting up cpp-13 (13.2.0-23ubuntu3) ... Setting up libtirpc3t64:riscv64 (1.3.4+ds-1.1build1) ... Setting up gcc-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Setting up dpkg-dev (1.22.6ubuntu6) ... Setting up gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libtirpc-dev:riscv64 (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu3) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:riscv64 (1.3.0-3build3) ... Setting up g++-13-riscv64-linux-gnu (13.2.0-23ubuntu3) ... Setting up g++-13 (13.2.0-23ubuntu3) ... Setting up libnss-nisplus:riscv64 (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:riscv64 (1.3.0-3build3) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15732 files and directories currently installed.) Purging configuration files for libssl3:riscv64 (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28002004 riscv64 noble-proposed -c chroot:build-PACKAGEBUILD-28002004 --arch=riscv64 --dist=noble-proposed --nolog efitools_1.9.2-3ubuntu3.dsc Initiating build PACKAGEBUILD-28002004 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 sbuild (Debian sbuild) 0.81.2ubuntu6 (16 February 2022) on bos03-riscv64-072.buildd +==============================================================================+ | efitools 1.9.2-3ubuntu3 (riscv64) Mon, 01 Apr 2024 16:10:50 +0000 | +==============================================================================+ Package: efitools Version: 1.9.2-3ubuntu3 Source Version: 1.9.2-3ubuntu3 Distribution: noble-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28002004/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/efitools-bHIAvE/resolver-cexEEz' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- efitools_1.9.2-3ubuntu3.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/efitools-bHIAvE/efitools-1.9.2' with '<>' I: NOTICE: Log filtering will replace 'build/efitools-bHIAvE' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), libfile-slurp-perl, help2man, libssl-dev, openssl, gnu-efi, sbsigntool, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 12), libfile-slurp-perl, help2man, libssl-dev, openssl, gnu-efi, sbsigntool, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [414 B] Get:5 copy:/<>/apt_archive ./ Packages [495 B] Fetched 1866 B in 0s (4181 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libip4tc2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libnsl-dev libnsl2 libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base gnu-efi groff-base help2man intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libfile-slurp-perl libfile-stripnondeterminism-perl libicu74 libmagic-mgc libmagic1t64 libpipeline1 libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbsigntool Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base gnu-efi groff-base help2man intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libfile-slurp-perl libfile-stripnondeterminism-perl libicu74 libmagic-mgc libmagic1t64 libpipeline1 libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbsigntool sbuild-build-depends-main-dummy 0 upgraded, 36 newly installed, 0 to remove and 0 not upgraded. Need to get 24.6 MB of archives. After this operation, 110 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [714 B] Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libelf1t64 riscv64 0.190-1.1build3 [63.5 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main riscv64 libicu74 riscv64 74.2-1ubuntu1 [10.9 MB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.3ubuntu3 [719 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libmagic-mgc riscv64 1:5.45-3build1 [307 kB] Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libmagic1t64 riscv64 1:5.45-3build1 [96.4 kB] Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 file riscv64 1:5.45-3build1 [21.9 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main riscv64 gettext-base riscv64 0.21-14ubuntu1 [42.5 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main riscv64 libuchardet0 riscv64 0.0.8-1 [77.4 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 groff-base riscv64 1.23.0-3build2 [1031 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpipeline1 riscv64 1.5.7-2 [30.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 man-db riscv64 2.12.0-4build1 [1226 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 m4 riscv64 1.4.19-4 [261 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main riscv64 autoconf all 2.71-3 [339 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main riscv64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main riscv64 autopoint all 0.21-14ubuntu1 [422 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main riscv64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main riscv64 libtool all 2.4.7-7 [166 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main riscv64 libsub-override-perl all 0.10-1 [10.0 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdw1t64 riscv64 0.190-1.1build3 [275 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 debugedit riscv64 1:5.0-5build1 [49.2 kB] Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dwz riscv64 0.15-1build6 [125 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main riscv64 gettext riscv64 0.21-14ubuntu1 [874 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main riscv64 debhelper all 13.14.1ubuntu5 [869 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main riscv64 gnu-efi riscv64 3.0.15-1 [124 kB] Get:33 http://ftpmaster.internal/ubuntu noble/universe riscv64 help2man riscv64 1.49.3 [200 kB] Get:34 http://ftpmaster.internal/ubuntu noble/universe riscv64 libfile-slurp-perl all 9999.32-2 [21.7 kB] Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libssl-dev riscv64 3.0.13-0ubuntu3 [5178 kB] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 sbsigntool riscv64 0.9.4-3.1ubuntu6 [68.7 kB] Preconfiguring packages ... Fetched 24.6 MB in 4s (5996 kB/s) Selecting previously unselected package libelf1t64:riscv64. (Reading database ... 15732 files and directories currently installed.) Preparing to unpack .../00-libelf1t64_0.190-1.1build3_riscv64.deb ... Unpacking libelf1t64:riscv64 (0.190-1.1build3) ... Selecting previously unselected package libicu74:riscv64. Preparing to unpack .../01-libicu74_74.2-1ubuntu1_riscv64.deb ... Unpacking libicu74:riscv64 (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3ubuntu3_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3build1_riscv64.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:riscv64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3build1_riscv64.deb ... Unpacking libmagic1t64:riscv64 (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3build1_riscv64.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14ubuntu1_riscv64.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../07-libuchardet0_0.0.8-1_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-3build2_riscv64.deb ... Unpacking groff-base (1.23.0-3build2) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../09-libpipeline1_1.5.7-2_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.0-4build1_riscv64.deb ... Unpacking man-db (2.12.0-4build1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-4_riscv64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:riscv64. Preparing to unpack .../23-libdw1t64_0.190-1.1build3_riscv64.deb ... Unpacking libdw1t64:riscv64 (0.190-1.1build3) ... Selecting previously unselected package debugedit. Preparing to unpack .../24-debugedit_1%3a5.0-5build1_riscv64.deb ... Unpacking debugedit (1:5.0-5build1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1build6_riscv64.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.21-14ubuntu1_riscv64.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package gnu-efi. Preparing to unpack .../30-gnu-efi_3.0.15-1_riscv64.deb ... Unpacking gnu-efi (3.0.15-1) ... Selecting previously unselected package help2man. Preparing to unpack .../31-help2man_1.49.3_riscv64.deb ... Unpacking help2man (1.49.3) ... Selecting previously unselected package libfile-slurp-perl. Preparing to unpack .../32-libfile-slurp-perl_9999.32-2_all.deb ... Unpacking libfile-slurp-perl (9999.32-2) ... Selecting previously unselected package libssl-dev:riscv64. Preparing to unpack .../33-libssl-dev_3.0.13-0ubuntu3_riscv64.deb ... Unpacking libssl-dev:riscv64 (3.0.13-0ubuntu3) ... Selecting previously unselected package sbsigntool. Preparing to unpack .../34-sbsigntool_0.9.4-3.1ubuntu6_riscv64.deb ... Unpacking sbsigntool (0.9.4-3.1ubuntu6) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../35-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up gnu-efi (3.0.15-1) ... Setting up libpipeline1:riscv64 (1.5.7-2) ... Setting up libfile-slurp-perl (9999.32-2) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:riscv64 (1:5.45-3build1) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3build1) ... Setting up libelf1t64:riscv64 (0.190-1.1build3) ... Setting up libdw1t64:riscv64 (0.190-1.1build3) ... Setting up help2man (1.49.3) ... Setting up autotools-dev (20220109.1) ... Setting up libssl-dev:riscv64 (3.0.13-0ubuntu3) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up autoconf (2.71-3) ... Setting up libicu74:riscv64 (74.2-1ubuntu1) ... Setting up dwz (0.15-1build6) ... Setting up libuchardet0:riscv64 (0.0.8-1) ... Setting up debugedit (1:5.0-5build1) ... Setting up libsub-override-perl (0.10-1) ... Setting up sbsigntool (0.9.4-3.1ubuntu6) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libtool (2.4.7-7) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3build2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-4build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up debhelper (13.14.1ubuntu5) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 (riscv64) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu6 g++-13_13.2.0-23ubuntu3 gcc-13_13.2.0-23ubuntu3 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu3 libstdc++6_14-20240315-1ubuntu1 linux-libc-dev_6.8.0-20.20 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.14 apt-utils_2.7.14 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu9 base-passwd_3.6.3 bash_5.2.21-2ubuntu4 bash-completion_1:2.11-8 binutils_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 binutils-riscv64-linux-gnu_2.42-4ubuntu2 bsdextrautils_2.39.3-9ubuntu4 bsdutils_1:2.39.3-9ubuntu4 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 coreutils_9.4-3ubuntu5 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu3 cpp-13-riscv64-linux-gnu_13.2.0-23ubuntu3 cpp-riscv64-linux-gnu_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.6ubuntu6 dpkg-dev_1.22.6ubuntu6 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu3 fakeroot_1.33-1 file_1:5.45-3build1 findutils_4.9.0-5 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu3 g++-13-riscv64-linux-gnu_13.2.0-23ubuntu3 g++-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu3 gcc-13-base_13.2.0-23ubuntu3 gcc-13-riscv64-linux-gnu_13.2.0-23ubuntu3 gcc-14-base_14-20240315-1ubuntu1 gcc-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 gnu-efi_3.0.15-1 gpg_2.4.4-2ubuntu16 gpg-agent_2.4.4-2ubuntu16 gpgconf_2.4.4-2ubuntu16 gpgv_2.4.4-2ubuntu16 grep_3.11-4 groff-base_1.23.0-3build2 gzip_1.12-1ubuntu2 help2man_1.49.3 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-1 libapparmor1_4.0.0-beta3-0ubuntu3 libapt-pkg6.0t64_2.7.14 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240315-1ubuntu1 libassuan0_2.5.6-1 libatomic1_14-20240315-1ubuntu1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu4 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng0_0.8.4-2build2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240315-1ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu3 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu3 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-6build1 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu6 libdw1t64_0.190-1.1build3 libelf1t64_0.190-1.1build3 libext2fs2t64_1.47.0-2.4~exp1ubuntu3 libfakeroot_1.33-1 libfdisk1_2.39.3-9ubuntu4 libffi8_3.4.6-1 libfile-slurp-perl_9999.32-2 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu3 libgcc-s1_14-20240315-1ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240315-1ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-11 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libjansson4_2.14-2build2 libjson-c5_0.17-1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2ubuntu5 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.6.1+really5.4.5-1build1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2 libmount1_2.39.3-9ubuntu4 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8t64_3.9.1-2.2build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.3-5ubuntu4 libpam-modules-bin_1.5.3-5ubuntu4 libpam-runtime_1.5.3-5ubuntu4 libpam0g_1.5.3-5ubuntu4 libpcre2-8-0_10.42-4ubuntu1 libperl5.36_5.36.0-9ubuntu1 libperl5.38t64_5.38.2-3.2build1 libpipeline1_1.5.7-2 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libreadline8t64_8.2-4build1 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol2_3.5-2 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu4 libsqlite3-0_3.45.1-1ubuntu2 libss2_1.47.0-2.4~exp1ubuntu3 libssl-dev_3.0.13-0ubuntu3 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-23ubuntu3 libstdc++6_14-20240315-1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu6 libsystemd0_255.4-1ubuntu6 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1build1 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7 libubsan1_14-20240315-1ubuntu1 libuchardet0_0.0.8-1 libudev1_255.4-1ubuntu6 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-9ubuntu4 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-20.20 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2.4~exp1ubuntu3 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-4build1 mawk_1.3.4.20240123-1 mount_2.39.3-9ubuntu4 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3.2build1 perl-base_5.38.2-3.2build1 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3.2build1 pinentry-curses_1.2.1-3ubuntu4 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu6 sbsigntool_0.9.4-3.1ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.4-1ubuntu6 systemd-dev_255.4-1ubuntu6 systemd-sysv_255.4-1ubuntu6 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-1ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu4 uuid-runtime_2.39.3-9ubuntu4 xz-utils_5.6.1+really5.4.5-1build1 zlib1g_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: efitools Binary: efitools Architecture: any Version: 1.9.2-3ubuntu3 Maintainer: Ubuntu Developers Uploaders: Arnaud Rebillout , Steve McIntyre <93sam@debian.org> Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Standards-Version: 4.4.1 Vcs-Browser: https://salsa.debian.org/efi-team/efitools Vcs-Git: https://salsa.debian.org/efi-team/efitools.git Build-Depends: debhelper-compat (= 12), libfile-slurp-perl, help2man, libssl-dev, openssl, gnu-efi, sbsigntool Package-List: efitools deb admin optional arch=any Checksums-Sha1: eb06da832e02ca4a6afeefb89c015ee566961c58 116037 efitools_1.9.2.orig.tar.gz 4987f5ca69aba3f199b1686171579bb0502eaee0 6320 efitools_1.9.2-3ubuntu3.debian.tar.xz Checksums-Sha256: 0f315b36e7d1ba74bfc97ab9f304f0a3072c47578bbe5e42594acae381f9acfe 116037 efitools_1.9.2.orig.tar.gz 398a9f86565a8f199592466dbba2632cbfd93fec8f7231135c2654f7c969f52d 6320 efitools_1.9.2-3ubuntu3.debian.tar.xz Files: a3a3f04ed6aa5486c97dd206edeebe0a 116037 efitools_1.9.2.orig.tar.gz f28b430e7844ebb2a45c296ab7e7617c 6320 efitools_1.9.2-3ubuntu3.debian.tar.xz Original-Maintainer: Debian UEFI Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEoIn7Nqr72tWswTJQafeQFxohCYQFAmYKSnoACgkQafeQFxoh CYTO5w//c6nuXpLgAnGxRG5r7grt9LjeALxD1TMlxJsdOZAw9qpha+qiyFlgzZIC 77eWcRTbHsyWoqT2Sg/XW+y+StzC21OGRsBuFYLZ4JDnePbY05VJFxm+hqN7UjTH qvI+R6aPmju6nt2dODZ3vjIyLVasowglkfodD+0IgIpluxnZ9efzDWfdDlpBpZzu cwxTvDO7wW9RyFJ82cfFywFBBBSeWFiJaJ0UbuqAnPzdMEV9Cs0US4xfMCgVIaK1 4PeNDVsPdaQSskCmS75m4lFUQmUYTl6es2g+ABtr3K7HbnK1kTHIq/xfoaWzV5xF CVnKZCGQptSQk1cgUbXaBFVGBHX+VXJTGincZIMWnNa+UA3aHrtqAaBdEdTJKll0 F/qJA/sOgCVVvi14PkHgpcQTX0IgbYj8iKiXY0GFRXOfNrs728F3VDaD8nRWkyj+ IGekXYW9D7bvCvKXJH7iyPa6Ly5BUzYMjyoWnQ8/pLa3HogPQFhwW1aS9fyN1nkr NbemD8+BZWjcEpmgQWdNer1on4unHunj6xK6ppi9sElghnxeVepwUbRHrGWdFqni e5h037jose/xSYgISs1riota1nnYUBisBz6VTm9ZIOhZQVyzwGOMy3YPj/Pw/ufe aFLw2AABsB4NE5L7NZaS1T/6lPLf6m5QcAbhzXlqMFJLaIZRbVg= =KSgf -----END PGP SIGNATURE----- gpgv: Signature made Mon Apr 1 05:47:38 2024 UTC gpgv: using RSA key A089FB36AAFBDAD5ACC1325069F790171A210984 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./efitools_1.9.2-3ubuntu3.dsc: no acceptable signature found dpkg-source: info: extracting efitools in /<> dpkg-source: info: unpacking efitools_1.9.2.orig.tar.gz dpkg-source: info: unpacking efitools_1.9.2-3ubuntu3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying makefile-enable-harden-local-files.patch dpkg-source: info: applying fix-deps.patch dpkg-source: info: applying allow-riscv64-build.patch dpkg-source: info: applying sbat-compat.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28002004 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28002004 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28002004 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package efitools dpkg-buildpackage: info: source version 1.9.2-3ubuntu3 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean --no-parallel dh_auto_clean -O--no-parallel make -j1 clean make[1]: Entering directory '/<>' rm -f PK.* KEK.* DB.* HelloWorld.efi LockDown.efi Loader.efi ReadVars.efi UpdateVars.efi KeyTool.efi HashTool.efi SetNull.efi ShimReplace.efi HelloWorld-signed.efi LockDown-signed.efi Loader-signed.efi ReadVars-signed.efi UpdateVars-signed.efi KeyTool-signed.efi HashTool-signed.efi SetNull-signed.efi ShimReplace-signed.efi cert-to-efi-sig-list sig-list-to-certs sign-efi-sig-list hash-to-efi-sig-list efi-readvar efi-updatevar cert-to-efi-hash-list flash-var *.o *.so rm -f noPK.* rm -f doc/*.1 make -C lib clean make[2]: Entering directory '/<>/lib' rm -f lib.a rm -f lib-efi.a rm -f simple_file.o pecoff.o guid.o sha256.o console.o execute.o configtable.o shell.o security_policy.o shim_protocol.o pkcs7verify.o kernel_efivars.o openssl_sign.o rm -f simple_file.efi.o pecoff.efi.o guid.efi.o sha256.efi.o console.efi.o execute.efi.o configtable.efi.o shell.efi.o security_policy.efi.o shim_protocol.efi.o pkcs7verify.efi.o variables.o make[2]: Leaving directory '/<>/lib' make -C lib/asn1 clean make[2]: Entering directory '/<>/lib/asn1' rm -f libasn1.a rm -f libasn1-efi.a rm -f test test.o rm -f asn1.o asn1_parser.o enumerator.o chunk.o oid.o identification.o x509.o rm -f asn1.efi.o asn1_parser.efi.o enumerator.efi.o chunk.efi.o oid.efi.o identification.efi.o x509.efi.o make[2]: Leaving directory '/<>/lib/asn1' make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel rm -f debian/debhelper-build-stamp rm -rf debian/.debhelper/ rm -f -- debian/efitools.substvars debian/files rm -fr -- debian/efitools/ debian/tmp/ find . \( \( \ \( -path .\*/.git -o -path .\*/.svn -o -path .\*/.bzr -o -path .\*/.hg -o -path .\*/CVS -o -path .\*/.pc -o -path .\*/_darcs \) -prune -o -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} + \) -o \ \( -type d -a \( -name autom4te.cache -o -name __pycache__ \) -prune -exec rm -rf {} + \) \) debian/rules build-arch dh build-arch --no-parallel dh_update_autotools_config -a -O--no-parallel dh_autoreconf -a -O--no-parallel dh_auto_configure -a -O--no-parallel dh_auto_build -a -O--no-parallel make -j1 "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>' make -C lib lib-efi.a make[2]: Entering directory '/<>/lib' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c simple_file.c -o simple_file.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c pecoff.c -o pecoff.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c guid.c -o guid.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c sha256.c -o sha256.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c console.c -o console.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c execute.c -o execute.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c configtable.c -o configtable.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c shell.c -o shell.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c security_policy.c -o security_policy.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c shim_protocol.c -o shim_protocol.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c pkcs7verify.c -o pkcs7verify.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c variables.c -o variables.o ar rcv lib-efi.a simple_file.efi.o pecoff.efi.o guid.efi.o sha256.efi.o console.efi.o execute.efi.o configtable.efi.o shell.efi.o security_policy.efi.o shim_protocol.efi.o pkcs7verify.efi.o variables.o a - simple_file.efi.o a - pecoff.efi.o a - guid.efi.o a - sha256.efi.o a - console.efi.o a - execute.efi.o a - configtable.efi.o a - shell.efi.o a - security_policy.efi.o a - shim_protocol.efi.o a - pkcs7verify.efi.o a - variables.o make[2]: Leaving directory '/<>/lib' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c HelloWorld.c -o HelloWorld.o ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a HelloWorld.o lib/lib-efi.a -o HelloWorld.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: HelloWorld.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D HelloWorld.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary HelloWorld.so HelloWorld.efi openssl req -new -x509 -newkey rsa:2048 -subj "/CN=DB/" -keyout DB.key -out DB.crt -days 3650 -nodes -sha256 .+.....+.....................+.+...+...+..+...+..........+..+...............+.+..+.......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+.+...+....................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.+...+......+.........+.....+.+.....+.........+.+.................+...+.......+............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ............+......+...+..+...+...+.......+..+.+........+....+.....+...+.............+..+....+...+......+......+...+......+.....+......+....+..+.........+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+........................+......+.+...+.....+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+..+...+.......+......+.....+.......+...+..+..................+...+.......+.....+.......+.....+..........+.....+.............+..+.......+.....+......+.......+..+......+...+....+..+.+.....+.........+...+.....................+.+..............................+.....+.+..+.+..+............+......+.+........................+.........+..+......+....+........+...+.............+...........+...+.......+......+.....+...+....+..+....+.....+......+.+..................+.........+...........+.+...+...+...+.....+.......+..+...+....+.....+.............+...............+...+.....+............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- sbsign --key DB.key --cert DB.crt --output HelloWorld-signed.efi HelloWorld.efi warning: data remaining[41472 vs 45656]: gaps between PE/COFF sections? Signing Unsigned original image openssl req -new -x509 -newkey rsa:2048 -subj "/CN=PK/" -keyout PK.key -out PK.crt -days 3650 -nodes -sha256 .............+......+......+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.+.....+......+...+......+...+...+....+...+...........+....+......+...............+..+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.................+...+....+.....+...+.+..+....+........+.+.....+....+......+......+.....+....+.....+.+......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............+....+..+.+..+.+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+.....+...+.+......+...+...........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...........+...+.+..+..........+..+......+.......+.........+......+..+.+.....+.......+........+.+..............+......+....+......+...+.....................+..+.......+...+...+...........+......+....+...+..+.+..+.............+.....+.......+...+..+.......+.....+....+......+...+........+...+....+.....+.....................+.+........+...+...+.....................+.+.........+.....+....+..+....+...........+.......+..+.........+.......+...+..+.......+...+........+....+...+..................+....................+.+......+...+......+.........+....................+....+.....+...+.........+.+...+.....+......+.............+......+.........+......+..+.......+..+.........+.......+.....+.......+.....+......+.+.....+....+.....+......+......+....+...+..+....+.....+.+...+.....+...+.........+....+...........+.+..+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c cert-to-efi-sig-list.c -o cert-to-efi-sig-list.o cert-to-efi-sig-list.c:9: warning: "__STDC_VERSION__" redefined 9 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition make -C lib lib.a make[2]: Entering directory '/<>/lib' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c simple_file.c -o simple_file.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c pecoff.c -o pecoff.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c guid.c -o guid.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c sha256.c -o sha256.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c console.c -o console.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c execute.c -o execute.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c configtable.c -o configtable.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c shell.c -o shell.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c security_policy.c -o security_policy.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c shim_protocol.c -o shim_protocol.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c pkcs7verify.c -o pkcs7verify.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c kernel_efivars.c -o kernel_efivars.o kernel_efivars.c:19: warning: "__STDC_VERSION__" redefined 19 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition kernel_efivars.c: In function ‘kernel_variable_init’: kernel_efivars.c:61:9: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 61 | read(fd, buf, st.st_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~ kernel_efivars.c: In function ‘get_variable’: kernel_efivars.c:107:9: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 107 | read(fd, &attr, sizeof(attr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kernel_efivars.c:113:17: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 113 | read(fd, buf, st.st_size - sizeof(attr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c openssl_sign.c -o openssl_sign.o openssl_sign.c: In function ‘read_engine_private_key’: openssl_sign.c:118:9: warning: ‘ENGINE_load_builtin_engines’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 118 | ENGINE_load_builtin_engines(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openssl_sign.c:10: /usr/include/openssl/engine.h:358:28: note: declared here 358 | OSSL_DEPRECATEDIN_3_0 void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ openssl_sign.c:119:9: warning: ‘ENGINE_by_id’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 119 | e = ENGINE_by_id(engine); | ^ /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ openssl_sign.c:135:9: warning: ‘ENGINE_init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | if (!ENGINE_init(e)) { | ^~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ openssl_sign.c:141:9: warning: ‘ENGINE_load_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | pkey = ENGINE_load_private_key(e, keyfile, ui, NULL); | ^~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ openssl_sign.c:142:9: warning: ‘ENGINE_finish’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 142 | ENGINE_finish(e); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ openssl_sign.c:145:9: warning: ‘ENGINE_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | ENGINE_free(e); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ ar rcv lib.a simple_file.o pecoff.o guid.o sha256.o console.o execute.o configtable.o shell.o security_policy.o shim_protocol.o pkcs7verify.o kernel_efivars.o openssl_sign.o a - simple_file.o a - pecoff.o a - guid.o a - sha256.o a - console.o a - execute.o a - configtable.o a - shell.o a - security_policy.o a - shim_protocol.o a - pkcs7verify.o a - kernel_efivars.o a - openssl_sign.o make[2]: Leaving directory '/<>/lib' cc -o cert-to-efi-sig-list cert-to-efi-sig-list.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto ./cert-to-efi-sig-list -g 11111111-2222-3333-4444-123456789abc PK.crt PK.esl openssl req -new -x509 -newkey rsa:2048 -subj "/CN=KEK/" -keyout KEK.key -out KEK.crt -days 3650 -nodes -sha256 ..+........+...+............+....+.....+.+..............+......+...+......+..........+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.........+.+........+.......+...+..+.+...+.........+........+.........+...+.+.....+.......+..+..........+...+...+.....................+...+..+......+...+......+......+...+....+..+..........+...+..+......+.......+...+...+..+.........+...+.+............+............+........+...+.....................+......+....+.........+......+........+...+...+.+.....+.........+.+.....+.+...+.....+....+.....+.......+......+...+.....+.......+..+.+.....................+...+...+..+............+.........+......+....+..+...+................+...........+.........+......+.........+...+.......+........+...+...+.+......+...+......+........+.......+......+..............+.+.....+...+.......+..+.......+..............+.+..................+..+...+.+..............+.............+.....+.........+.............+......+......+...+......+...............+..+.......+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..+......+.........+...+......+....+......+..+.......+......+..+.......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c sign-efi-sig-list.c -o sign-efi-sig-list.o sign-efi-sig-list.c:7: warning: "__STDC_VERSION__" redefined 7 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition sign-efi-sig-list.c: In function ‘main’: sign-efi-sig-list.c:166:17: warning: implicit declaration of function ‘strptime’; did you mean ‘strftime’? [-Wimplicit-function-declaration] 166 | strptime(timestampstr, "%Y-%m-%d %H:%M:%S", &tms); | ^~~~~~~~ | strftime sign-efi-sig-list.c:224:9: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 224 | read(fdefifile, ptr, st.st_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sign-efi-sig-list.c:245:17: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 245 | read(infile, sigbuf, sigsize); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sign-efi-sig-list.c:283:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 283 | write(fdoutfile, out, outlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sign-efi-sig-list.c:286:17: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 286 | write(fdoutfile, ptr, st.st_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -o sign-efi-sig-list sign-efi-sig-list.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto ./sign-efi-sig-list -c PK.crt -k PK.key PK PK.esl PK.auth Timestamp is 2024-4-1 16:15:37 Authentication Payload size 851 Signature of size 1148 Signature at: 40 ./xxdi.pl PK.auth > PK.h ./cert-to-efi-sig-list -g 11111111-2222-3333-4444-123456789abc KEK.crt KEK.esl ./sign-efi-sig-list -c PK.crt -k PK.key KEK KEK.esl KEK.auth Timestamp is 2024-4-1 16:15:40 Authentication Payload size 855 Signature of size 1148 Signature at: 40 ./xxdi.pl KEK.auth > KEK.h ./cert-to-efi-sig-list -g 11111111-2222-3333-4444-123456789abc DB.crt DB.esl ./sign-efi-sig-list -c KEK.crt -k KEK.key db DB.esl DB.auth Timestamp is 2024-4-1 16:15:43 Authentication Payload size 851 Signature of size 1151 Signature at: 40 ./xxdi.pl DB.auth > DB.h cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c LockDown.c -o LockDown.o ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a LockDown.o lib/lib-efi.a -o LockDown.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: LockDown.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D LockDown.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary LockDown.so LockDown.efi sbsign --key DB.key --cert DB.crt --output LockDown-signed.efi LockDown.efi warning: data remaining[46592 vs 50112]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c Loader.c -o Loader.o ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a Loader.o lib/lib-efi.a -o Loader.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: Loader.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D Loader.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary Loader.so Loader.efi sbsign --key DB.key --cert DB.crt --output Loader-signed.efi Loader.efi warning: data remaining[75776 vs 79888]: gaps between PE/COFF sections? Signing Unsigned original image make -C lib/asn1 libasn1-efi.a make[2]: Entering directory '/<>/lib/asn1' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c asn1.c -o asn1.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c asn1_parser.c -o asn1_parser.efi.o asn1_parser.c: In function ‘iterate’: asn1_parser.c:82:15: warning: variable ‘level’ set but not used [-Wunused-but-set-variable] 82 | u_int level; | ^~~~~ cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c enumerator.c -o enumerator.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c chunk.c -o chunk.efi.o cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c oid.c -o oid.efi.o oid.c:13:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 13 | {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:13:43: note: (near initialization for ‘oid_names[0].name’) oid.c:14:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 14 | { 0x82, 0, 1, 1, "" }, /* 1 */ | ^~ oid.c:14:43: note: (near initialization for ‘oid_names[1].name’) oid.c:15:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 15 | { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:15:43: note: (near initialization for ‘oid_names[2].name’) oid.c:16:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 16 | { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:16:43: note: (near initialization for ‘oid_names[3].name’) oid.c:17:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 17 | { 0x0A, 0, 1, 4, "" }, /* 4 */ | ^~ oid.c:17:43: note: (near initialization for ‘oid_names[4].name’) oid.c:18:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 18 | { 0x07, 0, 1, 5, "" }, /* 5 */ | ^~ oid.c:18:43: note: (near initialization for ‘oid_names[5].name’) oid.c:19:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 19 | { 0x14, 0, 0, 6, "ND" }, /* 6 */ | ^~~~ oid.c:19:43: note: (near initialization for ‘oid_names[6].name’) oid.c:20:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 20 | {0x09, 18, 1, 0, "data" }, /* 7 */ | ^~~~~~ oid.c:20:43: note: (near initialization for ‘oid_names[7].name’) oid.c:21:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 21 | { 0x92, 0, 1, 1, "" }, /* 8 */ | ^~ oid.c:21:43: note: (near initialization for ‘oid_names[8].name’) oid.c:22:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 22 | { 0x26, 0, 1, 2, "" }, /* 9 */ | ^~ oid.c:22:43: note: (near initialization for ‘oid_names[9].name’) oid.c:23:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 23 | { 0x89, 0, 1, 3, "" }, /* 10 */ | ^~ oid.c:23:43: note: (near initialization for ‘oid_names[10].name’) oid.c:24:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 24 | { 0x93, 0, 1, 4, "" }, /* 11 */ | ^~ oid.c:24:43: note: (near initialization for ‘oid_names[11].name’) oid.c:25:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 25 | { 0xF2, 0, 1, 5, "" }, /* 12 */ | ^~ oid.c:25:43: note: (near initialization for ‘oid_names[12].name’) oid.c:26:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 26 | { 0x2C, 0, 1, 6, "" }, /* 13 */ | ^~ oid.c:26:43: note: (near initialization for ‘oid_names[13].name’) oid.c:27:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 27 | { 0x64, 0, 1, 7, "pilot" }, /* 14 */ | ^~~~~~~ oid.c:27:43: note: (near initialization for ‘oid_names[14].name’) oid.c:28:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 28 | { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:28:43: note: (near initialization for ‘oid_names[15].name’) oid.c:29:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 29 | { 0x01, 17, 0, 9, "UID" }, /* 16 */ | ^~~~~ oid.c:29:43: note: (near initialization for ‘oid_names[16].name’) oid.c:30:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 30 | { 0x19, 0, 0, 9, "DC" }, /* 17 */ | ^~~~ oid.c:30:43: note: (near initialization for ‘oid_names[17].name’) oid.c:31:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 31 | {0x55, 65, 1, 0, "X.500" }, /* 18 */ | ^~~~~~~ oid.c:31:43: note: (near initialization for ‘oid_names[18].name’) oid.c:32:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 32 | { 0x04, 37, 1, 1, "X.509" }, /* 19 */ | ^~~~~~~ oid.c:32:43: note: (near initialization for ‘oid_names[19].name’) oid.c:33:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 33 | { 0x03, 21, 0, 2, "CN" }, /* 20 */ | ^~~~ oid.c:33:43: note: (near initialization for ‘oid_names[20].name’) oid.c:34:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 34 | { 0x04, 22, 0, 2, "S" }, /* 21 */ | ^~~ oid.c:34:43: note: (near initialization for ‘oid_names[21].name’) oid.c:35:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 35 | { 0x05, 23, 0, 2, "SN" }, /* 22 */ | ^~~~ oid.c:35:43: note: (near initialization for ‘oid_names[22].name’) oid.c:36:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 36 | { 0x06, 24, 0, 2, "C" }, /* 23 */ | ^~~ oid.c:36:43: note: (near initialization for ‘oid_names[23].name’) oid.c:37:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 37 | { 0x07, 25, 0, 2, "L" }, /* 24 */ | ^~~ oid.c:37:43: note: (near initialization for ‘oid_names[24].name’) oid.c:38:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 38 | { 0x08, 26, 0, 2, "ST" }, /* 25 */ | ^~~~ oid.c:38:43: note: (near initialization for ‘oid_names[25].name’) oid.c:39:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 39 | { 0x0A, 27, 0, 2, "O" }, /* 26 */ | ^~~ oid.c:39:43: note: (near initialization for ‘oid_names[26].name’) oid.c:40:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 40 | { 0x0B, 28, 0, 2, "OU" }, /* 27 */ | ^~~~ oid.c:40:43: note: (near initialization for ‘oid_names[27].name’) oid.c:41:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 41 | { 0x0C, 29, 0, 2, "T" }, /* 28 */ | ^~~ oid.c:41:43: note: (near initialization for ‘oid_names[28].name’) oid.c:42:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 42 | { 0x0D, 30, 0, 2, "D" }, /* 29 */ | ^~~ oid.c:42:43: note: (near initialization for ‘oid_names[29].name’) oid.c:43:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 43 | { 0x24, 31, 0, 2, "userCertificate" }, /* 30 */ | ^~~~~~~~~~~~~~~~~ oid.c:43:43: note: (near initialization for ‘oid_names[30].name’) oid.c:44:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 44 | { 0x29, 32, 0, 2, "N" }, /* 31 */ | ^~~ oid.c:44:43: note: (near initialization for ‘oid_names[31].name’) oid.c:45:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 45 | { 0x2A, 33, 0, 2, "G" }, /* 32 */ | ^~~ oid.c:45:43: note: (near initialization for ‘oid_names[32].name’) oid.c:46:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 46 | { 0x2B, 34, 0, 2, "I" }, /* 33 */ | ^~~ oid.c:46:43: note: (near initialization for ‘oid_names[33].name’) oid.c:47:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 47 | { 0x2D, 35, 0, 2, "ID" }, /* 34 */ | ^~~~ oid.c:47:43: note: (near initialization for ‘oid_names[34].name’) oid.c:48:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 48 | { 0x2E, 36, 0, 2, "dnQualifier" }, /* 35 */ | ^~~~~~~~~~~~~ oid.c:48:43: note: (near initialization for ‘oid_names[35].name’) oid.c:49:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 49 | { 0x48, 0, 0, 2, "role" }, /* 36 */ | ^~~~~~ oid.c:49:43: note: (near initialization for ‘oid_names[36].name’) oid.c:50:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 50 | { 0x1D, 0, 1, 1, "id-ce" }, /* 37 */ | ^~~~~~~ oid.c:50:43: note: (near initialization for ‘oid_names[37].name’) oid.c:51:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 51 | { 0x09, 39, 0, 2, "subjectDirectoryAttrs" }, /* 38 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:51:43: note: (near initialization for ‘oid_names[38].name’) oid.c:52:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 52 | { 0x0E, 40, 0, 2, "subjectKeyIdentifier" }, /* 39 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:52:43: note: (near initialization for ‘oid_names[39].name’) oid.c:53:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 53 | { 0x0F, 41, 0, 2, "keyUsage" }, /* 40 */ | ^~~~~~~~~~ oid.c:53:43: note: (near initialization for ‘oid_names[40].name’) oid.c:54:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 54 | { 0x10, 42, 0, 2, "privateKeyUsagePeriod" }, /* 41 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:54:43: note: (near initialization for ‘oid_names[41].name’) oid.c:55:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 55 | { 0x11, 43, 0, 2, "subjectAltName" }, /* 42 */ | ^~~~~~~~~~~~~~~~ oid.c:55:43: note: (near initialization for ‘oid_names[42].name’) oid.c:56:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 56 | { 0x12, 44, 0, 2, "issuerAltName" }, /* 43 */ | ^~~~~~~~~~~~~~~ oid.c:56:43: note: (near initialization for ‘oid_names[43].name’) oid.c:57:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 57 | { 0x13, 45, 0, 2, "basicConstraints" }, /* 44 */ | ^~~~~~~~~~~~~~~~~~ oid.c:57:43: note: (near initialization for ‘oid_names[44].name’) oid.c:58:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 58 | { 0x14, 46, 0, 2, "crlNumber" }, /* 45 */ | ^~~~~~~~~~~ oid.c:58:43: note: (near initialization for ‘oid_names[45].name’) oid.c:59:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 59 | { 0x15, 47, 0, 2, "reasonCode" }, /* 46 */ | ^~~~~~~~~~~~ oid.c:59:43: note: (near initialization for ‘oid_names[46].name’) oid.c:60:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 60 | { 0x17, 48, 0, 2, "holdInstructionCode" }, /* 47 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:60:43: note: (near initialization for ‘oid_names[47].name’) oid.c:61:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 61 | { 0x18, 49, 0, 2, "invalidityDate" }, /* 48 */ | ^~~~~~~~~~~~~~~~ oid.c:61:43: note: (near initialization for ‘oid_names[48].name’) oid.c:62:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 62 | { 0x1B, 50, 0, 2, "deltaCrlIndicator" }, /* 49 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:62:43: note: (near initialization for ‘oid_names[49].name’) oid.c:63:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 63 | { 0x1C, 51, 0, 2, "issuingDistributionPoint" }, /* 50 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:63:43: note: (near initialization for ‘oid_names[50].name’) oid.c:64:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 64 | { 0x1D, 52, 0, 2, "certificateIssuer" }, /* 51 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:64:43: note: (near initialization for ‘oid_names[51].name’) oid.c:65:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 65 | { 0x1E, 53, 0, 2, "nameConstraints" }, /* 52 */ | ^~~~~~~~~~~~~~~~~ oid.c:65:43: note: (near initialization for ‘oid_names[52].name’) oid.c:66:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 66 | { 0x1F, 54, 0, 2, "crlDistributionPoints" }, /* 53 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:66:43: note: (near initialization for ‘oid_names[53].name’) oid.c:67:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 67 | { 0x20, 56, 1, 2, "certificatePolicies" }, /* 54 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:67:43: note: (near initialization for ‘oid_names[54].name’) oid.c:68:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 68 | { 0x00, 0, 0, 3, "anyPolicy" }, /* 55 */ | ^~~~~~~~~~~ oid.c:68:43: note: (near initialization for ‘oid_names[55].name’) oid.c:69:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 69 | { 0x21, 57, 0, 2, "policyMappings" }, /* 56 */ | ^~~~~~~~~~~~~~~~ oid.c:69:43: note: (near initialization for ‘oid_names[56].name’) oid.c:70:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 70 | { 0x23, 58, 0, 2, "authorityKeyIdentifier" }, /* 57 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:70:43: note: (near initialization for ‘oid_names[57].name’) oid.c:71:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 71 | { 0x24, 59, 0, 2, "policyConstraints" }, /* 58 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:71:43: note: (near initialization for ‘oid_names[58].name’) oid.c:72:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 72 | { 0x25, 61, 1, 2, "extendedKeyUsage" }, /* 59 */ | ^~~~~~~~~~~~~~~~~~ oid.c:72:43: note: (near initialization for ‘oid_names[59].name’) oid.c:73:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 73 | { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 60 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:73:43: note: (near initialization for ‘oid_names[60].name’) oid.c:74:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 74 | { 0x2E, 62, 0, 2, "freshestCRL" }, /* 61 */ | ^~~~~~~~~~~~~ oid.c:74:43: note: (near initialization for ‘oid_names[61].name’) oid.c:75:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 75 | { 0x36, 63, 0, 2, "inhibitAnyPolicy" }, /* 62 */ | ^~~~~~~~~~~~~~~~~~ oid.c:75:43: note: (near initialization for ‘oid_names[62].name’) oid.c:76:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 76 | { 0x37, 64, 0, 2, "targetInformation" }, /* 63 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:76:43: note: (near initialization for ‘oid_names[63].name’) oid.c:77:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 77 | { 0x38, 0, 0, 2, "noRevAvail" }, /* 64 */ | ^~~~~~~~~~~~ oid.c:77:43: note: (near initialization for ‘oid_names[64].name’) oid.c:78:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 78 | {0x2A, 169, 1, 0, "" }, /* 65 */ | ^~ oid.c:78:43: note: (near initialization for ‘oid_names[65].name’) oid.c:79:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 79 | { 0x83, 78, 1, 1, "" }, /* 66 */ | ^~ oid.c:79:43: note: (near initialization for ‘oid_names[66].name’) oid.c:80:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 80 | { 0x08, 0, 1, 2, "jp" }, /* 67 */ | ^~~~ oid.c:80:43: note: (near initialization for ‘oid_names[67].name’) oid.c:81:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 81 | { 0x8C, 0, 1, 3, "" }, /* 68 */ | ^~ oid.c:81:43: note: (near initialization for ‘oid_names[68].name’) oid.c:82:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 82 | { 0x9A, 0, 1, 4, "" }, /* 69 */ | ^~ oid.c:82:43: note: (near initialization for ‘oid_names[69].name’) oid.c:83:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 83 | { 0x4B, 0, 1, 5, "" }, /* 70 */ | ^~ oid.c:83:43: note: (near initialization for ‘oid_names[70].name’) oid.c:84:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 84 | { 0x3D, 0, 1, 6, "" }, /* 71 */ | ^~ oid.c:84:43: note: (near initialization for ‘oid_names[71].name’) oid.c:85:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 85 | { 0x01, 0, 1, 7, "security" }, /* 72 */ | ^~~~~~~~~~ oid.c:85:43: note: (near initialization for ‘oid_names[72].name’) oid.c:86:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 86 | { 0x01, 0, 1, 8, "algorithm" }, /* 73 */ | ^~~~~~~~~~~ oid.c:86:43: note: (near initialization for ‘oid_names[73].name’) oid.c:87:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 87 | { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 74 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:87:43: note: (near initialization for ‘oid_names[74].name’) oid.c:88:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 88 | { 0x02, 76, 0, 10, "camellia128-cbc" }, /* 75 */ | ^~~~~~~~~~~~~~~~~ oid.c:88:43: note: (near initialization for ‘oid_names[75].name’) oid.c:89:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 89 | { 0x03, 77, 0, 10, "camellia192-cbc" }, /* 76 */ | ^~~~~~~~~~~~~~~~~ oid.c:89:43: note: (near initialization for ‘oid_names[76].name’) oid.c:90:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 90 | { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 77 */ | ^~~~~~~~~~~~~~~~~ oid.c:90:43: note: (near initialization for ‘oid_names[77].name’) oid.c:91:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 91 | { 0x86, 0, 1, 1, "" }, /* 78 */ | ^~ oid.c:91:43: note: (near initialization for ‘oid_names[78].name’) oid.c:92:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 92 | { 0x48, 0, 1, 2, "us" }, /* 79 */ | ^~~~ oid.c:92:43: note: (near initialization for ‘oid_names[79].name’) oid.c:93:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 93 | { 0x86, 128, 1, 3, "" }, /* 80 */ | ^~ oid.c:93:43: note: (near initialization for ‘oid_names[80].name’) oid.c:94:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 94 | { 0xF6, 86, 1, 4, "" }, /* 81 */ | ^~ oid.c:94:43: note: (near initialization for ‘oid_names[81].name’) oid.c:95:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 95 | { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 82 */ | ^~~~~~~~~~~~~~~~ oid.c:95:43: note: (near initialization for ‘oid_names[82].name’) oid.c:96:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 96 | { 0x07, 0, 1, 6, "Entrust" }, /* 83 */ | ^~~~~~~~~ oid.c:96:43: note: (near initialization for ‘oid_names[83].name’) oid.c:97:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 97 | { 0x41, 0, 1, 7, "nsn-ce" }, /* 84 */ | ^~~~~~~~ oid.c:97:43: note: (near initialization for ‘oid_names[84].name’) oid.c:98:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 98 | { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 85 */ | ^~~~~~~~~~~~~~~~~ oid.c:98:43: note: (near initialization for ‘oid_names[85].name’) oid.c:99:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 99 | { 0xF7, 0, 1, 4, "" }, /* 86 */ | ^~ oid.c:99:43: note: (near initialization for ‘oid_names[86].name’) oid.c:100:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 100 | { 0x0D, 0, 1, 5, "RSADSI" }, /* 87 */ | ^~~~~~~~ oid.c:100:43: note: (near initialization for ‘oid_names[87].name’) oid.c:101:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 101 | { 0x01, 123, 1, 6, "PKCS" }, /* 88 */ | ^~~~~~ oid.c:101:43: note: (near initialization for ‘oid_names[88].name’) oid.c:102:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 102 | { 0x01, 100, 1, 7, "PKCS-1" }, /* 89 */ | ^~~~~~~~ oid.c:102:43: note: (near initialization for ‘oid_names[89].name’) oid.c:103:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 103 | { 0x01, 91, 0, 8, "rsaEncryption" }, /* 90 */ | ^~~~~~~~~~~~~~~ oid.c:103:43: note: (near initialization for ‘oid_names[90].name’) oid.c:104:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 104 | { 0x02, 92, 0, 8, "md2WithRSAEncryption" }, /* 91 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:104:43: note: (near initialization for ‘oid_names[91].name’) oid.c:105:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 105 | { 0x04, 93, 0, 8, "md5WithRSAEncryption" }, /* 92 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:105:43: note: (near initialization for ‘oid_names[92].name’) oid.c:106:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 106 | { 0x05, 94, 0, 8, "sha-1WithRSAEncryption" }, /* 93 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:106:43: note: (near initialization for ‘oid_names[93].name’) oid.c:107:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 107 | { 0x07, 95, 0, 8, "id-RSAES-OAEP" }, /* 94 */ | ^~~~~~~~~~~~~~~ oid.c:107:43: note: (near initialization for ‘oid_names[94].name’) oid.c:108:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 108 | { 0x09, 96, 0, 8, "id-pSpecified" }, /* 95 */ | ^~~~~~~~~~~~~~~ oid.c:108:43: note: (near initialization for ‘oid_names[95].name’) oid.c:109:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 109 | { 0x0B, 97, 0, 8, "sha256WithRSAEncryption" }, /* 96 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:109:43: note: (near initialization for ‘oid_names[96].name’) oid.c:110:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 110 | { 0x0C, 98, 0, 8, "sha384WithRSAEncryption" }, /* 97 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:110:43: note: (near initialization for ‘oid_names[97].name’) oid.c:111:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 111 | { 0x0D, 99, 0, 8, "sha512WithRSAEncryption" }, /* 98 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:111:43: note: (near initialization for ‘oid_names[98].name’) oid.c:112:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 112 | { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 99 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:112:43: note: (near initialization for ‘oid_names[99].name’) oid.c:113:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 113 | { 0x05, 105, 1, 7, "PKCS-5" }, /* 100 */ | ^~~~~~~~ oid.c:113:43: note: (near initialization for ‘oid_names[100].name’) oid.c:114:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 114 | { 0x03, 102, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 101 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:114:43: note: (near initialization for ‘oid_names[101].name’) oid.c:115:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 115 | { 0x0A, 103, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 102 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:115:43: note: (near initialization for ‘oid_names[102].name’) oid.c:116:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 116 | { 0x0C, 104, 0, 8, "id-PBKDF2" }, /* 103 */ | ^~~~~~~~~~~ oid.c:116:43: note: (near initialization for ‘oid_names[103].name’) oid.c:117:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 117 | { 0x0D, 0, 0, 8, "id-PBES2" }, /* 104 */ | ^~~~~~~~~~ oid.c:117:43: note: (near initialization for ‘oid_names[104].name’) oid.c:118:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 118 | { 0x07, 112, 1, 7, "PKCS-7" }, /* 105 */ | ^~~~~~~~ oid.c:118:43: note: (near initialization for ‘oid_names[105].name’) oid.c:119:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 119 | { 0x01, 107, 0, 8, "data" }, /* 106 */ | ^~~~~~ oid.c:119:43: note: (near initialization for ‘oid_names[106].name’) oid.c:120:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 120 | { 0x02, 108, 0, 8, "signedData" }, /* 107 */ | ^~~~~~~~~~~~ oid.c:120:43: note: (near initialization for ‘oid_names[107].name’) oid.c:121:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 121 | { 0x03, 109, 0, 8, "envelopedData" }, /* 108 */ | ^~~~~~~~~~~~~~~ oid.c:121:43: note: (near initialization for ‘oid_names[108].name’) oid.c:122:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 122 | { 0x04, 110, 0, 8, "signedAndEnvelopedData" }, /* 109 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:122:43: note: (near initialization for ‘oid_names[109].name’) oid.c:123:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 123 | { 0x05, 111, 0, 8, "digestedData" }, /* 110 */ | ^~~~~~~~~~~~~~ oid.c:123:43: note: (near initialization for ‘oid_names[110].name’) oid.c:124:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 124 | { 0x06, 0, 0, 8, "encryptedData" }, /* 111 */ | ^~~~~~~~~~~~~~~ oid.c:124:43: note: (near initialization for ‘oid_names[111].name’) oid.c:125:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 125 | { 0x09, 0, 1, 7, "PKCS-9" }, /* 112 */ | ^~~~~~~~ oid.c:125:43: note: (near initialization for ‘oid_names[112].name’) oid.c:126:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 126 | { 0x01, 114, 0, 8, "E" }, /* 113 */ | ^~~ oid.c:126:43: note: (near initialization for ‘oid_names[113].name’) oid.c:127:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 127 | { 0x02, 115, 0, 8, "unstructuredName" }, /* 114 */ | ^~~~~~~~~~~~~~~~~~ oid.c:127:43: note: (near initialization for ‘oid_names[114].name’) oid.c:128:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 128 | { 0x03, 116, 0, 8, "contentType" }, /* 115 */ | ^~~~~~~~~~~~~ oid.c:128:43: note: (near initialization for ‘oid_names[115].name’) oid.c:129:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 129 | { 0x04, 117, 0, 8, "messageDigest" }, /* 116 */ | ^~~~~~~~~~~~~~~ oid.c:129:43: note: (near initialization for ‘oid_names[116].name’) oid.c:130:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 130 | { 0x05, 118, 0, 8, "signingTime" }, /* 117 */ | ^~~~~~~~~~~~~ oid.c:130:43: note: (near initialization for ‘oid_names[117].name’) oid.c:131:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 131 | { 0x06, 119, 0, 8, "counterSignature" }, /* 118 */ | ^~~~~~~~~~~~~~~~~~ oid.c:131:43: note: (near initialization for ‘oid_names[118].name’) oid.c:132:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 132 | { 0x07, 120, 0, 8, "challengePassword" }, /* 119 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:132:43: note: (near initialization for ‘oid_names[119].name’) oid.c:133:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 133 | { 0x08, 121, 0, 8, "unstructuredAddress" }, /* 120 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:133:43: note: (near initialization for ‘oid_names[120].name’) oid.c:134:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 134 | { 0x0E, 122, 0, 8, "extensionRequest" }, /* 121 */ | ^~~~~~~~~~~~~~~~~~ oid.c:134:43: note: (near initialization for ‘oid_names[121].name’) oid.c:135:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 135 | { 0x0F, 0, 0, 8, "S/MIME Capabilities" }, /* 122 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:135:43: note: (near initialization for ‘oid_names[122].name’) oid.c:136:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 136 | { 0x02, 126, 1, 6, "digestAlgorithm" }, /* 123 */ | ^~~~~~~~~~~~~~~~~ oid.c:136:43: note: (near initialization for ‘oid_names[123].name’) oid.c:137:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 137 | { 0x02, 125, 0, 7, "md2" }, /* 124 */ | ^~~~~ oid.c:137:43: note: (near initialization for ‘oid_names[124].name’) oid.c:138:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 138 | { 0x05, 0, 0, 7, "md5" }, /* 125 */ | ^~~~~ oid.c:138:43: note: (near initialization for ‘oid_names[125].name’) oid.c:139:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 139 | { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 126 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:139:43: note: (near initialization for ‘oid_names[126].name’) oid.c:140:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 140 | { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 127 */ | ^~~~~~~~~~~~~~ oid.c:140:43: note: (near initialization for ‘oid_names[127].name’) oid.c:141:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 141 | { 0xCE, 0, 1, 3, "" }, /* 128 */ | ^~ oid.c:141:43: note: (near initialization for ‘oid_names[128].name’) oid.c:142:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 142 | { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 129 */ | ^~~~~~~~~~~~ oid.c:142:43: note: (near initialization for ‘oid_names[129].name’) oid.c:143:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 143 | { 0x02, 132, 1, 5, "id-publicKeyType" }, /* 130 */ | ^~~~~~~~~~~~~~~~~~ oid.c:143:43: note: (near initialization for ‘oid_names[130].name’) oid.c:144:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 144 | { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 131 */ | ^~~~~~~~~~~~~~~~ oid.c:144:43: note: (near initialization for ‘oid_names[131].name’) oid.c:145:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 145 | { 0x03, 162, 1, 5, "ellipticCurve" }, /* 132 */ | ^~~~~~~~~~~~~~~ oid.c:145:43: note: (near initialization for ‘oid_names[132].name’) oid.c:146:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 146 | { 0x00, 154, 1, 6, "c-TwoCurve" }, /* 133 */ | ^~~~~~~~~~~~ oid.c:146:43: note: (near initialization for ‘oid_names[133].name’) oid.c:147:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 147 | { 0x01, 135, 0, 7, "c2pnb163v1" }, /* 134 */ | ^~~~~~~~~~~~ oid.c:147:43: note: (near initialization for ‘oid_names[134].name’) oid.c:148:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 148 | { 0x02, 136, 0, 7, "c2pnb163v2" }, /* 135 */ | ^~~~~~~~~~~~ oid.c:148:43: note: (near initialization for ‘oid_names[135].name’) oid.c:149:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 149 | { 0x03, 137, 0, 7, "c2pnb163v3" }, /* 136 */ | ^~~~~~~~~~~~ oid.c:149:43: note: (near initialization for ‘oid_names[136].name’) oid.c:150:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 150 | { 0x04, 138, 0, 7, "c2pnb176w1" }, /* 137 */ | ^~~~~~~~~~~~ oid.c:150:43: note: (near initialization for ‘oid_names[137].name’) oid.c:151:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 151 | { 0x05, 139, 0, 7, "c2tnb191v1" }, /* 138 */ | ^~~~~~~~~~~~ oid.c:151:43: note: (near initialization for ‘oid_names[138].name’) oid.c:152:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 152 | { 0x06, 140, 0, 7, "c2tnb191v2" }, /* 139 */ | ^~~~~~~~~~~~ oid.c:152:43: note: (near initialization for ‘oid_names[139].name’) oid.c:153:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 153 | { 0x07, 141, 0, 7, "c2tnb191v3" }, /* 140 */ | ^~~~~~~~~~~~ oid.c:153:43: note: (near initialization for ‘oid_names[140].name’) oid.c:154:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 154 | { 0x08, 142, 0, 7, "c2onb191v4" }, /* 141 */ | ^~~~~~~~~~~~ oid.c:154:43: note: (near initialization for ‘oid_names[141].name’) oid.c:155:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 155 | { 0x09, 143, 0, 7, "c2onb191v5" }, /* 142 */ | ^~~~~~~~~~~~ oid.c:155:43: note: (near initialization for ‘oid_names[142].name’) oid.c:156:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 156 | { 0x0A, 144, 0, 7, "c2pnb208w1" }, /* 143 */ | ^~~~~~~~~~~~ oid.c:156:43: note: (near initialization for ‘oid_names[143].name’) oid.c:157:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 157 | { 0x0B, 145, 0, 7, "c2tnb239v1" }, /* 144 */ | ^~~~~~~~~~~~ oid.c:157:43: note: (near initialization for ‘oid_names[144].name’) oid.c:158:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 158 | { 0x0C, 146, 0, 7, "c2tnb239v2" }, /* 145 */ | ^~~~~~~~~~~~ oid.c:158:43: note: (near initialization for ‘oid_names[145].name’) oid.c:159:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 159 | { 0x0D, 147, 0, 7, "c2tnb239v3" }, /* 146 */ | ^~~~~~~~~~~~ oid.c:159:43: note: (near initialization for ‘oid_names[146].name’) oid.c:160:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 160 | { 0x0E, 148, 0, 7, "c2onb239v4" }, /* 147 */ | ^~~~~~~~~~~~ oid.c:160:43: note: (near initialization for ‘oid_names[147].name’) oid.c:161:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 161 | { 0x0F, 149, 0, 7, "c2onb239v5" }, /* 148 */ | ^~~~~~~~~~~~ oid.c:161:43: note: (near initialization for ‘oid_names[148].name’) oid.c:162:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 162 | { 0x10, 150, 0, 7, "c2pnb272w1" }, /* 149 */ | ^~~~~~~~~~~~ oid.c:162:43: note: (near initialization for ‘oid_names[149].name’) oid.c:163:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 163 | { 0x11, 151, 0, 7, "c2pnb304w1" }, /* 150 */ | ^~~~~~~~~~~~ oid.c:163:43: note: (near initialization for ‘oid_names[150].name’) oid.c:164:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 164 | { 0x12, 152, 0, 7, "c2tnb359v1" }, /* 151 */ | ^~~~~~~~~~~~ oid.c:164:43: note: (near initialization for ‘oid_names[151].name’) oid.c:165:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 165 | { 0x13, 153, 0, 7, "c2pnb368w1" }, /* 152 */ | ^~~~~~~~~~~~ oid.c:165:43: note: (near initialization for ‘oid_names[152].name’) oid.c:166:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 166 | { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 153 */ | ^~~~~~~~~~~~ oid.c:166:43: note: (near initialization for ‘oid_names[153].name’) oid.c:167:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 167 | { 0x01, 0, 1, 6, "primeCurve" }, /* 154 */ | ^~~~~~~~~~~~ oid.c:167:43: note: (near initialization for ‘oid_names[154].name’) oid.c:168:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 168 | { 0x01, 156, 0, 7, "prime192v1" }, /* 155 */ | ^~~~~~~~~~~~ oid.c:168:43: note: (near initialization for ‘oid_names[155].name’) oid.c:169:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 169 | { 0x02, 157, 0, 7, "prime192v2" }, /* 156 */ | ^~~~~~~~~~~~ oid.c:169:43: note: (near initialization for ‘oid_names[156].name’) oid.c:170:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 170 | { 0x03, 158, 0, 7, "prime192v3" }, /* 157 */ | ^~~~~~~~~~~~ oid.c:170:43: note: (near initialization for ‘oid_names[157].name’) oid.c:171:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 171 | { 0x04, 159, 0, 7, "prime239v1" }, /* 158 */ | ^~~~~~~~~~~~ oid.c:171:43: note: (near initialization for ‘oid_names[158].name’) oid.c:172:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 172 | { 0x05, 160, 0, 7, "prime239v2" }, /* 159 */ | ^~~~~~~~~~~~ oid.c:172:43: note: (near initialization for ‘oid_names[159].name’) oid.c:173:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 173 | { 0x06, 161, 0, 7, "prime239v3" }, /* 160 */ | ^~~~~~~~~~~~ oid.c:173:43: note: (near initialization for ‘oid_names[160].name’) oid.c:174:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 174 | { 0x07, 0, 0, 7, "prime256v1" }, /* 161 */ | ^~~~~~~~~~~~ oid.c:174:43: note: (near initialization for ‘oid_names[161].name’) oid.c:175:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 175 | { 0x04, 0, 1, 5, "id-ecSigType" }, /* 162 */ | ^~~~~~~~~~~~~~ oid.c:175:43: note: (near initialization for ‘oid_names[162].name’) oid.c:176:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 176 | { 0x01, 164, 0, 6, "ecdsa-with-SHA1" }, /* 163 */ | ^~~~~~~~~~~~~~~~~ oid.c:176:43: note: (near initialization for ‘oid_names[163].name’) oid.c:177:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 177 | { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 164 */ | ^~~~~~~~~~~~~~~~~~~~~~ oid.c:177:43: note: (near initialization for ‘oid_names[164].name’) oid.c:178:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 178 | { 0x01, 166, 0, 7, "ecdsa-with-SHA224" }, /* 165 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:178:43: note: (near initialization for ‘oid_names[165].name’) oid.c:179:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 179 | { 0x02, 167, 0, 7, "ecdsa-with-SHA256" }, /* 166 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:179:43: note: (near initialization for ‘oid_names[166].name’) oid.c:180:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 180 | { 0x03, 168, 0, 7, "ecdsa-with-SHA384" }, /* 167 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:180:43: note: (near initialization for ‘oid_names[167].name’) oid.c:181:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 181 | { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 168 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:181:43: note: (near initialization for ‘oid_names[168].name’) oid.c:182:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 182 | {0x2B, 323, 1, 0, "" }, /* 169 */ | ^~ oid.c:182:43: note: (near initialization for ‘oid_names[169].name’) oid.c:183:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 183 | { 0x06, 237, 1, 1, "dod" }, /* 170 */ | ^~~~~ oid.c:183:43: note: (near initialization for ‘oid_names[170].name’) oid.c:184:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 184 | { 0x01, 0, 1, 2, "internet" }, /* 171 */ | ^~~~~~~~~~ oid.c:184:43: note: (near initialization for ‘oid_names[171].name’) oid.c:185:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 185 | { 0x04, 194, 1, 3, "private" }, /* 172 */ | ^~~~~~~~~ oid.c:185:43: note: (near initialization for ‘oid_names[172].name’) oid.c:186:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 186 | { 0x01, 0, 1, 4, "enterprise" }, /* 173 */ | ^~~~~~~~~~~~ oid.c:186:43: note: (near initialization for ‘oid_names[173].name’) oid.c:187:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 187 | { 0x82, 187, 1, 5, "" }, /* 174 */ | ^~ oid.c:187:43: note: (near initialization for ‘oid_names[174].name’) oid.c:188:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 188 | { 0x37, 184, 1, 6, "Microsoft" }, /* 175 */ | ^~~~~~~~~~~ oid.c:188:43: note: (near initialization for ‘oid_names[175].name’) oid.c:189:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 189 | { 0x0A, 180, 1, 7, "" }, /* 176 */ | ^~ oid.c:189:43: note: (near initialization for ‘oid_names[176].name’) oid.c:190:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 190 | { 0x03, 0, 1, 8, "" }, /* 177 */ | ^~ oid.c:190:43: note: (near initialization for ‘oid_names[177].name’) oid.c:191:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 191 | { 0x03, 179, 0, 9, "msSGC" }, /* 178 */ | ^~~~~~~ oid.c:191:43: note: (near initialization for ‘oid_names[178].name’) oid.c:192:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 192 | { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 179 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:192:43: note: (near initialization for ‘oid_names[179].name’) oid.c:193:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 193 | { 0x14, 0, 1, 7, "msEnrollmentInfrastructure"}, /* 180 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:193:43: note: (near initialization for ‘oid_names[180].name’) oid.c:194:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 194 | { 0x02, 0, 1, 8, "msCertificateTypeExtension"}, /* 181 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:194:43: note: (near initialization for ‘oid_names[181].name’) oid.c:195:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 195 | { 0x02, 183, 0, 9, "msSmartcardLogon" }, /* 182 */ | ^~~~~~~~~~~~~~~~~~ oid.c:195:43: note: (near initialization for ‘oid_names[182].name’) oid.c:196:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 196 | { 0x03, 0, 0, 9, "msUPN" }, /* 183 */ | ^~~~~~~ oid.c:196:43: note: (near initialization for ‘oid_names[183].name’) oid.c:197:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 197 | { 0xA0, 0, 1, 6, "" }, /* 184 */ | ^~ oid.c:197:43: note: (near initialization for ‘oid_names[184].name’) oid.c:198:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 198 | { 0x2A, 0, 1, 7, "ITA" }, /* 185 */ | ^~~~~ oid.c:198:43: note: (near initialization for ‘oid_names[185].name’) oid.c:199:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 199 | { 0x01, 0, 0, 8, "strongSwan" }, /* 186 */ | ^~~~~~~~~~~~ oid.c:199:43: note: (near initialization for ‘oid_names[186].name’) oid.c:200:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 200 | { 0x89, 0, 1, 5, "" }, /* 187 */ | ^~ oid.c:200:43: note: (near initialization for ‘oid_names[187].name’) oid.c:201:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 201 | { 0x31, 0, 1, 6, "" }, /* 188 */ | ^~ oid.c:201:43: note: (near initialization for ‘oid_names[188].name’) oid.c:202:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 202 | { 0x01, 0, 1, 7, "" }, /* 189 */ | ^~ oid.c:202:43: note: (near initialization for ‘oid_names[189].name’) oid.c:203:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 203 | { 0x01, 0, 1, 8, "" }, /* 190 */ | ^~ oid.c:203:43: note: (near initialization for ‘oid_names[190].name’) oid.c:204:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 204 | { 0x02, 0, 1, 9, "" }, /* 191 */ | ^~ oid.c:204:43: note: (near initialization for ‘oid_names[191].name’) oid.c:205:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 205 | { 0x02, 0, 1, 10, "" }, /* 192 */ | ^~ oid.c:205:43: note: (near initialization for ‘oid_names[192].name’) oid.c:206:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 206 | { 0x4B, 0, 0, 11, "TCGID" }, /* 193 */ | ^~~~~~~ oid.c:206:43: note: (near initialization for ‘oid_names[193].name’) oid.c:207:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 207 | { 0x05, 0, 1, 3, "security" }, /* 194 */ | ^~~~~~~~~~ oid.c:207:43: note: (near initialization for ‘oid_names[194].name’) oid.c:208:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 208 | { 0x05, 0, 1, 4, "mechanisms" }, /* 195 */ | ^~~~~~~~~~~~ oid.c:208:43: note: (near initialization for ‘oid_names[195].name’) oid.c:209:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 209 | { 0x07, 234, 1, 5, "id-pkix" }, /* 196 */ | ^~~~~~~~~ oid.c:209:43: note: (near initialization for ‘oid_names[196].name’) oid.c:210:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 210 | { 0x01, 201, 1, 6, "id-pe" }, /* 197 */ | ^~~~~~~ oid.c:210:43: note: (near initialization for ‘oid_names[197].name’) oid.c:211:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 211 | { 0x01, 199, 0, 7, "authorityInfoAccess" }, /* 198 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:211:43: note: (near initialization for ‘oid_names[198].name’) oid.c:212:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 212 | { 0x03, 200, 0, 7, "qcStatements" }, /* 199 */ | ^~~~~~~~~~~~~~ oid.c:212:43: note: (near initialization for ‘oid_names[199].name’) oid.c:213:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 213 | { 0x07, 0, 0, 7, "ipAddrBlocks" }, /* 200 */ | ^~~~~~~~~~~~~~ oid.c:213:43: note: (near initialization for ‘oid_names[200].name’) oid.c:214:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 214 | { 0x02, 204, 1, 6, "id-qt" }, /* 201 */ | ^~~~~~~ oid.c:214:43: note: (near initialization for ‘oid_names[201].name’) oid.c:215:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 215 | { 0x01, 203, 0, 7, "cps" }, /* 202 */ | ^~~~~ oid.c:215:43: note: (near initialization for ‘oid_names[202].name’) oid.c:216:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 216 | { 0x02, 0, 0, 7, "unotice" }, /* 203 */ | ^~~~~~~~~ oid.c:216:43: note: (near initialization for ‘oid_names[203].name’) oid.c:217:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 217 | { 0x03, 214, 1, 6, "id-kp" }, /* 204 */ | ^~~~~~~ oid.c:217:43: note: (near initialization for ‘oid_names[204].name’) oid.c:218:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 218 | { 0x01, 206, 0, 7, "serverAuth" }, /* 205 */ | ^~~~~~~~~~~~ oid.c:218:43: note: (near initialization for ‘oid_names[205].name’) oid.c:219:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 219 | { 0x02, 207, 0, 7, "clientAuth" }, /* 206 */ | ^~~~~~~~~~~~ oid.c:219:43: note: (near initialization for ‘oid_names[206].name’) oid.c:220:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 220 | { 0x03, 208, 0, 7, "codeSigning" }, /* 207 */ | ^~~~~~~~~~~~~ oid.c:220:43: note: (near initialization for ‘oid_names[207].name’) oid.c:221:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 221 | { 0x04, 209, 0, 7, "emailProtection" }, /* 208 */ | ^~~~~~~~~~~~~~~~~ oid.c:221:43: note: (near initialization for ‘oid_names[208].name’) oid.c:222:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 222 | { 0x05, 210, 0, 7, "ipsecEndSystem" }, /* 209 */ | ^~~~~~~~~~~~~~~~ oid.c:222:43: note: (near initialization for ‘oid_names[209].name’) oid.c:223:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 223 | { 0x06, 211, 0, 7, "ipsecTunnel" }, /* 210 */ | ^~~~~~~~~~~~~ oid.c:223:43: note: (near initialization for ‘oid_names[210].name’) oid.c:224:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 224 | { 0x07, 212, 0, 7, "ipsecUser" }, /* 211 */ | ^~~~~~~~~~~ oid.c:224:43: note: (near initialization for ‘oid_names[211].name’) oid.c:225:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 225 | { 0x08, 213, 0, 7, "timeStamping" }, /* 212 */ | ^~~~~~~~~~~~~~ oid.c:225:43: note: (near initialization for ‘oid_names[212].name’) oid.c:226:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 226 | { 0x09, 0, 0, 7, "ocspSigning" }, /* 213 */ | ^~~~~~~~~~~~~ oid.c:226:43: note: (near initialization for ‘oid_names[213].name’) oid.c:227:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 227 | { 0x08, 216, 1, 6, "id-otherNames" }, /* 214 */ | ^~~~~~~~~~~~~~~ oid.c:227:43: note: (near initialization for ‘oid_names[214].name’) oid.c:228:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 228 | { 0x05, 0, 0, 7, "xmppAddr" }, /* 215 */ | ^~~~~~~~~~ oid.c:228:43: note: (near initialization for ‘oid_names[215].name’) oid.c:229:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 229 | { 0x0A, 221, 1, 6, "id-aca" }, /* 216 */ | ^~~~~~~~ oid.c:229:43: note: (near initialization for ‘oid_names[216].name’) oid.c:230:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 230 | { 0x01, 218, 0, 7, "authenticationInfo" }, /* 217 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:230:43: note: (near initialization for ‘oid_names[217].name’) oid.c:231:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 231 | { 0x02, 219, 0, 7, "accessIdentity" }, /* 218 */ | ^~~~~~~~~~~~~~~~ oid.c:231:43: note: (near initialization for ‘oid_names[218].name’) oid.c:232:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 232 | { 0x03, 220, 0, 7, "chargingIdentity" }, /* 219 */ | ^~~~~~~~~~~~~~~~~~ oid.c:232:43: note: (near initialization for ‘oid_names[219].name’) oid.c:233:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 233 | { 0x04, 0, 0, 7, "group" }, /* 220 */ | ^~~~~~~ oid.c:233:43: note: (near initialization for ‘oid_names[220].name’) oid.c:234:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 234 | { 0x0B, 222, 0, 6, "subjectInfoAccess" }, /* 221 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:234:43: note: (near initialization for ‘oid_names[221].name’) oid.c:235:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 235 | { 0x30, 0, 1, 6, "id-ad" }, /* 222 */ | ^~~~~~~ oid.c:235:43: note: (near initialization for ‘oid_names[222].name’) oid.c:236:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 236 | { 0x01, 231, 1, 7, "ocsp" }, /* 223 */ | ^~~~~~ oid.c:236:43: note: (near initialization for ‘oid_names[223].name’) oid.c:237:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 237 | { 0x01, 225, 0, 8, "basic" }, /* 224 */ | ^~~~~~~ oid.c:237:43: note: (near initialization for ‘oid_names[224].name’) oid.c:238:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 238 | { 0x02, 226, 0, 8, "nonce" }, /* 225 */ | ^~~~~~~ oid.c:238:43: note: (near initialization for ‘oid_names[225].name’) oid.c:239:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 239 | { 0x03, 227, 0, 8, "crl" }, /* 226 */ | ^~~~~ oid.c:239:43: note: (near initialization for ‘oid_names[226].name’) oid.c:240:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 240 | { 0x04, 228, 0, 8, "response" }, /* 227 */ | ^~~~~~~~~~ oid.c:240:43: note: (near initialization for ‘oid_names[227].name’) oid.c:241:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 241 | { 0x05, 229, 0, 8, "noCheck" }, /* 228 */ | ^~~~~~~~~ oid.c:241:43: note: (near initialization for ‘oid_names[228].name’) oid.c:242:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 242 | { 0x06, 230, 0, 8, "archiveCutoff" }, /* 229 */ | ^~~~~~~~~~~~~~~ oid.c:242:43: note: (near initialization for ‘oid_names[229].name’) oid.c:243:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 243 | { 0x07, 0, 0, 8, "serviceLocator" }, /* 230 */ | ^~~~~~~~~~~~~~~~ oid.c:243:43: note: (near initialization for ‘oid_names[230].name’) oid.c:244:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 244 | { 0x02, 232, 0, 7, "caIssuers" }, /* 231 */ | ^~~~~~~~~~~ oid.c:244:43: note: (near initialization for ‘oid_names[231].name’) oid.c:245:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 245 | { 0x03, 233, 0, 7, "timeStamping" }, /* 232 */ | ^~~~~~~~~~~~~~ oid.c:245:43: note: (near initialization for ‘oid_names[232].name’) oid.c:246:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 246 | { 0x05, 0, 0, 7, "caRepository" }, /* 233 */ | ^~~~~~~~~~~~~~ oid.c:246:43: note: (near initialization for ‘oid_names[233].name’) oid.c:247:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 247 | { 0x08, 0, 1, 5, "ipsec" }, /* 234 */ | ^~~~~~~ oid.c:247:43: note: (near initialization for ‘oid_names[234].name’) oid.c:248:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 248 | { 0x02, 0, 1, 6, "certificate" }, /* 235 */ | ^~~~~~~~~~~~~ oid.c:248:43: note: (near initialization for ‘oid_names[235].name’) oid.c:249:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 249 | { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 236 */ | ^~~~~~~~~~~~~~~~~ oid.c:249:43: note: (near initialization for ‘oid_names[236].name’) oid.c:250:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 250 | { 0x0E, 243, 1, 1, "oiw" }, /* 237 */ | ^~~~~ oid.c:250:43: note: (near initialization for ‘oid_names[237].name’) oid.c:251:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 251 | { 0x03, 0, 1, 2, "secsig" }, /* 238 */ | ^~~~~~~~ oid.c:251:43: note: (near initialization for ‘oid_names[238].name’) oid.c:252:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 252 | { 0x02, 0, 1, 3, "algorithms" }, /* 239 */ | ^~~~~~~~~~~~ oid.c:252:43: note: (near initialization for ‘oid_names[239].name’) oid.c:253:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 253 | { 0x07, 241, 0, 4, "des-cbc" }, /* 240 */ | ^~~~~~~~~ oid.c:253:43: note: (near initialization for ‘oid_names[240].name’) oid.c:254:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 254 | { 0x1A, 242, 0, 4, "sha-1" }, /* 241 */ | ^~~~~~~ oid.c:254:43: note: (near initialization for ‘oid_names[241].name’) oid.c:255:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 255 | { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 242 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:255:43: note: (near initialization for ‘oid_names[242].name’) oid.c:256:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 256 | { 0x24, 289, 1, 1, "TeleTrusT" }, /* 243 */ | ^~~~~~~~~~~ oid.c:256:43: note: (near initialization for ‘oid_names[243].name’) oid.c:257:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 257 | { 0x03, 0, 1, 2, "algorithm" }, /* 244 */ | ^~~~~~~~~~~ oid.c:257:43: note: (near initialization for ‘oid_names[244].name’) oid.c:258:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 258 | { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 245 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:258:43: note: (near initialization for ‘oid_names[245].name’) oid.c:259:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 259 | { 0x01, 250, 1, 4, "rsaSignature" }, /* 246 */ | ^~~~~~~~~~~~~~ oid.c:259:43: note: (near initialization for ‘oid_names[246].name’) oid.c:260:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 260 | { 0x02, 248, 0, 5, "rsaSigWithripemd160" }, /* 247 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:260:43: note: (near initialization for ‘oid_names[247].name’) oid.c:261:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 261 | { 0x03, 249, 0, 5, "rsaSigWithripemd128" }, /* 248 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:261:43: note: (near initialization for ‘oid_names[248].name’) oid.c:262:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 262 | { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 249 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:262:43: note: (near initialization for ‘oid_names[249].name’) oid.c:263:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 263 | { 0x02, 0, 1, 4, "ecSign" }, /* 250 */ | ^~~~~~~~ oid.c:263:43: note: (near initialization for ‘oid_names[250].name’) oid.c:264:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 264 | { 0x01, 252, 0, 5, "ecSignWithsha1" }, /* 251 */ | ^~~~~~~~~~~~~~~~ oid.c:264:43: note: (near initialization for ‘oid_names[251].name’) oid.c:265:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 265 | { 0x02, 253, 0, 5, "ecSignWithripemd160" }, /* 252 */ | ^~~~~~~~~~~~~~~~~~~~~ oid.c:265:43: note: (near initialization for ‘oid_names[252].name’) oid.c:266:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 266 | { 0x03, 254, 0, 5, "ecSignWithmd2" }, /* 253 */ | ^~~~~~~~~~~~~~~ oid.c:266:43: note: (near initialization for ‘oid_names[253].name’) oid.c:267:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 267 | { 0x04, 255, 0, 5, "ecSignWithmd5" }, /* 254 */ | ^~~~~~~~~~~~~~~ oid.c:267:43: note: (near initialization for ‘oid_names[254].name’) oid.c:268:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 268 | { 0x05, 272, 1, 5, "ttt-ecg" }, /* 255 */ | ^~~~~~~~~ oid.c:268:43: note: (near initialization for ‘oid_names[255].name’) oid.c:269:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 269 | { 0x01, 260, 1, 6, "fieldType" }, /* 256 */ | ^~~~~~~~~~~ oid.c:269:43: note: (near initialization for ‘oid_names[256].name’) oid.c:270:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 270 | { 0x01, 0, 1, 7, "characteristictwoField" }, /* 257 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:270:43: note: (near initialization for ‘oid_names[257].name’) oid.c:271:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 271 | { 0x01, 0, 1, 8, "basisType" }, /* 258 */ | ^~~~~~~~~~~ oid.c:271:43: note: (near initialization for ‘oid_names[258].name’) oid.c:272:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 272 | { 0x01, 0, 0, 9, "ipBasis" }, /* 259 */ | ^~~~~~~~~ oid.c:272:43: note: (near initialization for ‘oid_names[259].name’) oid.c:273:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 273 | { 0x02, 262, 1, 6, "keyType" }, /* 260 */ | ^~~~~~~~~ oid.c:273:43: note: (near initialization for ‘oid_names[260].name’) oid.c:274:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 274 | { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 261 */ | ^~~~~~~~~~~~~~ oid.c:274:43: note: (near initialization for ‘oid_names[261].name’) oid.c:275:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 275 | { 0x03, 263, 0, 6, "curve" }, /* 262 */ | ^~~~~~~ oid.c:275:43: note: (near initialization for ‘oid_names[262].name’) oid.c:276:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 276 | { 0x04, 270, 1, 6, "signatures" }, /* 263 */ | ^~~~~~~~~~~~ oid.c:276:43: note: (near initialization for ‘oid_names[263].name’) oid.c:277:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 277 | { 0x01, 265, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 264 */ | ^~~~~~~~~~~~~~~~~~~~~~~ oid.c:277:43: note: (near initialization for ‘oid_names[264].name’) oid.c:278:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 278 | { 0x02, 266, 0, 7, "ecgdsa-with-SHA1" }, /* 265 */ | ^~~~~~~~~~~~~~~~~~ oid.c:278:43: note: (near initialization for ‘oid_names[265].name’) oid.c:279:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 279 | { 0x03, 267, 0, 7, "ecgdsa-with-SHA224" }, /* 266 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:279:43: note: (near initialization for ‘oid_names[266].name’) oid.c:280:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 280 | { 0x04, 268, 0, 7, "ecgdsa-with-SHA256" }, /* 267 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:280:43: note: (near initialization for ‘oid_names[267].name’) oid.c:281:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 281 | { 0x05, 269, 0, 7, "ecgdsa-with-SHA384" }, /* 268 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:281:43: note: (near initialization for ‘oid_names[268].name’) oid.c:282:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 282 | { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 269 */ | ^~~~~~~~~~~~~~~~~~~~ oid.c:282:43: note: (near initialization for ‘oid_names[269].name’) oid.c:283:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 283 | { 0x05, 0, 1, 6, "module" }, /* 270 */ | ^~~~~~~~ oid.c:283:43: note: (near initialization for ‘oid_names[270].name’) oid.c:284:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 284 | { 0x01, 0, 0, 7, "1" }, /* 271 */ | ^~~ oid.c:284:43: note: (near initialization for ‘oid_names[271].name’) oid.c:285:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 285 | { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 272 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ oid.c:285:43: note: (near initialization for ‘oid_names[272].name’) oid.c:286:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 286 | { 0x01, 0, 1, 6, "ellipticCurve" }, /* 273 */ | ^~~~~~~~~~~~~~~ oid.c:286:43: note: (near initialization for ‘oid_names[273].name’) oid.c:287:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 287 | { 0x01, 0, 1, 7, "versionOne" }, /* 274 */ | ^~~~~~~~~~~~ oid.c:287:43: note: (near initialization for ‘oid_names[274].name’) oid.c:288:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 288 | { 0x01, 276, 0, 8, "brainpoolP160r1" }, /* 275 */ | ^~~~~~~~~~~~~~~~~ oid.c:288:43: note: (near initialization for ‘oid_names[275].name’) oid.c:289:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 289 | { 0x02, 277, 0, 8, "brainpoolP160t1" }, /* 276 */ | ^~~~~~~~~~~~~~~~~ oid.c:289:43: note: (near initialization for ‘oid_names[276].name’) oid.c:290:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 290 | { 0x03, 278, 0, 8, "brainpoolP192r1" }, /* 277 */ | ^~~~~~~~~~~~~~~~~ oid.c:290:43: note: (near initialization for ‘oid_names[277].name’) oid.c:291:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 291 | { 0x04, 279, 0, 8, "brainpoolP192t1" }, /* 278 */ | ^~~~~~~~~~~~~~~~~ oid.c:291:43: note: (near initialization for ‘oid_names[278].name’) oid.c:292:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 292 | { 0x05, 280, 0, 8, "brainpoolP224r1" }, /* 279 */ | ^~~~~~~~~~~~~~~~~ oid.c:292:43: note: (near initialization for ‘oid_names[279].name’) oid.c:293:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 293 | { 0x06, 281, 0, 8, "brainpoolP224t1" }, /* 280 */ | ^~~~~~~~~~~~~~~~~ oid.c:293:43: note: (near initialization for ‘oid_names[280].name’) oid.c:294:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 294 | { 0x07, 282, 0, 8, "brainpoolP256r1" }, /* 281 */ | ^~~~~~~~~~~~~~~~~ oid.c:294:43: note: (near initialization for ‘oid_names[281].name’) oid.c:295:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 295 | { 0x08, 283, 0, 8, "brainpoolP256t1" }, /* 282 */ | ^~~~~~~~~~~~~~~~~ oid.c:295:43: note: (near initialization for ‘oid_names[282].name’) oid.c:296:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 296 | { 0x09, 284, 0, 8, "brainpoolP320r1" }, /* 283 */ | ^~~~~~~~~~~~~~~~~ oid.c:296:43: note: (near initialization for ‘oid_names[283].name’) oid.c:297:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 297 | { 0x0A, 285, 0, 8, "brainpoolP320t1" }, /* 284 */ | ^~~~~~~~~~~~~~~~~ oid.c:297:43: note: (near initialization for ‘oid_names[284].name’) oid.c:298:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 298 | { 0x0B, 286, 0, 8, "brainpoolP384r1" }, /* 285 */ | ^~~~~~~~~~~~~~~~~ oid.c:298:43: note: (near initialization for ‘oid_names[285].name’) oid.c:299:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 299 | { 0x0C, 287, 0, 8, "brainpoolP384t1" }, /* 286 */ | ^~~~~~~~~~~~~~~~~ oid.c:299:43: note: (near initialization for ‘oid_names[286].name’) oid.c:300:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 300 | { 0x0D, 288, 0, 8, "brainpoolP512r1" }, /* 287 */ | ^~~~~~~~~~~~~~~~~ oid.c:300:43: note: (near initialization for ‘oid_names[287].name’) oid.c:301:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 301 | { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 288 */ | ^~~~~~~~~~~~~~~~~ oid.c:301:43: note: (near initialization for ‘oid_names[288].name’) oid.c:302:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 302 | { 0x81, 0, 1, 1, "" }, /* 289 */ | ^~ oid.c:302:43: note: (near initialization for ‘oid_names[289].name’) oid.c:303:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 303 | { 0x04, 0, 1, 2, "Certicom" }, /* 290 */ | ^~~~~~~~~~ oid.c:303:43: note: (near initialization for ‘oid_names[290].name’) oid.c:304:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 304 | { 0x00, 0, 1, 3, "curve" }, /* 291 */ | ^~~~~~~ oid.c:304:43: note: (near initialization for ‘oid_names[291].name’) oid.c:305:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 305 | { 0x01, 293, 0, 4, "sect163k1" }, /* 292 */ | ^~~~~~~~~~~ oid.c:305:43: note: (near initialization for ‘oid_names[292].name’) oid.c:306:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 306 | { 0x02, 294, 0, 4, "sect163r1" }, /* 293 */ | ^~~~~~~~~~~ oid.c:306:43: note: (near initialization for ‘oid_names[293].name’) oid.c:307:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 307 | { 0x03, 295, 0, 4, "sect239k1" }, /* 294 */ | ^~~~~~~~~~~ oid.c:307:43: note: (near initialization for ‘oid_names[294].name’) oid.c:308:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 308 | { 0x04, 296, 0, 4, "sect113r1" }, /* 295 */ | ^~~~~~~~~~~ oid.c:308:43: note: (near initialization for ‘oid_names[295].name’) oid.c:309:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 309 | { 0x05, 297, 0, 4, "sect113r2" }, /* 296 */ | ^~~~~~~~~~~ oid.c:309:43: note: (near initialization for ‘oid_names[296].name’) oid.c:310:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 310 | { 0x06, 298, 0, 4, "secp112r1" }, /* 297 */ | ^~~~~~~~~~~ oid.c:310:43: note: (near initialization for ‘oid_names[297].name’) oid.c:311:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 311 | { 0x07, 299, 0, 4, "secp112r2" }, /* 298 */ | ^~~~~~~~~~~ oid.c:311:43: note: (near initialization for ‘oid_names[298].name’) oid.c:312:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 312 | { 0x08, 300, 0, 4, "secp160r1" }, /* 299 */ | ^~~~~~~~~~~ oid.c:312:43: note: (near initialization for ‘oid_names[299].name’) oid.c:313:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 313 | { 0x09, 301, 0, 4, "secp160k1" }, /* 300 */ | ^~~~~~~~~~~ oid.c:313:43: note: (near initialization for ‘oid_names[300].name’) oid.c:314:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 314 | { 0x0A, 302, 0, 4, "secp256k1" }, /* 301 */ | ^~~~~~~~~~~ oid.c:314:43: note: (near initialization for ‘oid_names[301].name’) oid.c:315:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 315 | { 0x0F, 303, 0, 4, "sect163r2" }, /* 302 */ | ^~~~~~~~~~~ oid.c:315:43: note: (near initialization for ‘oid_names[302].name’) oid.c:316:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 316 | { 0x10, 304, 0, 4, "sect283k1" }, /* 303 */ | ^~~~~~~~~~~ oid.c:316:43: note: (near initialization for ‘oid_names[303].name’) oid.c:317:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 317 | { 0x11, 305, 0, 4, "sect283r1" }, /* 304 */ | ^~~~~~~~~~~ oid.c:317:43: note: (near initialization for ‘oid_names[304].name’) oid.c:318:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 318 | { 0x16, 306, 0, 4, "sect131r1" }, /* 305 */ | ^~~~~~~~~~~ oid.c:318:43: note: (near initialization for ‘oid_names[305].name’) oid.c:319:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 319 | { 0x17, 307, 0, 4, "sect131r2" }, /* 306 */ | ^~~~~~~~~~~ oid.c:319:43: note: (near initialization for ‘oid_names[306].name’) oid.c:320:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 320 | { 0x18, 308, 0, 4, "sect193r1" }, /* 307 */ | ^~~~~~~~~~~ oid.c:320:43: note: (near initialization for ‘oid_names[307].name’) oid.c:321:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 321 | { 0x19, 309, 0, 4, "sect193r2" }, /* 308 */ | ^~~~~~~~~~~ oid.c:321:43: note: (near initialization for ‘oid_names[308].name’) oid.c:322:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 322 | { 0x1A, 310, 0, 4, "sect233k1" }, /* 309 */ | ^~~~~~~~~~~ oid.c:322:43: note: (near initialization for ‘oid_names[309].name’) oid.c:323:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 323 | { 0x1B, 311, 0, 4, "sect233r1" }, /* 310 */ | ^~~~~~~~~~~ oid.c:323:43: note: (near initialization for ‘oid_names[310].name’) oid.c:324:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 324 | { 0x1C, 312, 0, 4, "secp128r1" }, /* 311 */ | ^~~~~~~~~~~ oid.c:324:43: note: (near initialization for ‘oid_names[311].name’) oid.c:325:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 325 | { 0x1D, 313, 0, 4, "secp128r2" }, /* 312 */ | ^~~~~~~~~~~ oid.c:325:43: note: (near initialization for ‘oid_names[312].name’) oid.c:326:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 326 | { 0x1E, 314, 0, 4, "secp160r2" }, /* 313 */ | ^~~~~~~~~~~ oid.c:326:43: note: (near initialization for ‘oid_names[313].name’) oid.c:327:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 327 | { 0x1F, 315, 0, 4, "secp192k1" }, /* 314 */ | ^~~~~~~~~~~ oid.c:327:43: note: (near initialization for ‘oid_names[314].name’) oid.c:328:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 328 | { 0x20, 316, 0, 4, "secp224k1" }, /* 315 */ | ^~~~~~~~~~~ oid.c:328:43: note: (near initialization for ‘oid_names[315].name’) oid.c:329:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 329 | { 0x21, 317, 0, 4, "secp224r1" }, /* 316 */ | ^~~~~~~~~~~ oid.c:329:43: note: (near initialization for ‘oid_names[316].name’) oid.c:330:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 330 | { 0x22, 318, 0, 4, "secp384r1" }, /* 317 */ | ^~~~~~~~~~~ oid.c:330:43: note: (near initialization for ‘oid_names[317].name’) oid.c:331:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 331 | { 0x23, 319, 0, 4, "secp521r1" }, /* 318 */ | ^~~~~~~~~~~ oid.c:331:43: note: (near initialization for ‘oid_names[318].name’) oid.c:332:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 332 | { 0x24, 320, 0, 4, "sect409k1" }, /* 319 */ | ^~~~~~~~~~~ oid.c:332:43: note: (near initialization for ‘oid_names[319].name’) oid.c:333:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 333 | { 0x25, 321, 0, 4, "sect409r1" }, /* 320 */ | ^~~~~~~~~~~ oid.c:333:43: note: (near initialization for ‘oid_names[320].name’) oid.c:334:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 334 | { 0x26, 322, 0, 4, "sect571k1" }, /* 321 */ | ^~~~~~~~~~~ oid.c:334:43: note: (near initialization for ‘oid_names[321].name’) oid.c:335:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 335 | { 0x27, 0, 0, 4, "sect571r1" }, /* 322 */ | ^~~~~~~~~~~ oid.c:335:43: note: (near initialization for ‘oid_names[322].name’) oid.c:336:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 336 | {0x60, 369, 1, 0, "" }, /* 323 */ | ^~ oid.c:336:43: note: (near initialization for ‘oid_names[323].name’) oid.c:337:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 337 | { 0x86, 0, 1, 1, "" }, /* 324 */ | ^~ oid.c:337:43: note: (near initialization for ‘oid_names[324].name’) oid.c:338:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 338 | { 0x48, 0, 1, 2, "" }, /* 325 */ | ^~ oid.c:338:43: note: (near initialization for ‘oid_names[325].name’) oid.c:339:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 339 | { 0x01, 0, 1, 3, "organization" }, /* 326 */ | ^~~~~~~~~~~~~~ oid.c:339:43: note: (near initialization for ‘oid_names[326].name’) oid.c:340:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 340 | { 0x65, 345, 1, 4, "gov" }, /* 327 */ | ^~~~~ oid.c:340:43: note: (near initialization for ‘oid_names[327].name’) oid.c:341:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 341 | { 0x03, 0, 1, 5, "csor" }, /* 328 */ | ^~~~~~ oid.c:341:43: note: (near initialization for ‘oid_names[328].name’) oid.c:342:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 342 | { 0x04, 0, 1, 6, "nistalgorithm" }, /* 329 */ | ^~~~~~~~~~~~~~~ oid.c:342:43: note: (near initialization for ‘oid_names[329].name’) oid.c:343:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 343 | { 0x01, 340, 1, 7, "aes" }, /* 330 */ | ^~~~~ oid.c:343:43: note: (near initialization for ‘oid_names[330].name’) oid.c:344:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 344 | { 0x02, 332, 0, 8, "id-aes128-CBC" }, /* 331 */ | ^~~~~~~~~~~~~~~ oid.c:344:43: note: (near initialization for ‘oid_names[331].name’) oid.c:345:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 345 | { 0x06, 333, 0, 8, "id-aes128-GCM" }, /* 332 */ | ^~~~~~~~~~~~~~~ oid.c:345:43: note: (near initialization for ‘oid_names[332].name’) oid.c:346:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 346 | { 0x07, 334, 0, 8, "id-aes128-CCM" }, /* 333 */ | ^~~~~~~~~~~~~~~ oid.c:346:43: note: (near initialization for ‘oid_names[333].name’) oid.c:347:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 347 | { 0x16, 335, 0, 8, "id-aes192-CBC" }, /* 334 */ | ^~~~~~~~~~~~~~~ oid.c:347:43: note: (near initialization for ‘oid_names[334].name’) oid.c:348:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 348 | { 0x1A, 336, 0, 8, "id-aes192-GCM" }, /* 335 */ | ^~~~~~~~~~~~~~~ oid.c:348:43: note: (near initialization for ‘oid_names[335].name’) oid.c:349:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 349 | { 0x1B, 337, 0, 8, "id-aes192-CCM" }, /* 336 */ | ^~~~~~~~~~~~~~~ oid.c:349:43: note: (near initialization for ‘oid_names[336].name’) oid.c:350:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 350 | { 0x2A, 338, 0, 8, "id-aes256-CBC" }, /* 337 */ | ^~~~~~~~~~~~~~~ oid.c:350:43: note: (near initialization for ‘oid_names[337].name’) oid.c:351:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 351 | { 0x2E, 339, 0, 8, "id-aes256-GCM" }, /* 338 */ | ^~~~~~~~~~~~~~~ oid.c:351:43: note: (near initialization for ‘oid_names[338].name’) oid.c:352:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 352 | { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 339 */ | ^~~~~~~~~~~~~~~ oid.c:352:43: note: (near initialization for ‘oid_names[339].name’) oid.c:353:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 353 | { 0x02, 0, 1, 7, "hashalgs" }, /* 340 */ | ^~~~~~~~~~ oid.c:353:43: note: (near initialization for ‘oid_names[340].name’) oid.c:354:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 354 | { 0x01, 342, 0, 8, "id-SHA-256" }, /* 341 */ | ^~~~~~~~~~~~ oid.c:354:43: note: (near initialization for ‘oid_names[341].name’) oid.c:355:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 355 | { 0x02, 343, 0, 8, "id-SHA-384" }, /* 342 */ | ^~~~~~~~~~~~ oid.c:355:43: note: (near initialization for ‘oid_names[342].name’) oid.c:356:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 356 | { 0x03, 344, 0, 8, "id-SHA-512" }, /* 343 */ | ^~~~~~~~~~~~ oid.c:356:43: note: (near initialization for ‘oid_names[343].name’) oid.c:357:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 357 | { 0x04, 0, 0, 8, "id-SHA-224" }, /* 344 */ | ^~~~~~~~~~~~ oid.c:357:43: note: (near initialization for ‘oid_names[344].name’) oid.c:358:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 358 | { 0x86, 0, 1, 4, "" }, /* 345 */ | ^~ oid.c:358:43: note: (near initialization for ‘oid_names[345].name’) oid.c:359:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 359 | { 0xf8, 0, 1, 5, "" }, /* 346 */ | ^~ oid.c:359:43: note: (near initialization for ‘oid_names[346].name’) oid.c:360:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 360 | { 0x42, 359, 1, 6, "netscape" }, /* 347 */ | ^~~~~~~~~~ oid.c:360:43: note: (near initialization for ‘oid_names[347].name’) oid.c:361:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 361 | { 0x01, 354, 1, 7, "" }, /* 348 */ | ^~ oid.c:361:43: note: (near initialization for ‘oid_names[348].name’) oid.c:362:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 362 | { 0x01, 350, 0, 8, "nsCertType" }, /* 349 */ | ^~~~~~~~~~~~ oid.c:362:43: note: (near initialization for ‘oid_names[349].name’) oid.c:363:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 363 | { 0x03, 351, 0, 8, "nsRevocationUrl" }, /* 350 */ | ^~~~~~~~~~~~~~~~~ oid.c:363:43: note: (near initialization for ‘oid_names[350].name’) oid.c:364:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 364 | { 0x04, 352, 0, 8, "nsCaRevocationUrl" }, /* 351 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:364:43: note: (near initialization for ‘oid_names[351].name’) oid.c:365:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 365 | { 0x08, 353, 0, 8, "nsCaPolicyUrl" }, /* 352 */ | ^~~~~~~~~~~~~~~ oid.c:365:43: note: (near initialization for ‘oid_names[352].name’) oid.c:366:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 366 | { 0x0d, 0, 0, 8, "nsComment" }, /* 353 */ | ^~~~~~~~~~~ oid.c:366:43: note: (near initialization for ‘oid_names[353].name’) oid.c:367:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 367 | { 0x03, 357, 1, 7, "directory" }, /* 354 */ | ^~~~~~~~~~~ oid.c:367:43: note: (near initialization for ‘oid_names[354].name’) oid.c:368:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 368 | { 0x01, 0, 1, 8, "" }, /* 355 */ | ^~ oid.c:368:43: note: (near initialization for ‘oid_names[355].name’) oid.c:369:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 369 | { 0x03, 0, 0, 9, "employeeNumber" }, /* 356 */ | ^~~~~~~~~~~~~~~~ oid.c:369:43: note: (near initialization for ‘oid_names[356].name’) oid.c:370:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 370 | { 0x04, 0, 1, 7, "policy" }, /* 357 */ | ^~~~~~~~ oid.c:370:43: note: (near initialization for ‘oid_names[357].name’) oid.c:371:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 371 | { 0x01, 0, 0, 8, "nsSGC" }, /* 358 */ | ^~~~~~~ oid.c:371:43: note: (near initialization for ‘oid_names[358].name’) oid.c:372:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 372 | { 0x45, 0, 1, 6, "verisign" }, /* 359 */ | ^~~~~~~~~~ oid.c:372:43: note: (near initialization for ‘oid_names[359].name’) oid.c:373:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 373 | { 0x01, 0, 1, 7, "pki" }, /* 360 */ | ^~~~~ oid.c:373:43: note: (near initialization for ‘oid_names[360].name’) oid.c:374:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 374 | { 0x09, 0, 1, 8, "attributes" }, /* 361 */ | ^~~~~~~~~~~~ oid.c:374:43: note: (near initialization for ‘oid_names[361].name’) oid.c:375:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 375 | { 0x02, 363, 0, 9, "messageType" }, /* 362 */ | ^~~~~~~~~~~~~ oid.c:375:43: note: (near initialization for ‘oid_names[362].name’) oid.c:376:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 376 | { 0x03, 364, 0, 9, "pkiStatus" }, /* 363 */ | ^~~~~~~~~~~ oid.c:376:43: note: (near initialization for ‘oid_names[363].name’) oid.c:377:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 377 | { 0x04, 365, 0, 9, "failInfo" }, /* 364 */ | ^~~~~~~~~~ oid.c:377:43: note: (near initialization for ‘oid_names[364].name’) oid.c:378:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 378 | { 0x05, 366, 0, 9, "senderNonce" }, /* 365 */ | ^~~~~~~~~~~~~ oid.c:378:43: note: (near initialization for ‘oid_names[365].name’) oid.c:379:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 379 | { 0x06, 367, 0, 9, "recipientNonce" }, /* 366 */ | ^~~~~~~~~~~~~~~~ oid.c:379:43: note: (near initialization for ‘oid_names[366].name’) oid.c:380:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 380 | { 0x07, 368, 0, 9, "transID" }, /* 367 */ | ^~~~~~~~~ oid.c:380:43: note: (near initialization for ‘oid_names[367].name’) oid.c:381:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 381 | { 0x08, 0, 0, 9, "extensionReq" }, /* 368 */ | ^~~~~~~~~~~~~~ oid.c:381:43: note: (near initialization for ‘oid_names[368].name’) oid.c:382:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 382 | {0x67, 0, 1, 0, "" }, /* 369 */ | ^~ oid.c:382:43: note: (near initialization for ‘oid_names[369].name’) oid.c:383:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 383 | { 0x81, 0, 1, 1, "" }, /* 370 */ | ^~ oid.c:383:43: note: (near initialization for ‘oid_names[370].name’) oid.c:384:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 384 | { 0x05, 0, 1, 2, "" }, /* 371 */ | ^~ oid.c:384:43: note: (near initialization for ‘oid_names[371].name’) oid.c:385:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 385 | { 0x02, 0, 1, 3, "tcg-attribute" }, /* 372 */ | ^~~~~~~~~~~~~~~ oid.c:385:43: note: (near initialization for ‘oid_names[372].name’) oid.c:386:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 386 | { 0x01, 374, 0, 4, "tcg-at-tpmManufacturer" }, /* 373 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ oid.c:386:43: note: (near initialization for ‘oid_names[373].name’) oid.c:387:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 387 | { 0x02, 375, 0, 4, "tcg-at-tpmModel" }, /* 374 */ | ^~~~~~~~~~~~~~~~~ oid.c:387:43: note: (near initialization for ‘oid_names[374].name’) oid.c:388:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 388 | { 0x03, 376, 0, 4, "tcg-at-tpmVersion" }, /* 375 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:388:43: note: (near initialization for ‘oid_names[375].name’) oid.c:389:43: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 389 | { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 376 */ | ^~~~~~~~~~~~~~~~~~~ oid.c:389:43: note: (near initialization for ‘oid_names[376].name’) cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c identification.c -o identification.efi.o identification.c:34:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 34 | {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:34:10: note: (near initialization for ‘x501rdns[0].name’) identification.c:35:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 35 | {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, | ^~~~~ identification.c:35:10: note: (near initialization for ‘x501rdns[1].name’) identification.c:36:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 36 | {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:36:10: note: (near initialization for ‘x501rdns[2].name’) identification.c:37:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 37 | {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:37:10: note: (near initialization for ‘x501rdns[3].name’) identification.c:38:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 38 | {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, | ^~~ identification.c:38:10: note: (near initialization for ‘x501rdns[4].name’) identification.c:39:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 39 | {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:39:10: note: (near initialization for ‘x501rdns[5].name’) identification.c:40:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 40 | {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~ identification.c:40:10: note: (near initialization for ‘x501rdns[6].name’) identification.c:41:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 41 | {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, | ^~~ identification.c:41:10: note: (near initialization for ‘x501rdns[7].name’) identification.c:42:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 42 | {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, | ^~~ identification.c:42:10: note: (near initialization for ‘x501rdns[8].name’) identification.c:43:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 43 | {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:43:10: note: (near initialization for ‘x501rdns[9].name’) identification.c:44:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 44 | {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, | ^~~ identification.c:44:10: note: (near initialization for ‘x501rdns[10].name’) identification.c:45:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 45 | {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:45:10: note: (near initialization for ‘x501rdns[11].name’) identification.c:46:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 46 | {"T", OID_TITLE, ASN1_PRINTABLESTRING}, | ^~~ identification.c:46:10: note: (near initialization for ‘x501rdns[12].name’) identification.c:47:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 47 | {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, | ^~~ identification.c:47:10: note: (near initialization for ‘x501rdns[13].name’) identification.c:48:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 48 | {"N", OID_NAME, ASN1_PRINTABLESTRING}, | ^~~ identification.c:48:10: note: (near initialization for ‘x501rdns[14].name’) identification.c:49:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 49 | {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, | ^~~ identification.c:49:10: note: (near initialization for ‘x501rdns[15].name’) identification.c:50:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 50 | {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, | ^~~ identification.c:50:10: note: (near initialization for ‘x501rdns[16].name’) identification.c:51:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 51 | {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~ identification.c:51:10: note: (near initialization for ‘x501rdns[17].name’) identification.c:52:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 52 | {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:52:10: note: (near initialization for ‘x501rdns[18].name’) identification.c:53:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 53 | {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:53:10: note: (near initialization for ‘x501rdns[19].name’) identification.c:54:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 54 | {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~ identification.c:54:10: note: (near initialization for ‘x501rdns[20].name’) identification.c:55:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 55 | {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~ identification.c:55:10: note: (near initialization for ‘x501rdns[21].name’) identification.c:56:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 56 | {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~ identification.c:56:10: note: (near initialization for ‘x501rdns[22].name’) identification.c:57:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 57 | {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~ identification.c:57:10: note: (near initialization for ‘x501rdns[23].name’) identification.c:58:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 58 | {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~ identification.c:58:10: note: (near initialization for ‘x501rdns[24].name’) identification.c:59:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 59 | {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~~~~~ identification.c:59:10: note: (near initialization for ‘x501rdns[25].name’) identification.c:60:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 60 | {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~ identification.c:60:10: note: (near initialization for ‘x501rdns[26].name’) identification.c:61:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 61 | {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~~~~~~ identification.c:61:10: note: (near initialization for ‘x501rdns[27].name’) identification.c:62:10: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 62 | {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} | ^~~~~~~ identification.c:62:10: note: (near initialization for ‘x501rdns[28].name’) identification.c:33:24: warning: ‘x501rdns’ defined but not used [-Wunused-const-variable=] 33 | static const x501rdn_t x501rdns[] = { | ^~~~~~~~ cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -fno-toplevel-reorder -DBUILD_EFI -c x509.c -o x509.efi.o x509.c:9:14: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 9 | { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~ x509.c:9:14: note: (near initialization for ‘x509_certObjects[0].name’) x509.c:10:16: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 10 | { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509.c:10:16: note: (near initialization for ‘x509_certObjects[1].name’) x509.c:11:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 11 | { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ | ^~~~~~~~~~~~ x509.c:11:18: note: (near initialization for ‘x509_certObjects[2].name’) x509.c:12:20: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 12 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~ x509.c:12:20: note: (near initialization for ‘x509_certObjects[3].name’) x509.c:13:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 13 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~ x509.c:13:18: note: (near initialization for ‘x509_certObjects[4].name’) x509.c:14:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 14 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ | ^~~~~~~~~~~ x509.c:14:18: note: (near initialization for ‘x509_certObjects[5].name’) x509.c:15:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 15 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ | ^~~~~~~~ x509.c:15:18: note: (near initialization for ‘x509_certObjects[6].name’) x509.c:16:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 16 | { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ | ^~~~~~~~~~ x509.c:16:18: note: (near initialization for ‘x509_certObjects[7].name’) x509.c:17:20: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 17 | { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ | ^~~~~~~~~~~ x509.c:17:20: note: (near initialization for ‘x509_certObjects[8].name’) x509.c:18:20: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 18 | { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ | ^~~~~~~~~~ x509.c:18:20: note: (near initialization for ‘x509_certObjects[9].name’) x509.c:19:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 19 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ | ^~~~~~~~~ x509.c:19:18: note: (near initialization for ‘x509_certObjects[10].name’) x509.c:20:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 20 | { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509.c:20:18: note: (near initialization for ‘x509_certObjects[11].name’) x509.c:21:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 21 | { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~ x509.c:21:18: note: (near initialization for ‘x509_certObjects[12].name’) x509.c:22:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 22 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~ x509.c:22:18: note: (near initialization for ‘x509_certObjects[13].name’) x509.c:23:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 23 | { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ | ^~~~~~~~~~~~~~~~~ x509.c:23:18: note: (near initialization for ‘x509_certObjects[14].name’) x509.c:24:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 24 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509.c:24:18: note: (near initialization for ‘x509_certObjects[15].name’) x509.c:25:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 25 | { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ | ^~~~~~~~~~~~~~~~~~~~~ x509.c:25:18: note: (near initialization for ‘x509_certObjects[16].name’) x509.c:26:20: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 26 | { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ | ^~~~~~~~~~~~ x509.c:26:20: note: (near initialization for ‘x509_certObjects[17].name’) x509.c:27:22: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 27 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ | ^~~~~~~~~~~ x509.c:27:22: note: (near initialization for ‘x509_certObjects[18].name’) x509.c:28:24: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 28 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ | ^~~~~~~~ x509.c:28:24: note: (near initialization for ‘x509_certObjects[19].name’) x509.c:29:24: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 29 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ | ^~~~~~~~~~ x509.c:29:24: note: (near initialization for ‘x509_certObjects[20].name’) x509.c:30:24: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 30 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ | ^~~~~~~~~~~ x509.c:30:24: note: (near initialization for ‘x509_certObjects[21].name’) x509.c:31:20: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 31 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ | ^~~~~~~~~~ x509.c:31:20: note: (near initialization for ‘x509_certObjects[22].name’) x509.c:32:18: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 32 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ | ^~~~~~~~~ x509.c:32:18: note: (near initialization for ‘x509_certObjects[23].name’) x509.c:33:16: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 33 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ | ^~~~~~~~~~~~~~~~~~~~ x509.c:33:16: note: (near initialization for ‘x509_certObjects[24].name’) x509.c:34:16: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 34 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ | ^~~~~~~~~~~~~~~~ x509.c:34:16: note: (near initialization for ‘x509_certObjects[25].name’) x509.c:35:14: warning: pointer targets in initialization of ‘const u_char *’ {aka ‘const unsigned char *’} from ‘char *’ differ in signedness [-Wpointer-sign] 35 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509.c:35:14: note: (near initialization for ‘x509_certObjects[26].name’) ar rcv libasn1-efi.a asn1.efi.o asn1_parser.efi.o enumerator.efi.o chunk.efi.o oid.efi.o identification.efi.o x509.efi.o a - asn1.efi.o a - asn1_parser.efi.o a - enumerator.efi.o a - chunk.efi.o a - oid.efi.o a - identification.efi.o a - x509.efi.o make[2]: Leaving directory '/<>/lib/asn1' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c ReadVars.c -o ReadVars.o ReadVars.c: In function ‘efi_main’: ReadVars.c:177:73: warning: dangling pointer ‘variables’ to an unnamed temporary may be used [-Wdangling-pointer=] 177 | Print(L"Variable %s has no entries\n", variables[i]); | ^ ReadVars.c:112:41: note: unnamed temporary defined here 112 | variables = (CHAR16 *[]){ L"PK", L"KEK", L"db", L"dbx", L"dbt", L"MokList" , NULL}; | ^ ReadVars.c:179:67: warning: dangling pointer ‘variables’ to an unnamed temporary may be used [-Wdangling-pointer=] 179 | Print(L"Failed to get %s: %d\n", variables[i], status); | ^ ReadVars.c:112:41: note: unnamed temporary defined here 112 | variables = (CHAR16 *[]){ L"PK", L"KEK", L"db", L"dbx", L"dbt", L"MokList" , NULL}; | ^ ReadVars.c:184:61: warning: dangling pointer ‘variables’ to an unnamed temporary may be used [-Wdangling-pointer=] 184 | parse_db(data, len, image, variables[i], save_keys); | ^ ReadVars.c:112:41: note: unnamed temporary defined here 112 | variables = (CHAR16 *[]){ L"PK", L"KEK", L"db", L"dbx", L"dbt", L"MokList" , NULL}; | ^ ReadVars.c:182:61: warning: dangling pointer ‘variables’ to an unnamed temporary may be used [-Wdangling-pointer=] 182 | parse_db(data, len, image, variables[i], save_keys); | ^ ReadVars.c:112:41: note: unnamed temporary defined here 112 | variables = (CHAR16 *[]){ L"PK", L"KEK", L"db", L"dbx", L"dbt", L"MokList" , NULL}; | ^ ReadVars.c:181:68: warning: dangling pointer ‘variables’ to an unnamed temporary may be used [-Wdangling-pointer=] 181 | Print(L"Variable %s length %d\n", variables[i], len); | ^ ReadVars.c:112:41: note: unnamed temporary defined here 112 | variables = (CHAR16 *[]){ L"PK", L"KEK", L"db", L"dbx", L"dbt", L"MokList" , NULL}; | ^ ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a ReadVars.o lib/lib-efi.a lib/asn1/libasn1-efi.a -o ReadVars.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: ReadVars.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D ReadVars.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary ReadVars.so ReadVars.efi sbsign --key DB.key --cert DB.crt --output ReadVars-signed.efi ReadVars.efi warning: data remaining[103936 vs 108896]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c UpdateVars.c -o UpdateVars.o UpdateVars.c: In function ‘efi_main’: UpdateVars.c:24:49: warning: variable ‘owner_guid’ set but not used [-Wunused-but-set-variable] 24 | CHAR16 **ARGV, *var, *name, *progname, *owner_guid; | ^~~~~~~~~~ ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a UpdateVars.o lib/lib-efi.a -o UpdateVars.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: UpdateVars.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D UpdateVars.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary UpdateVars.so UpdateVars.efi sbsign --key DB.key --cert DB.crt --output UpdateVars-signed.efi UpdateVars.efi warning: data remaining[70656 vs 75768]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c KeyTool.c -o KeyTool.o ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a KeyTool.o lib/lib-efi.a lib/asn1/libasn1-efi.a -o KeyTool.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: KeyTool.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D KeyTool.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary KeyTool.so KeyTool.efi sbsign --key DB.key --cert DB.crt --output KeyTool-signed.efi KeyTool.efi warning: data remaining[114688 vs 117064]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c HashTool.c -o HashTool.o HashTool.c: In function ‘efi_main’: HashTool.c:187:25: warning: variable ‘setup_mode_arg’ set but not used [-Wunused-but-set-variable] 187 | setup_mode_arg = 0, keytool = NOSEL; | ^~~~~~~~~~~~~~ HashTool.c:185:28: warning: variable ‘setup_mode’ set but not used [-Wunused-but-set-variable] 185 | int c = 0, setup_mode = NOSEL, uefi_reboot = NOSEL, | ^~~~~~~~~~ ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a HashTool.o lib/lib-efi.a -o HashTool.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: HashTool.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D HashTool.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary HashTool.so HashTool.efi sbsign --key DB.key --cert DB.crt --output HashTool-signed.efi HashTool.efi warning: data remaining[75264 vs 79864]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c SetNull.c -o SetNull.o ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a SetNull.o -o SetNull.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: SetNull.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D SetNull.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary SetNull.so SetNull.efi sbsign --key DB.key --cert DB.crt --output SetNull-signed.efi SetNull.efi warning: data remaining[12800 vs 16744]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c ShimReplace.c -o ShimReplace.o ShimReplace.c: In function ‘efi_main’: ShimReplace.c:51:37: warning: passing argument 2 of ‘execute’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 51 | efi_status = execute(image, loader); | ^~~~~~ In file included from ShimReplace.c:17: /<>/include/execute.h:5:35: note: expected ‘CHAR16 *’ {aka ‘short unsigned int *’} but argument is of type ‘const CHAR16 *’ {aka ‘const short unsigned int *’} 5 | execute(EFI_HANDLE image, CHAR16 *name); | ~~~~~~~~^~~~ ShimReplace.c:57:37: warning: passing argument 2 of ‘execute’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 57 | efi_status = execute(image, fallback); | ^~~~~~~~ /<>/include/execute.h:5:35: note: expected ‘CHAR16 *’ {aka ‘short unsigned int *’} but argument is of type ‘const CHAR16 *’ {aka ‘const short unsigned int *’} 5 | execute(EFI_HANDLE image, CHAR16 *name); | ~~~~~~~~^~~~ ld -nostdlib -shared -Bsymbolic /lib/crt0-efi-riscv64.o -L /lib -L /usr/lib -L /usr/lib64 -T elf_riscv64_efi.lds --defsym=EFI_SUBSYSTEM=0x0a ShimReplace.o lib/lib-efi.a -o ShimReplace.so -lefi -lgnuefi /usr/lib/gcc/riscv64-linux-gnu/13/libgcc.a ld: warning: ShimReplace.so has a LOAD segment with RWX permissions # check we have no undefined symbols nm -D ShimReplace.so | grep ' U ' && exit 1 || exit 0 objcopy -j .text -j .sdata -j .data -j .dynamic -j .dynsym \ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \ -j .reloc -O binary ShimReplace.so ShimReplace.efi sbsign --key DB.key --cert DB.crt --output ShimReplace-signed.efi ShimReplace.efi warning: data remaining[75264 vs 79984]: gaps between PE/COFF sections? Signing Unsigned original image cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c sig-list-to-certs.c -o sig-list-to-certs.o sig-list-to-certs.c:7: warning: "__STDC_VERSION__" redefined 7 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition cc -o sig-list-to-certs sig-list-to-certs.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c hash-to-efi-sig-list.c -o hash-to-efi-sig-list.o hash-to-efi-sig-list.c:7: warning: "__STDC_VERSION__" redefined 7 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition hash-to-efi-sig-list.c: In function ‘main’: hash-to-efi-sig-list.c:92:17: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 92 | read(fdefifile, efifile, st.st_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash-to-efi-sig-list.c:127:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 127 | write(fdoutfile, sig, sizeof(sig)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -o hash-to-efi-sig-list hash-to-efi-sig-list.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c efi-readvar.c -o efi-readvar.o efi-readvar.c:20: warning: "__STDC_VERSION__" redefined 20 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition efi-readvar.c: In function ‘main’: efi-readvar.c:188:25: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 188 | write(fd, buf, len); | ^~~~~~~~~~~~~~~~~~~ cc -o efi-readvar efi-readvar.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto /usr/bin/ld: lib/lib.a(kernel_efivars.o): in function `kernel_variable_init': /<>/lib/kernel_efivars.c:40:(.text+0x44): warning: the use of `mktemp' is dangerous, better use `mkstemp' or `mkdtemp' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c efi-updatevar.c -o efi-updatevar.o efi-updatevar.c:23: warning: "__STDC_VERSION__" redefined 23 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition efi-updatevar.c: In function ‘main’: efi-updatevar.c:220:17: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 220 | read(fd, buf, st.st_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cc -o efi-updatevar efi-updatevar.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto /usr/bin/ld: lib/lib.a(kernel_efivars.o): in function `kernel_variable_init': /<>/lib/kernel_efivars.c:40:(.text+0x44): warning: the use of `mktemp' is dangerous, better use `mkstemp' or `mkdtemp' cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c cert-to-efi-hash-list.c -o cert-to-efi-hash-list.o cc -o cert-to-efi-hash-list cert-to-efi-hash-list.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a -lcrypto cc -I/<>/include/ -I/usr/include/efi -I/usr/include/efi/riscv64 -I/usr/include/efi/protocol -O2 -g -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check -DGNU_EFI_USE_MS_ABI -DCONFIG_riscv64 -c flash-var.c -o flash-var.o flash-var.c:13: warning: "__STDC_VERSION__" redefined 13 | #define __STDC_VERSION__ 199901L | : note: this is the location of the previous definition flash-var.c: In function ‘main’: flash-var.c:109:17: warning: implicit declaration of function ‘strptime’; did you mean ‘strftime’? [-Wimplicit-function-declaration] 109 | strptime(timestampstr, "%Y-%m-%d %H:%M:%S", &tms); | ^~~~~~~~ | strftime flash-var.c:164:9: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 164 | read(flashfile, buf, sizeof(VARIABLE_STORE_HEADER)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ flash-var.c:176:9: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 176 | read(flashfile, buf, size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ flash-var.c:200:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 200 | write(flashfile, vsh, vsh->Size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:548, from flash-var.c:7: In function ‘memset’, inlined from ‘main’ at flash-var.c:186:2: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:59:10: warning: ‘__builtin_memset’ offset [0, 56] is out of the bounds [0, 0] [-Warray-bounds=] 59 | return __builtin___memset_chk (__dest, __ch, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 60 | __glibc_objsize0 (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -o flash-var flash-var.o -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/efitools-1.9.2-3ubuntu3 -Wl,-Bsymbolic-functions -Wl,-z,relro lib/lib.a help2man --no-info -i doc/cert-to-efi-hash-list.1.in -o doc/cert-to-efi-hash-list.1 ./cert-to-efi-hash-list help2man --no-info -i doc/cert-to-efi-sig-list.1.in -o doc/cert-to-efi-sig-list.1 ./cert-to-efi-sig-list help2man --no-info -i doc/efi-readvar.1.in -o doc/efi-readvar.1 ./efi-readvar help2man --no-info -i doc/efi-updatevar.1.in -o doc/efi-updatevar.1 ./efi-updatevar help2man --no-info -i doc/hash-to-efi-sig-list.1.in -o doc/hash-to-efi-sig-list.1 ./hash-to-efi-sig-list help2man --no-info -i doc/sig-list-to-certs.1.in -o doc/sig-list-to-certs.1 ./sig-list-to-certs help2man --no-info -i doc/sign-efi-sig-list.1.in -o doc/sign-efi-sig-list.1 ./sign-efi-sig-list > noPK.esl ./sign-efi-sig-list -t "2024-04-01 16:17:37" -c PK.crt -k PK.key PK noPK.esl noPK.auth Timestamp is 2024-4-1 16:17:37 Authentication Payload size 40 Signature of size 1148 Signature at: 40 openssl req -new -x509 -newkey rsa:2048 -subj "/CN=DB1/" -keyout DB1.key -out DB1.crt -days 3650 -nodes -sha256 .....+.........+...+.....+...+.......+........+..........+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+......+......+.+.........+......+...............+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+....+.....+.........+....+.................+...+.+..+.........+.........+.+......+..+.+.....+....+.....................+.........+.....+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ....+.+...+..+.........+.+..+..........+..+......+...+......+...+.+......+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.........+.+......+..+......+....+...+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+..+.+..+...+....+........+.......+..................+..+....+...............+..+...+....+.....+..........+...+...+.........+........+....+...+..+......+...+.+...+...+..+...+...+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ./cert-to-efi-sig-list -g 11111111-2222-3333-4444-123456789abc DB1.crt DB1.esl ./sign-efi-sig-list -c KEK.crt -k KEK.key db DB1.esl DB1.auth Timestamp is 2024-4-1 16:17:41 Authentication Payload size 853 Signature of size 1151 Signature at: 40 openssl req -new -x509 -newkey rsa:2048 -subj "/CN=DB2/" -keyout DB2.key -out DB2.crt -days 3650 -nodes -sha256 ....+..................+.......+.....+....+...+..+.+.........+...+..................+.....+.............+..+..................+....+...+.........+........+...+..........+..+...+....+...+...+...+...........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+............+......+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..+.............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+........+...+...+.+........+.......+.....+....+............+............+.....+.+...............+..+...+....+......+...........+....+..+.........+...+.......+...+...+...+.....+..........+..+.......+.....+..........+.....+.......+...+..+.+..+.......+........+..................+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ./cert-to-efi-sig-list -g 11111111-2222-3333-4444-123456789abc DB2.crt DB2.esl ./sign-efi-sig-list -c KEK.crt -k KEK.key db DB2.esl DB2.auth Timestamp is 2024-4-1 16:17:46 Authentication Payload size 853 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list -g 77FA9ABD-0359-4D32-BD60-28F4E78F784B ms-uefi.crt ms-uefi.esl ./sign-efi-sig-list -c KEK.crt -k KEK.key db ms-uefi.esl ms-uefi.auth Timestamp is 2024-4-1 16:17:47 Authentication Payload size 1640 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list -g 77FA9ABD-0359-4D32-BD60-28F4E78F784B ms-kek.crt ms-kek.esl ./sign-efi-sig-list -c KEK.crt -k KEK.key db ms-kek.esl ms-kek.auth Timestamp is 2024-4-1 16:17:49 Authentication Payload size 1600 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key PK PK.esl PK-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 851 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key KEK KEK.esl KEK-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 855 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key db DB.esl DB-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 851 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key db DB1.esl DB1-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key db DB2.esl DB2-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key db ms-uefi.esl ms-uefi-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1640 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key db ms-kek.esl ms-kek-update.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1600 Signature of size 1151 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key PK PK.esl PK-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 851 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key KEK KEK.esl KEK-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 855 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key db DB.esl DB-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 851 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key db DB1.esl DB1-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key db DB2.esl DB2-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key db ms-uefi.esl ms-uefi-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1640 Signature of size 1148 Signature at: 40 ./sign-efi-sig-list -a -c PK.crt -k PK.key db ms-kek.esl ms-kek-pkupdate.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1600 Signature of size 1148 Signature at: 40 ./cert-to-efi-sig-list PK.crt PK-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx PK-blacklist.esl PK-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list KEK.crt KEK-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx KEK-blacklist.esl KEK-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 855 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list DB.crt DB-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB-blacklist.esl DB-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 853 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list DB1.crt DB1-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB1-blacklist.esl DB1-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 855 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list DB2.crt DB2-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB2-blacklist.esl DB2-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 855 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list ms-uefi.crt ms-uefi-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx ms-uefi-blacklist.esl ms-uefi-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1642 Signature of size 1151 Signature at: 40 ./cert-to-efi-sig-list ms-kek.crt ms-kek-blacklist.esl ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx ms-kek-blacklist.esl ms-kek-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 1602 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list PK.crt PK-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx PK-hash-blacklist.esl PK-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list KEK.crt KEK-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx KEK-hash-blacklist.esl KEK-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list DB.crt DB-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB-hash-blacklist.esl DB-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list DB1.crt DB1-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB1-hash-blacklist.esl DB1-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list DB2.crt DB2-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx DB2-hash-blacklist.esl DB2-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list ms-uefi.crt ms-uefi-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx ms-uefi-hash-blacklist.esl ms-uefi-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 ./cert-to-efi-hash-list ms-kek.crt ms-kek-hash-blacklist.esl TimeOfRevocation is 0-0-0 00:00:00 ./sign-efi-sig-list -a -c KEK.crt -k KEK.key dbx ms-kek-hash-blacklist.esl ms-kek-hash-blacklist.auth Timestamp is 0-0-0 00:00:00 Authentication Payload size 134 Signature of size 1151 Signature at: 40 rm KEK-blacklist.esl SetNull.so KeyTool.o ms-kek.esl DB1.crt DB1.esl PK-hash-blacklist.esl ShimReplace.o ReadVars.o DB2-blacklist.esl ms-kek-blacklist.esl SetNull.o ms-uefi-hash-blacklist.esl HelloWorld.o ms-uefi-blacklist.esl UpdateVars.o KEK-hash-blacklist.esl DB-blacklist.esl HashTool.o DB1-hash-blacklist.esl ms-uefi.esl DB2.esl Loader.o DB2.crt ms-kek-hash-blacklist.esl PK-blacklist.esl DB2-hash-blacklist.esl DB-hash-blacklist.esl DB1-blacklist.esl make[1]: Leaving directory '/<>' dh_auto_test -a -O--no-parallel create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --no-parallel dh_testroot -a -O--no-parallel dh_prep -a -O--no-parallel rm -f -- debian/efitools.substvars rm -fr -- debian/.debhelper/generated/efitools/ debian/efitools/ debian/tmp/ debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -- EFIDIR="debian/efitools/usr/lib/efitools/riscv64-linux-gnu" install -m0755 -d /<>/debian/efitools make -j1 install DESTDIR=/<>/debian/efitools AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" EFIDIR=debian/efitools/usr/lib/efitools/riscv64-linux-gnu make[2]: Entering directory '/<>' make -C lib lib-efi.a make[3]: Entering directory '/<>/lib' make[3]: 'lib-efi.a' is up to date. make[3]: Leaving directory '/<>/lib' make -C lib lib.a make[3]: Entering directory '/<>/lib' make[3]: 'lib.a' is up to date. make[3]: Leaving directory '/<>/lib' make -C lib/asn1 libasn1-efi.a make[3]: Entering directory '/<>/lib/asn1' make[3]: 'libasn1-efi.a' is up to date. make[3]: Leaving directory '/<>/lib/asn1' install --strip-program=true -m 755 -d /<>/debian/efitools/usr/share/man/man1 install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 644 doc/cert-to-efi-hash-list.1 doc/cert-to-efi-sig-list.1 doc/efi-readvar.1 doc/efi-updatevar.1 doc/hash-to-efi-sig-list.1 doc/sig-list-to-certs.1 doc/sign-efi-sig-list.1 /<>/debian/efitools/usr/share/man/man1 install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 -d debian/efitools/usr/lib/efitools/riscv64-linux-gnu install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 HelloWorld.efi LockDown.efi Loader.efi ReadVars.efi UpdateVars.efi KeyTool.efi HashTool.efi SetNull.efi ShimReplace.efi debian/efitools/usr/lib/efitools/riscv64-linux-gnu install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 -d /<>/debian/efitools/usr/bin install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 cert-to-efi-sig-list sig-list-to-certs sign-efi-sig-list hash-to-efi-sig-list efi-readvar efi-updatevar cert-to-efi-hash-list flash-var /<>/debian/efitools/usr/bin install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 mkusb.sh /<>/debian/efitools/usr/bin/efitool-mkusb install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 755 -d /<>/debian/efitools/usr/share/efitools install: WARNING: ignoring --strip-program option as -s option was not specified install --strip-program=true -m 644 README COPYING /<>/debian/efitools/usr/share/efitools install: WARNING: ignoring --strip-program option as -s option was not specified make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_installdocs -a -O--no-parallel install -m0755 -d debian/efitools/usr/share/doc/efitools install -m0755 -d debian/efitools/usr/share/doc/efitools cp --reflink=auto -a ./README debian/efitools/usr/share/doc/efitools chown -R 0:0 debian/efitools/usr/share/doc chmod -R u\+rw,go=rX debian/efitools/usr/share/doc install -p -m0644 debian/README.debian debian/efitools/usr/share/doc/efitools/README.Debian install -p -m0644 debian/copyright debian/efitools/usr/share/doc/efitools/copyright dh_installchangelogs -a -O--no-parallel install -m0755 -d debian/efitools/usr/share/doc/efitools install -p -m0644 debian/.debhelper/generated/efitools/dh_installchangelogs.dch.trimmed debian/efitools/usr/share/doc/efitools/changelog.Debian dh_installman -a -O--no-parallel man-recode --to-code UTF-8 --suffix .dh-new debian/efitools/usr/share/man/man1/cert-to-efi-hash-list.1 debian/efitools/usr/share/man/man1/cert-to-efi-sig-list.1 man-recode --to-code UTF-8 --suffix .dh-new debian/efitools/usr/share/man/man1/sign-efi-sig-list.1 man-recode --to-code UTF-8 --suffix .dh-new debian/efitools/usr/share/man/man1/efi-readvar.1 debian/efitools/usr/share/man/man1/efi-updatevar.1 man-recode --to-code UTF-8 --suffix .dh-new debian/efitools/usr/share/man/man1/hash-to-efi-sig-list.1 debian/efitools/usr/share/man/man1/sig-list-to-certs.1 mv debian/efitools/usr/share/man/man1/sign-efi-sig-list.1.dh-new debian/efitools/usr/share/man/man1/sign-efi-sig-list.1 chmod 0644 -- debian/efitools/usr/share/man/man1/sign-efi-sig-list.1 mv debian/efitools/usr/share/man/man1/cert-to-efi-hash-list.1.dh-new debian/efitools/usr/share/man/man1/cert-to-efi-hash-list.1 mv debian/efitools/usr/share/man/man1/cert-to-efi-sig-list.1.dh-new debian/efitools/usr/share/man/man1/cert-to-efi-sig-list.1 chmod 0644 -- debian/efitools/usr/share/man/man1/cert-to-efi-hash-list.1 debian/efitools/usr/share/man/man1/cert-to-efi-sig-list.1 mv debian/efitools/usr/share/man/man1/efi-readvar.1.dh-new debian/efitools/usr/share/man/man1/efi-readvar.1 mv debian/efitools/usr/share/man/man1/efi-updatevar.1.dh-new debian/efitools/usr/share/man/man1/efi-updatevar.1 chmod 0644 -- debian/efitools/usr/share/man/man1/efi-readvar.1 debian/efitools/usr/share/man/man1/efi-updatevar.1 mv debian/efitools/usr/share/man/man1/hash-to-efi-sig-list.1.dh-new debian/efitools/usr/share/man/man1/hash-to-efi-sig-list.1 mv debian/efitools/usr/share/man/man1/sig-list-to-certs.1.dh-new debian/efitools/usr/share/man/man1/sig-list-to-certs.1 chmod 0644 -- debian/efitools/usr/share/man/man1/hash-to-efi-sig-list.1 debian/efitools/usr/share/man/man1/sig-list-to-certs.1 dh_installinit -a -O--no-parallel dh_installsystemduser -a -O--no-parallel dh_perl -a -O--no-parallel dh_link -a -O--no-parallel dh_strip_nondeterminism -a -O--no-parallel dh_compress -a -O--no-parallel cd debian/efitools chmod a-x usr/share/doc/efitools/changelog.Debian usr/share/man/man1/cert-to-efi-hash-list.1 usr/share/man/man1/cert-to-efi-sig-list.1 usr/share/man/man1/efi-readvar.1 usr/share/man/man1/efi-updatevar.1 usr/share/man/man1/hash-to-efi-sig-list.1 usr/share/man/man1/sig-list-to-certs.1 usr/share/man/man1/sign-efi-sig-list.1 gzip -9nf usr/share/doc/efitools/changelog.Debian usr/share/man/man1/cert-to-efi-hash-list.1 usr/share/man/man1/cert-to-efi-sig-list.1 usr/share/man/man1/efi-readvar.1 usr/share/man/man1/efi-updatevar.1 usr/share/man/man1/hash-to-efi-sig-list.1 usr/share/man/man1/sig-list-to-certs.1 usr/share/man/man1/sign-efi-sig-list.1 cd '/<>' dh_fixperms -a -O--no-parallel find debian/efitools -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/efitools ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/efitools/usr/share/doc -type f -a -true -a ! -regex 'debian/efitools/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/efitools/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/efitools/usr/share/man -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/efitools -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/efitools/usr/bin -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod a+x find debian/efitools/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w dh_missing -a -O--no-parallel dh_dwz -a -O--no-parallel install -m0755 -d debian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu dwz -mdebian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu/efitools.debug -M/usr/lib/debug/.dwz/riscv64-linux-gnu/efitools.debug -- debian/efitools/usr/bin/cert-to-efi-hash-list debian/efitools/usr/bin/cert-to-efi-sig-list debian/efitools/usr/bin/efi-readvar debian/efitools/usr/bin/efi-updatevar debian/efitools/usr/bin/flash-var debian/efitools/usr/bin/hash-to-efi-sig-list debian/efitools/usr/bin/sig-list-to-certs debian/efitools/usr/bin/sign-efi-sig-list objcopy --compress-debug-sections debian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu/efitools.debug chmod 0644 -- debian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu/efitools.debug chown 0:0 -- debian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu/efitools.debug dh_strip -a -O--no-parallel debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/flash-var debugedit: debian/efitools/usr/bin/flash-var: Unknown DWARF DW_FORM_0x1f20 719f7dd7175e82dd66153962b1f21b1fbc7e0b71 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/71 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/flash-var debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/71/9f7dd7175e82dd66153962b1f21b1fbc7e0b71.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/71/9f7dd7175e82dd66153962b1f21b1fbc7e0b71.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/71/9f7dd7175e82dd66153962b1f21b1fbc7e0b71.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripOlGuQL debian/efitools/usr/bin/flash-var chmod --reference debian/efitools/usr/bin/flash-var /tmp/EN9Pz9oLAK/stripOlGuQL cat '/tmp/EN9Pz9oLAK/stripOlGuQL' > 'debian/efitools/usr/bin/flash-var' chmod --reference /tmp/EN9Pz9oLAK/stripOlGuQL debian/efitools/usr/bin/flash-var objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/71/9f7dd7175e82dd66153962b1f21b1fbc7e0b71.debug debian/efitools/usr/bin/flash-var /tmp/EN9Pz9oLAK/objcopyyXsG5B chmod --reference debian/efitools/usr/bin/flash-var /tmp/EN9Pz9oLAK/objcopyyXsG5B cat '/tmp/EN9Pz9oLAK/objcopyyXsG5B' > 'debian/efitools/usr/bin/flash-var' chmod --reference /tmp/EN9Pz9oLAK/objcopyyXsG5B debian/efitools/usr/bin/flash-var debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/efi-updatevar debugedit: debian/efitools/usr/bin/efi-updatevar: Unknown DWARF DW_FORM_0x1f21 0ca7ed2112f7080d9474b95aa63db9db7db293b9 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/0c objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/efi-updatevar debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/0c/a7ed2112f7080d9474b95aa63db9db7db293b9.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/0c/a7ed2112f7080d9474b95aa63db9db7db293b9.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/0c/a7ed2112f7080d9474b95aa63db9db7db293b9.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripDp02em debian/efitools/usr/bin/efi-updatevar chmod --reference debian/efitools/usr/bin/efi-updatevar /tmp/EN9Pz9oLAK/stripDp02em cat '/tmp/EN9Pz9oLAK/stripDp02em' > 'debian/efitools/usr/bin/efi-updatevar' chmod --reference /tmp/EN9Pz9oLAK/stripDp02em debian/efitools/usr/bin/efi-updatevar objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/0c/a7ed2112f7080d9474b95aa63db9db7db293b9.debug debian/efitools/usr/bin/efi-updatevar /tmp/EN9Pz9oLAK/objcopyL2pdBn chmod --reference debian/efitools/usr/bin/efi-updatevar /tmp/EN9Pz9oLAK/objcopyL2pdBn cat '/tmp/EN9Pz9oLAK/objcopyL2pdBn' > 'debian/efitools/usr/bin/efi-updatevar' chmod --reference /tmp/EN9Pz9oLAK/objcopyL2pdBn debian/efitools/usr/bin/efi-updatevar debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/sig-list-to-certs debugedit: debian/efitools/usr/bin/sig-list-to-certs: Unknown DWARF DW_FORM_0x1f21 e8a6576b7e049ec263a903a3a75734b9b052cab4 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e8 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/sig-list-to-certs debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e8/a6576b7e049ec263a903a3a75734b9b052cab4.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e8/a6576b7e049ec263a903a3a75734b9b052cab4.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e8/a6576b7e049ec263a903a3a75734b9b052cab4.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/strip7NeETu debian/efitools/usr/bin/sig-list-to-certs chmod --reference debian/efitools/usr/bin/sig-list-to-certs /tmp/EN9Pz9oLAK/strip7NeETu cat '/tmp/EN9Pz9oLAK/strip7NeETu' > 'debian/efitools/usr/bin/sig-list-to-certs' chmod --reference /tmp/EN9Pz9oLAK/strip7NeETu debian/efitools/usr/bin/sig-list-to-certs objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e8/a6576b7e049ec263a903a3a75734b9b052cab4.debug debian/efitools/usr/bin/sig-list-to-certs /tmp/EN9Pz9oLAK/objcopyf_SJF4 chmod --reference debian/efitools/usr/bin/sig-list-to-certs /tmp/EN9Pz9oLAK/objcopyf_SJF4 cat '/tmp/EN9Pz9oLAK/objcopyf_SJF4' > 'debian/efitools/usr/bin/sig-list-to-certs' chmod --reference /tmp/EN9Pz9oLAK/objcopyf_SJF4 debian/efitools/usr/bin/sig-list-to-certs debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/hash-to-efi-sig-list debugedit: debian/efitools/usr/bin/hash-to-efi-sig-list: Unknown DWARF DW_FORM_0x1f20 b2e912127cf59b8c4326e28bf6ecc97a696d23d3 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/b2 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/hash-to-efi-sig-list debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/b2/e912127cf59b8c4326e28bf6ecc97a696d23d3.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/b2/e912127cf59b8c4326e28bf6ecc97a696d23d3.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/b2/e912127cf59b8c4326e28bf6ecc97a696d23d3.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripw1fN3P debian/efitools/usr/bin/hash-to-efi-sig-list chmod --reference debian/efitools/usr/bin/hash-to-efi-sig-list /tmp/EN9Pz9oLAK/stripw1fN3P cat '/tmp/EN9Pz9oLAK/stripw1fN3P' > 'debian/efitools/usr/bin/hash-to-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/stripw1fN3P debian/efitools/usr/bin/hash-to-efi-sig-list objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/b2/e912127cf59b8c4326e28bf6ecc97a696d23d3.debug debian/efitools/usr/bin/hash-to-efi-sig-list /tmp/EN9Pz9oLAK/objcopyMwpj5j chmod --reference debian/efitools/usr/bin/hash-to-efi-sig-list /tmp/EN9Pz9oLAK/objcopyMwpj5j cat '/tmp/EN9Pz9oLAK/objcopyMwpj5j' > 'debian/efitools/usr/bin/hash-to-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/objcopyMwpj5j debian/efitools/usr/bin/hash-to-efi-sig-list debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/cert-to-efi-hash-list debugedit: debian/efitools/usr/bin/cert-to-efi-hash-list: Unknown DWARF DW_FORM_0x1f21 e5a401ef7ec7444466055c5e4b5325baca092681 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e5 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/cert-to-efi-hash-list debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e5/a401ef7ec7444466055c5e4b5325baca092681.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e5/a401ef7ec7444466055c5e4b5325baca092681.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e5/a401ef7ec7444466055c5e4b5325baca092681.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/striphoFsj9 debian/efitools/usr/bin/cert-to-efi-hash-list chmod --reference debian/efitools/usr/bin/cert-to-efi-hash-list /tmp/EN9Pz9oLAK/striphoFsj9 cat '/tmp/EN9Pz9oLAK/striphoFsj9' > 'debian/efitools/usr/bin/cert-to-efi-hash-list' chmod --reference /tmp/EN9Pz9oLAK/striphoFsj9 debian/efitools/usr/bin/cert-to-efi-hash-list objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e5/a401ef7ec7444466055c5e4b5325baca092681.debug debian/efitools/usr/bin/cert-to-efi-hash-list /tmp/EN9Pz9oLAK/objcopyHTwjDn chmod --reference debian/efitools/usr/bin/cert-to-efi-hash-list /tmp/EN9Pz9oLAK/objcopyHTwjDn cat '/tmp/EN9Pz9oLAK/objcopyHTwjDn' > 'debian/efitools/usr/bin/cert-to-efi-hash-list' chmod --reference /tmp/EN9Pz9oLAK/objcopyHTwjDn debian/efitools/usr/bin/cert-to-efi-hash-list debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/cert-to-efi-sig-list debugedit: debian/efitools/usr/bin/cert-to-efi-sig-list: Unknown DWARF DW_FORM_0x1f21 84a144d8289a75d43aca9729bde8b2c698766477 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/84 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/cert-to-efi-sig-list debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/84/a144d8289a75d43aca9729bde8b2c698766477.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/84/a144d8289a75d43aca9729bde8b2c698766477.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/84/a144d8289a75d43aca9729bde8b2c698766477.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripUmIgLA debian/efitools/usr/bin/cert-to-efi-sig-list chmod --reference debian/efitools/usr/bin/cert-to-efi-sig-list /tmp/EN9Pz9oLAK/stripUmIgLA cat '/tmp/EN9Pz9oLAK/stripUmIgLA' > 'debian/efitools/usr/bin/cert-to-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/stripUmIgLA debian/efitools/usr/bin/cert-to-efi-sig-list objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/84/a144d8289a75d43aca9729bde8b2c698766477.debug debian/efitools/usr/bin/cert-to-efi-sig-list /tmp/EN9Pz9oLAK/objcopyoVyCFh chmod --reference debian/efitools/usr/bin/cert-to-efi-sig-list /tmp/EN9Pz9oLAK/objcopyoVyCFh cat '/tmp/EN9Pz9oLAK/objcopyoVyCFh' > 'debian/efitools/usr/bin/cert-to-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/objcopyoVyCFh debian/efitools/usr/bin/cert-to-efi-sig-list debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/efi-readvar debugedit: debian/efitools/usr/bin/efi-readvar: Unknown DWARF DW_FORM_0x1f20 8bc4d75a688db4bba610bf572a7768ebada92c21 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/8b objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/efi-readvar debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/8b/c4d75a688db4bba610bf572a7768ebada92c21.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/8b/c4d75a688db4bba610bf572a7768ebada92c21.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/8b/c4d75a688db4bba610bf572a7768ebada92c21.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripPCoPhB debian/efitools/usr/bin/efi-readvar chmod --reference debian/efitools/usr/bin/efi-readvar /tmp/EN9Pz9oLAK/stripPCoPhB cat '/tmp/EN9Pz9oLAK/stripPCoPhB' > 'debian/efitools/usr/bin/efi-readvar' chmod --reference /tmp/EN9Pz9oLAK/stripPCoPhB debian/efitools/usr/bin/efi-readvar objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/8b/c4d75a688db4bba610bf572a7768ebada92c21.debug debian/efitools/usr/bin/efi-readvar /tmp/EN9Pz9oLAK/objcopyq3Kka6 chmod --reference debian/efitools/usr/bin/efi-readvar /tmp/EN9Pz9oLAK/objcopyq3Kka6 cat '/tmp/EN9Pz9oLAK/objcopyq3Kka6' > 'debian/efitools/usr/bin/efi-readvar' chmod --reference /tmp/EN9Pz9oLAK/objcopyq3Kka6 debian/efitools/usr/bin/efi-readvar debugedit --build-id --build-id-seed=efitools/1.9.2-3ubuntu3 debian/efitools/usr/bin/sign-efi-sig-list debugedit: debian/efitools/usr/bin/sign-efi-sig-list: Unknown DWARF DW_FORM_0x1f21 e249547981563c7cb3b664ca88e4df7292414626 install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e2 objcopy --only-keep-debug --compress-debug-sections debian/efitools/usr/bin/sign-efi-sig-list debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e2/49547981563c7cb3b664ca88e4df7292414626.debug chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e2/49547981563c7cb3b664ca88e4df7292414626.debug chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e2/49547981563c7cb3b664ca88e4df7292414626.debug strip --remove-section=.comment --remove-section=.note -o /tmp/EN9Pz9oLAK/stripYqIBWt debian/efitools/usr/bin/sign-efi-sig-list chmod --reference debian/efitools/usr/bin/sign-efi-sig-list /tmp/EN9Pz9oLAK/stripYqIBWt cat '/tmp/EN9Pz9oLAK/stripYqIBWt' > 'debian/efitools/usr/bin/sign-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/stripYqIBWt debian/efitools/usr/bin/sign-efi-sig-list objcopy --add-gnu-debuglink debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.build-id/e2/49547981563c7cb3b664ca88e4df7292414626.debug debian/efitools/usr/bin/sign-efi-sig-list /tmp/EN9Pz9oLAK/objcopy5xCRiW chmod --reference debian/efitools/usr/bin/sign-efi-sig-list /tmp/EN9Pz9oLAK/objcopy5xCRiW cat '/tmp/EN9Pz9oLAK/objcopy5xCRiW' > 'debian/efitools/usr/bin/sign-efi-sig-list' chmod --reference /tmp/EN9Pz9oLAK/objcopy5xCRiW debian/efitools/usr/bin/sign-efi-sig-list install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.dwz cp --reflink=auto -a debian/efitools/usr/lib/debug/.dwz/riscv64-linux-gnu debian/.debhelper/efitools/dbgsym-root/usr/lib/debug/.dwz rm -fr debian/efitools/usr/lib/debug/.dwz rmdir -p --ignore-fail-on-non-empty debian/efitools/usr/lib/debug install -m0755 -d debian/.debhelper/efitools/dbgsym-root/usr/share/doc ln -s efitools debian/.debhelper/efitools/dbgsym-root/usr/share/doc/efitools-dbgsym install -m0755 -d debian/.debhelper/efitools dh_makeshlibs -a -O--no-parallel rm -f debian/efitools/DEBIAN/shlibs dh_shlibdeps -a -O--no-parallel install -m0755 -d debian/efitools/DEBIAN dpkg-shlibdeps -Tdebian/efitools.substvars debian/efitools/usr/bin/flash-var debian/efitools/usr/bin/efi-updatevar debian/efitools/usr/bin/sig-list-to-certs debian/efitools/usr/bin/hash-to-efi-sig-list debian/efitools/usr/bin/cert-to-efi-hash-list debian/efitools/usr/bin/cert-to-efi-sig-list debian/efitools/usr/bin/efi-readvar debian/efitools/usr/bin/sign-efi-sig-list dh_installdeb -a -O--no-parallel install -m0755 -d debian/efitools/DEBIAN dh_gencontrol -a -O--no-parallel install -m0755 -d debian/efitools/DEBIAN echo misc:Depends= >> debian/efitools.substvars echo misc:Pre-Depends= >> debian/efitools.substvars install -m0755 -d debian/.debhelper/efitools/dbgsym-root/DEBIAN dpkg-gencontrol -pefitools -ldebian/changelog -Tdebian/efitools.substvars -Pdebian/.debhelper/efitools/dbgsym-root -UPre-Depends -URecommends -USuggests -UEnhances -UProvides -UEssential -UConflicts -DPriority=optional -UHomepage -UImportant -DAuto-Built-Package=debug-symbols -UProtected -UBuilt-Using -UStatic-Built-Using -DPackage=efitools-dbgsym "-DDepends=efitools (= \${binary:Version})" "-DDescription=debug symbols for efitools" "-DBuild-Ids=0ca7ed2112f7080d9474b95aa63db9db7db293b9 719f7dd7175e82dd66153962b1f21b1fbc7e0b71 84a144d8289a75d43aca9729bde8b2c698766477 8bc4d75a688db4bba610bf572a7768ebada92c21 b2e912127cf59b8c4326e28bf6ecc97a696d23d3 e249547981563c7cb3b664ca88e4df7292414626 e5a401ef7ec7444466055c5e4b5325baca092681 e8a6576b7e049ec263a903a3a75734b9b052cab4" -DSection=debug -DPackage-Type=ddeb -UMulti-Arch -UReplaces -UBreaks chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/DEBIAN/control chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/DEBIAN/control dpkg-gencontrol -pefitools -ldebian/changelog -Tdebian/efitools.substvars -Pdebian/efitools chmod 0644 -- debian/efitools/DEBIAN/control chown 0:0 -- debian/efitools/DEBIAN/control dh_md5sums -a -O--no-parallel install -m0755 -d debian/efitools/DEBIAN cd debian/efitools >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/efitools/DEBIAN/md5sums chown 0:0 -- debian/efitools/DEBIAN/md5sums install -m0755 -d debian/.debhelper/efitools/dbgsym-root/DEBIAN cd debian/.debhelper/efitools/dbgsym-root >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/.debhelper/efitools/dbgsym-root/DEBIAN/md5sums chown 0:0 -- debian/.debhelper/efitools/dbgsym-root/DEBIAN/md5sums dh_builddeb -a -O--no-parallel dpkg-deb --build debian/efitools .. dpkg-deb --root-owner-group --build debian/.debhelper/efitools/dbgsym-root debian/.debhelper/scratch-space/build-efitools INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing efitools (in debian/efitools); do_strip: , oemstrip: pkgstriptranslations: processing efitools-dbgsym (in debian/.debhelper/efitools/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/efitools/DEBIAN/control, package efitools, directory debian/efitools pkgstripfiles: Running PNG optimization (using 4 cpus) for package efitools ... pkgstripfiles: No PNG files. dpkg-deb: building package 'efitools' in '../efitools_1.9.2-3ubuntu3_riscv64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/efitools/dbgsym-root/DEBIAN/control, package efitools-dbgsym, directory debian/.debhelper/efitools/dbgsym-root dpkg-deb: building package 'efitools-dbgsym' in 'debian/.debhelper/scratch-space/build-efitools/efitools-dbgsym_1.9.2-3ubuntu3_riscv64.deb'. Renaming efitools-dbgsym_1.9.2-3ubuntu3_riscv64.deb to efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb mv debian/.debhelper/scratch-space/build-efitools/efitools-dbgsym_1.9.2-3ubuntu3_riscv64.deb ../efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb dpkg-genbuildinfo --build=any -O../efitools_1.9.2-3ubuntu3_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../efitools_1.9.2-3ubuntu3_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-01T16:20:26Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ efitools_1.9.2-3ubuntu3_riscv64.changes: ---------------------------------------- Format: 1.8 Date: Mon, 01 Apr 2024 16:47:37 +1100 Source: efitools Binary: efitools Built-For-Profiles: noudeb Architecture: riscv64 Version: 1.9.2-3ubuntu3 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: William Grant Description: efitools - Tools to manipulate EFI secure boot keys and signatures Changes: efitools (1.9.2-3ubuntu3) noble; urgency=medium . * No-change rebuild for CVE-2024-3094 Checksums-Sha1: a8e5e0e6d6ef3ca222cfb2e89e62157003788e5e 100818 efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb 62db9f604f9b6a68de5e39a77ddcaeaef6a6475c 5920 efitools_1.9.2-3ubuntu3_riscv64.buildinfo 66922fafd25fbfd3ac3e363b94380ad94856cf6e 134648 efitools_1.9.2-3ubuntu3_riscv64.deb Checksums-Sha256: 3a9f6e3a6eb02def0cd4a0b68298e28431e3046485665ea9bbee25e1cb950184 100818 efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb b382e88af012fc5e497f6261c241c9e3cec9d48d4874c2800dc948afaa9afa78 5920 efitools_1.9.2-3ubuntu3_riscv64.buildinfo a068e9a779958d0dbba6e0db9dcf8f04fa17ced0645b10dde56980348d1f7451 134648 efitools_1.9.2-3ubuntu3_riscv64.deb Files: 3a993ab9788bf7ef23976a04f555f3d6 100818 debug optional efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb 0c29e0507ebe3e5ed20fc8920a4ac10c 5920 admin optional efitools_1.9.2-3ubuntu3_riscv64.buildinfo eb742b5c9e90d74024856d48583ff433 134648 admin optional efitools_1.9.2-3ubuntu3_riscv64.deb Original-Maintainer: Debian UEFI Maintainers /<>/efitools_1.9.2-3ubuntu3_riscv64.changes.new could not be renamed to /<>/efitools_1.9.2-3ubuntu3_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: efitools Binary: efitools efitools-dbgsym Architecture: riscv64 Version: 1.9.2-3ubuntu3 Checksums-Md5: 3a993ab9788bf7ef23976a04f555f3d6 100818 efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb eb742b5c9e90d74024856d48583ff433 134648 efitools_1.9.2-3ubuntu3_riscv64.deb Checksums-Sha1: a8e5e0e6d6ef3ca222cfb2e89e62157003788e5e 100818 efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb 66922fafd25fbfd3ac3e363b94380ad94856cf6e 134648 efitools_1.9.2-3ubuntu3_riscv64.deb Checksums-Sha256: 3a9f6e3a6eb02def0cd4a0b68298e28431e3046485665ea9bbee25e1cb950184 100818 efitools-dbgsym_1.9.2-3ubuntu3_riscv64.ddeb a068e9a779958d0dbba6e0db9dcf8f04fa17ced0645b10dde56980348d1f7451 134648 efitools_1.9.2-3ubuntu3_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Mon, 01 Apr 2024 16:20:22 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu9), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), binutils-riscv64-linux-gnu (= 2.42-4ubuntu2), bsdextrautils (= 2.39.3-9ubuntu4), bsdutils (= 1:2.39.3-9ubuntu4), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3ubuntu5), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu3), cpp-13-riscv64-linux-gnu (= 13.2.0-23ubuntu3), cpp-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6ubuntu6), dpkg-dev (= 1.22.6ubuntu6), dwz (= 0.15-1build6), file (= 1:5.45-3build1), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu3), g++-13-riscv64-linux-gnu (= 13.2.0-23ubuntu3), g++-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu3), gcc-13-base (= 13.2.0-23ubuntu3), gcc-13-riscv64-linux-gnu (= 13.2.0-23ubuntu3), gcc-14-base (= 14-20240315-1ubuntu1), gcc-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), gnu-efi (= 3.0.15-1), grep (= 3.11-4), groff-base (= 1.23.0-3build2), gzip (= 1.12-1ubuntu2), help2man (= 1.49.3), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240315-1ubuntu1), libatomic1 (= 14-20240315-1ubuntu1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu4), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng0 (= 0.8.4-2build2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240315-1ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-6build1), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu6), libdw1t64 (= 0.190-1.1build3), libelf1t64 (= 0.190-1.1build3), libfile-slurp-perl (= 9999.32-2), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu3), libgcc-s1 (= 14-20240315-1ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 14-20240315-1ubuntu1), libgpg-error0 (= 1.47-3build1), libicu74 (= 74.2-1ubuntu1), libisl23 (= 0.26-3), libjansson4 (= 2.14-2build2), liblocale-gettext-perl (= 1.07-6ubuntu5), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.6.1+really5.4.5-1build1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2), libmount1 (= 2.39.3-9ubuntu4), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libpam-modules (= 1.5.3-5ubuntu4), libpam-modules-bin (= 1.5.3-5ubuntu4), libpam-runtime (= 1.5.3-5ubuntu4), libpam0g (= 1.5.3-5ubuntu4), libpcre2-8-0 (= 10.42-4ubuntu1), libperl5.38t64 (= 5.38.2-3.2build1), libpipeline1 (= 1.5.7-2), libselinux1 (= 3.5-2ubuntu2), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu4), libssl-dev (= 3.0.13-0ubuntu3), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-23ubuntu3), libstdc++6 (= 14-20240315-1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu6), libtinfo6 (= 6.4+20240113-1ubuntu1), libtool (= 2.4.7-7), libubsan1 (= 14-20240315-1ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.4-1ubuntu6), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-9ubuntu4), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-20.20), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-4build1), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), openssl (= 3.0.13-0ubuntu3), patch (= 2.7.6-7build2), perl (= 5.38.2-3.2build1), perl-base (= 5.38.2-3.2build1), perl-modules-5.38 (= 5.38.2-3.2build1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sbsigntool (= 0.9.4-3.1ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), util-linux (= 2.39.3-9ubuntu4), xz-utils (= 5.6.1+really5.4.5-1build1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1711950457" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ efitools_1.9.2-3ubuntu3_riscv64.deb ----------------------------------- new Debian package, version 2.0. size 134648 bytes: control archive=1493 bytes. 708 bytes, 15 lines control 2201 bytes, 31 lines md5sums Package: efitools Version: 1.9.2-3ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 881 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), sbsigntool Section: admin Priority: optional Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: Tools to manipulate EFI secure boot keys and signatures This package installs a variety of tools for manipulating keys and binary signatures on UEFI secure boot platforms. The tools provide access to the keys and certificates stored in the secure variables of the UEFI firmware, usually in the NVRAM area. Original-Maintainer: Debian UEFI Maintainers drwxr-xr-x root/root 0 2024-04-01 05:47 ./ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/bin/ -rwxr-xr-x root/root 10832 2024-04-01 05:47 ./usr/bin/cert-to-efi-hash-list -rwxr-xr-x root/root 10832 2024-04-01 05:47 ./usr/bin/cert-to-efi-sig-list -rwxr-xr-x root/root 15008 2024-04-01 05:47 ./usr/bin/efi-readvar -rwxr-xr-x root/root 43664 2024-04-01 05:47 ./usr/bin/efi-updatevar -rwxr-xr-x root/root 985 2024-04-01 05:47 ./usr/bin/efitool-mkusb -rwxr-xr-x root/root 10832 2024-04-01 05:47 ./usr/bin/flash-var -rwxr-xr-x root/root 31376 2024-04-01 05:47 ./usr/bin/hash-to-efi-sig-list -rwxr-xr-x root/root 10832 2024-04-01 05:47 ./usr/bin/sig-list-to-certs -rwxr-xr-x root/root 19024 2024-04-01 05:47 ./usr/bin/sign-efi-sig-list drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/lib/efitools/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/ -rwxr-xr-x root/root 79864 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/HashTool.efi -rwxr-xr-x root/root 45656 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/HelloWorld.efi -rwxr-xr-x root/root 117064 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/KeyTool.efi -rwxr-xr-x root/root 79888 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/Loader.efi -rwxr-xr-x root/root 50112 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/LockDown.efi -rwxr-xr-x root/root 108896 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/ReadVars.efi -rwxr-xr-x root/root 16744 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/SetNull.efi -rwxr-xr-x root/root 79984 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/ShimReplace.efi -rwxr-xr-x root/root 75768 2024-04-01 05:47 ./usr/lib/efitools/riscv64-linux-gnu/UpdateVars.efi drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/doc/efitools/ -rw-r--r-- root/root 3584 2019-01-08 22:13 ./usr/share/doc/efitools/README -rw-r--r-- root/root 1633 2022-05-24 17:48 ./usr/share/doc/efitools/README.Debian -rw-r--r-- root/root 1057 2024-04-01 05:47 ./usr/share/doc/efitools/changelog.Debian.gz -rw-r--r-- root/root 5685 2022-05-24 17:48 ./usr/share/doc/efitools/copyright drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/efitools/ -rw-r--r-- root/root 45403 2024-04-01 05:47 ./usr/share/efitools/COPYING -rw-r--r-- root/root 3584 2024-04-01 05:47 ./usr/share/efitools/README drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-01 05:47 ./usr/share/man/man1/ -rw-r--r-- root/root 907 2024-04-01 05:47 ./usr/share/man/man1/cert-to-efi-hash-list.1.gz -rw-r--r-- root/root 744 2024-04-01 05:47 ./usr/share/man/man1/cert-to-efi-sig-list.1.gz -rw-r--r-- root/root 644 2024-04-01 05:47 ./usr/share/man/man1/efi-readvar.1.gz -rw-r--r-- root/root 1145 2024-04-01 05:47 ./usr/share/man/man1/efi-updatevar.1.gz -rw-r--r-- root/root 481 2024-04-01 05:47 ./usr/share/man/man1/hash-to-efi-sig-list.1.gz -rw-r--r-- root/root 826 2024-04-01 05:47 ./usr/share/man/man1/sig-list-to-certs.1.gz -rw-r--r-- root/root 1465 2024-04-01 05:47 ./usr/share/man/man1/sign-efi-sig-list.1.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 12880 Build-Time: 453 Distribution: noble-proposed Host Architecture: riscv64 Install-Time: 97 Job: efitools_1.9.2-3ubuntu3.dsc Machine Architecture: riscv64 Package: efitools Package-Time: 576 Source-Version: 1.9.2-3ubuntu3 Space: 12880 Status: successful Version: 1.9.2-3ubuntu3 -------------------------------------------------------------------------------- Finished at 2024-04-01T16:20:26Z Build needed 00:09:36, 12880k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-28002004 Scanning for processes to kill in build PACKAGEBUILD-28002004