Warning: Permanently added '165.192.139.206' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6386817-fedora-39-s390x --chroot fedora-39-s390x Version: 0.69 PID: 19082 Logging PID: 19083 Task: {'appstream': False, 'background': True, 'build_id': 6386817, 'buildroot_pkgs': ['clang-rpm-config-17', 'clang', 'compiler-rt', 'llvm', 'libatomic'], 'chroot': 'fedora-39-s390x', 'enable_net': False, 'fedora_review': False, 'git_hash': '469c62a858e424327fdfe26fd0cd486a6d8ef679', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/softhsm', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'softhsm', 'package_version': '2.6.1-5.7', 'project_dirname': 'clang-built-f39', 'project_name': 'clang-built-f39', 'project_owner': '@fedora-llvm-team', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/clang-built-f39/fedora-39-s390x/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/clang-rpm-config/fedora-$releasever-$basearch/', 'id': 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch', 'name': 'Additional repo ' 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch'}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/llvm-compat-packages/fedora-$releasever-$basearch/', 'id': 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_llvm_compat_packages_fedora_releasever_basearch', 'name': 'Additional repo ' 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_llvm_compat_packages_fedora_releasever_basearch'}], 'sandbox': '@fedora-llvm-team/clang-built-f39--tstellar', 'source_json': {}, 'source_type': None, 'submitter': 'tstellar', 'tags': [], 'task_id': '6386817-fedora-39-s390x', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': ['toolchain_clang', 'clang_lto'], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/softhsm /var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/softhsm', '/var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm'... Running: git checkout 469c62a858e424327fdfe26fd0cd486a6d8ef679 -- cmd: ['git', 'checkout', '469c62a858e424327fdfe26fd0cd486a6d8ef679', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm rc: 0 stdout: stderr: Note: switching to '469c62a858e424327fdfe26fd0cd486a6d8ef679'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 469c62a automatic import of softhsm Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading softhsm-2.6.1.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o softhsm-2.6.1.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@fedora-llvm-team/clang-built-f39/softhsm/softhsm-2.6.1.tar.gz/md5/040b93ca327cbe0a3a8661e7c371ab16/softhsm-2.6.1.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1041k 100 1041k 0 0 682k 0 0:00:01 0:00:01 --:--:-- 682k INFO: Reading stdout from command: md5sum softhsm-2.6.1.tar.gz INFO: Downloading softhsm-2.6.1.tar.gz.sig INFO: Calling: curl -H Pragma: -o softhsm-2.6.1.tar.gz.sig --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@fedora-llvm-team/clang-built-f39/softhsm/softhsm-2.6.1.tar.gz.sig/md5/81af31e54aa217d9003c97c89254cb13/softhsm-2.6.1.tar.gz.sig % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 543 100 543 0 0 990 0 --:--:-- --:--:-- --:--:-- 990 INFO: Reading stdout from command: md5sum softhsm-2.6.1.tar.gz.sig Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm/softhsm.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1694196504.360405 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with toolchain_clang --with clang_lto INFO: mock.py version 5.0 starting (python version = 3.11.3, NVR = mock-5.0-1.fc38)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm/softhsm.spec) Config(fedora-39-s390x) Start: clean chroot Finish: clean chroot Mock Version: 5.0 INFO: Mock Version: 5.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1694196504.360405/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-s390x-bootstrap-1694196504.360405/root INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/5f7937c76bb271fd92fb69125fa29c79691746607384062084d12da9eac5192d/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/5f7937c76bb271fd92fb69125fa29c79691746607384062084d12da9eac5192d/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 4.0 MB/s | 2.4 MB 00:00 Additional repo https_download_copr_fedorainfra 24 kB/s | 5.3 kB 00:00 Additional repo https_download_copr_fedorainfra 906 kB/s | 202 kB 00:00 fedora 12 MB/s | 79 MB 00:06 updates 164 B/s | 257 B 00:01 Package python3-dnf-4.16.2-2.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.2-1.fc39 fedora 293 k Installing dependencies: dbus-libs s390x 1:1.14.8-2.fc39 fedora 159 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus s390x 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd s390x 235-7.fc39_clang_unknown copr_base 99 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.1 M Installed size: 3.5 M Downloading Packages: (1/7): python3-systemd-235-7.fc39_clang_unknown 1.0 MB/s | 99 kB 00:00 (2/7): dbus-libs-1.14.8-2.fc39.s390x.rpm 32 kB/s | 159 kB 00:05 (3/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 71 kB/s | 355 kB 00:05 (4/7): python3-dbus-1.3.2-4.fc39.s390x.rpm 32 kB/s | 157 kB 00:04 (5/7): python3-six-1.16.0-12.fc39.noarch.rpm 195 kB/s | 41 kB 00:00 (6/7): python3-distro-1.8.0-6.fc39.noarch.rpm 219 kB/s | 49 kB 00:00 (7/7): python3-dnf-plugins-core-4.4.2-1.fc39.no 943 kB/s | 293 kB 00:00 -------------------------------------------------------------------------------- Total 196 kB/s | 1.1 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-six-1.16.0-12.fc39.noarch 1/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Installing : python3-distro-1.8.0-6.fc39.noarch 3/7 Installing : dbus-libs-1:1.14.8-2.fc39.s390x 4/7 Installing : python3-dbus-1.3.2-4.fc39.s390x 5/7 Installing : python3-systemd-235-7.fc39_clang_unknown.s390x 6/7 Installing : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Verifying : python3-systemd-235-7.fc39_clang_unknown.s390x 1/7 Verifying : dbus-libs-1:1.14.8-2.fc39.s390x 2/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Verifying : python3-dbus-1.3.2-4.fc39.s390x 4/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 5/7 Verifying : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 6/7 Verifying : python3-six-1.16.0-12.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.8-2.fc39.s390x python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.s390x python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.2-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-7.fc39_clang_unknown.s390x Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-1694196504.360405/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.9 kB/s | 1.5 kB 00:00 Copr repository 3.2 MB/s | 2.4 MB 00:00 Additional repo https_download_copr_fedorainfra 7.7 kB/s | 1.5 kB 00:00 Additional repo https_download_copr_fedorainfra 7.7 kB/s | 1.5 kB 00:00 fedora 11 kB/s | 5.9 kB 00:00 updates 12 kB/s | 4.7 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash s390x 5.2.15-5.fc39 fedora 1.8 M bzip2 s390x 1.0.8-16.fc39 fedora 53 k coreutils s390x 9.3-3.fc39 fedora 1.2 M cpio s390x 2.14-4.fc39 fedora 283 k diffutils s390x 3.10-3.fc39_clang_unknown copr_base 405 k fedora-release-common noarch 39-0.25 fedora 18 k findutils s390x 1:4.9.0-5.fc39 fedora 497 k gawk s390x 5.2.2-2.fc39_clang_unknown copr_base 1.1 M glibc-minimal-langpack s390x 2.38-1.fc39 fedora 67 k grep s390x 3.11-3.fc39 fedora 305 k gzip s390x 1.12-6.fc39 fedora 173 k info s390x 7.0.3-3.fc39_clang_unknown copr_base 223 k patch s390x 2.7.6-22.fc39 fedora 134 k redhat-rpm-config noarch 262-1.fc39 fedora 84 k rpm-build s390x 4.18.92-1.fc39 fedora 78 k sed s390x 4.8-14.fc39 fedora 309 k shadow-utils s390x 2:4.14.0-1.fc39 fedora 1.3 M tar s390x 2:1.35-2.fc39 fedora 874 k unzip s390x 6.0-62.fc39 fedora 194 k util-linux s390x 2.39.2-1.fc39_clang_unknown copr_base 1.1 M which s390x 2.21-40.fc39 fedora 43 k xz s390x 5.4.4-1.fc39_clang_unknown copr_base 537 k Installing dependencies: alternatives s390x 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs s390x 3.1.2-1.fc39 fedora 121 k authselect s390x 1.4.2-3.fc39 fedora 144 k authselect-libs s390x 1.4.2-3.fc39 fedora 247 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils s390x 2.40-13.fc39 fedora 5.9 M binutils-gold s390x 2.40-13.fc39 fedora 993 k bzip2-libs s390x 1.0.8-16.fc39 fedora 46 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common s390x 9.3-3.fc39 fedora 2.1 M cracklib s390x 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20230731-1.git5ed06e0.fc39 fedora 99 k curl s390x 8.2.1-1.fc39 fedora 344 k cyrus-sasl-lib s390x 2.1.28-11.fc39 fedora 819 k debugedit s390x 5.0-10.fc39 fedora 81 k dwz s390x 0.15-3.fc39 fedora 144 k ed s390x 1.19-4.fc39_clang_unknown copr_base 93 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils s390x 0.189-4.fc39 fedora 561 k elfutils-debuginfod-client s390x 0.189-4.fc39 fedora 38 k elfutils-default-yama-scope noarch 0.189-4.fc39 fedora 13 k elfutils-libelf s390x 0.189-4.fc39 fedora 200 k elfutils-libs s390x 0.189-4.fc39 fedora 275 k fedora-gpg-keys noarch 39-0.5 fedora 130 k fedora-release noarch 39-0.25 fedora 7.6 k fedora-release-identity-basic noarch 39-0.25 fedora 8.4 k fedora-repos noarch 39-0.5 fedora 9.0 k file s390x 5.44-5.fc39 fedora 49 k file-libs s390x 5.44-5.fc39 fedora 736 k filesystem s390x 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal s390x 13.2-7.fc39 fedora 4.1 M gdbm-libs s390x 1:1.23-4.fc39_clang_unknown copr_base 68 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc s390x 2.38-1.fc39 fedora 1.8 M glibc-common s390x 2.38-1.fc39 fedora 366 k glibc-gconv-extra s390x 2.38-1.fc39 fedora 1.7 M gmp s390x 1:6.2.1-5.fc39 fedora 325 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.2.0-6.fc39 fedora 27 k jansson s390x 2.13.1-7.fc39_clang_unknown copr_base 60 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs s390x 1.6.1-7.fc39_clang_unknown copr_base 31 k krb5-libs s390x 1.21.2-1.fc39 fedora 780 k libacl s390x 2.3.1-8.fc39 fedora 24 k libarchive s390x 3.7.1-1.fc39 fedora 441 k libattr s390x 2.5.1-8.fc39 fedora 18 k libblkid s390x 2.39.2-1.fc39_clang_unknown copr_base 132 k libbrotli s390x 1.0.9-13.fc39_clang_unknown copr_base 334 k libcap s390x 2.48-7.fc39 fedora 69 k libcap-ng s390x 0.8.3-8.fc39_clang_unknown copr_base 32 k libcom_err s390x 1.47.0-2.fc39 fedora 26 k libcurl s390x 8.2.1-1.fc39 fedora 342 k libdb s390x 5.3.28-56.fc39 fedora 775 k libeconf s390x 0.5.2-1.fc39 fedora 32 k libevent s390x 2.1.12-9.fc39_clang_unknown copr_base 325 k libfdisk s390x 2.39.2-1.fc39_clang_unknown copr_base 175 k libffi s390x 3.4.4-4.fc39 fedora 36 k libgcc s390x 13.2.1-1.fc39 fedora 82 k libgomp s390x 13.2.1-1.fc39 fedora 323 k libidn2 s390x 2.3.4-3.fc39 fedora 118 k libmount s390x 2.39.2-1.fc39_clang_unknown copr_base 184 k libnghttp2 s390x 1.55.1-2.fc39 fedora 78 k libnsl2 s390x 2.0.0-6.fc39_clang_unknown copr_base 29 k libpkgconf s390x 1.9.5-2.fc39 fedora 38 k libpsl s390x 0.21.2-4.fc39 fedora 63 k libpwquality s390x 1.4.5-6.fc39 fedora 121 k libselinux s390x 3.5-5.fc39_clang_unknown copr_base 99 k libsemanage s390x 3.5-4.fc39 fedora 122 k libsepol s390x 3.5-2.fc39 fedora 330 k libsigsegv s390x 2.14-5.fc39 fedora 27 k libsmartcols s390x 2.39.2-1.fc39_clang_unknown copr_base 79 k libssh s390x 0.10.5-2.fc39 fedora 209 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ s390x 13.2.1-1.fc39 fedora 949 k libtasn1 s390x 4.19.0-3.fc39_clang_unknown copr_base 84 k libtirpc s390x 1.3.3-1.rc2.fc39 fedora 95 k libunistring s390x 1.1-5.fc39 fedora 556 k libutempter s390x 1.2.1-10.fc39 fedora 26 k libuuid s390x 2.39.2-1.fc39_clang_unknown copr_base 28 k libverto s390x 0.3.2-6.fc39 fedora 21 k libxcrypt s390x 4.4.36-2.fc39 fedora 124 k libxml2 s390x 2.10.4-3.fc39 fedora 712 k libzstd s390x 1.5.5-4.fc39 fedora 342 k lua-libs s390x 5.4.6-3.fc39 fedora 142 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs s390x 1.9.4-4.fc39 fedora 81 k mpfr s390x 4.2.0-3.fc39_clang_unknown copr_base 335 k ncurses-base noarch 6.4-7.20230520.fc39 fedora 88 k ncurses-libs s390x 6.4-7.20230520.fc39 fedora 361 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap s390x 2.6.6-1.fc39 fedora 262 k openssl-libs s390x 1:3.1.1-1.fc39 fedora 1.9 M p11-kit s390x 0.25.0-2.fc39 fedora 507 k p11-kit-trust s390x 0.25.0-2.fc39 fedora 141 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam s390x 1.5.3-2.fc39 fedora 558 k pam-libs s390x 1.5.3-2.fc39 fedora 59 k pcre2 s390x 10.42-1.fc39.2 fedora 250 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf s390x 1.9.5-2.fc39 fedora 43 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config s390x 1.9.5-2.fc39 fedora 9.6 k popt s390x 1.19-3.fc39_clang_unknown copr_base 61 k publicsuffix-list-dafsa noarch 20230812-1.fc39 fedora 57 k pyproject-srpm-macros noarch 1.9.0-2.fc39 fedora 14 k python-srpm-macros noarch 3.12-2.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.10-2.fc39 fedora 8.3 k qt6-srpm-macros noarch 6.5.2-2.fc39 fedora 9.2 k readline s390x 8.2-5.fc39_clang_unknown copr_base 266 k rpm s390x 4.18.92-1.fc39 fedora 538 k rpm-build-libs s390x 4.18.92-1.fc39 fedora 97 k rpm-libs s390x 4.18.92-1.fc39 fedora 323 k rpm-sequoia s390x 1.4.1-2.fc39 fedora 986 k rpmautospec-rpm-macros noarch 0.3.5-4.fc39 fedora 8.8 k rust-srpm-macros noarch 24-5.fc39 fedora 12 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs s390x 3.42.0-7.fc39 fedora 728 k systemd-libs s390x 254.2-2.fc39_clang_unknown copr_base 793 k tzdata noarch 2023c-2.fc39 fedora 717 k util-linux-core s390x 2.39.2-1.fc39_clang_unknown copr_base 495 k xxhash-libs s390x 0.8.2-1.fc39_clang_unknown copr_base 40 k xz-libs s390x 5.4.4-1.fc39_clang_unknown copr_base 135 k zip s390x 3.0-38.fc39 fedora 283 k zlib s390x 1.2.13-4.fc39 fedora 101 k zstd s390x 1.5.5-4.fc39 fedora 506 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total size: 54 M Installed size: 184 M Downloading Packages: [SKIPPED] diffutils-3.10-3.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] ed-1.19-4.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] gawk-5.2.2-2.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-4.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] info-7.0.3-3.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] jansson-2.13.1-7.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-7.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libblkid-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-13.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-8.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libevent-2.1.12-9.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libfdisk-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libmount-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-6.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libselinux-3.5-5.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libsmartcols-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-3.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] libuuid-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] mpfr-4.2.0-3.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] popt-1.19-3.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] readline-8.2-5.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] systemd-libs-254.2-2.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] util-linux-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] util-linux-core-2.39.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] xz-5.4.4-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] xz-libs-5.4.4-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] alternatives-1.25-1.fc39.s390x.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-11.fc39.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.1.2-1.fc39.s390x.rpm: Already downloaded [SKIPPED] authselect-1.4.2-3.fc39.s390x.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.2-3.fc39.s390x.rpm: Already downloaded [SKIPPED] basesystem-11-18.fc39.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.15-5.fc39.s390x.rpm: Already downloaded [SKIPPED] binutils-2.40-13.fc39.s390x.rpm: Already downloaded [SKIPPED] binutils-gold-2.40-13.fc39.s390x.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-16.fc39.s390x.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-16.fc39.s390x.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.3-3.fc39.s390x.rpm: Already downloaded [SKIPPED] coreutils-common-9.3-3.fc39.s390x.rpm: Already downloaded [SKIPPED] cpio-2.14-4.fc39.s390x.rpm: Already downloaded [SKIPPED] cracklib-2.9.11-2.fc39.s390x.rpm: Already downloaded [SKIPPED] crypto-policies-20230731-1.git5ed06e0.fc39.noarch.rpm: Already downloaded [SKIPPED] curl-8.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-11.fc39.s390x.rpm: Already downloaded [SKIPPED] debugedit-5.0-10.fc39.s390x.rpm: Already downloaded [SKIPPED] dwz-0.15-3.fc39.s390x.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.189-4.fc39.s390x.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.189-4.fc39.s390x.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.189-4.fc39.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.189-4.fc39.s390x.rpm: Already downloaded [SKIPPED] elfutils-libs-0.189-4.fc39.s390x.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-39-0.5.noarch.rpm: Already downloaded [SKIPPED] fedora-release-39-0.25.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-39-0.25.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-39-0.25.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-39-0.5.noarch.rpm: Already downloaded [SKIPPED] file-5.44-5.fc39.s390x.rpm: Already downloaded [SKIPPED] file-libs-5.44-5.fc39.s390x.rpm: Already downloaded [SKIPPED] filesystem-3.18-6.fc39.s390x.rpm: Already downloaded [SKIPPED] findutils-4.9.0-5.fc39.s390x.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-12.fc39.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-8.fc39.noarch.rpm: Already downloaded [SKIPPED] gdb-minimal-13.2-7.fc39.s390x.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-2.fc39.noarch.rpm: Already downloaded [SKIPPED] glibc-2.38-1.fc39.s390x.rpm: Already downloaded [SKIPPED] glibc-common-2.38-1.fc39.s390x.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.38-1.fc39.s390x.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.38-1.fc39.s390x.rpm: Already downloaded [SKIPPED] gmp-6.2.1-5.fc39.s390x.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-6-3.fc39.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.2.0-6.fc39.noarch.rpm: Already downloaded [SKIPPED] grep-3.11-3.fc39.s390x.rpm: Already downloaded [SKIPPED] gzip-1.12-6.fc39.s390x.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-20.fc39.noarch.rpm: Already downloaded [SKIPPED] krb5-libs-1.21.2-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libacl-2.3.1-8.fc39.s390x.rpm: Already downloaded [SKIPPED] libarchive-3.7.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libattr-2.5.1-8.fc39.s390x.rpm: Already downloaded [SKIPPED] libcap-2.48-7.fc39.s390x.rpm: Already downloaded [SKIPPED] libcom_err-1.47.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libcurl-8.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libdb-5.3.28-56.fc39.s390x.rpm: Already downloaded [SKIPPED] libeconf-0.5.2-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libffi-3.4.4-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libgcc-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libgomp-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libnghttp2-1.55.1-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libpkgconf-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libpsl-0.21.2-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-6.fc39.s390x.rpm: Already downloaded [SKIPPED] libsemanage-3.5-4.fc39.s390x.rpm: Already downloaded [SKIPPED] libsepol-3.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-5.fc39.s390x.rpm: Already downloaded [SKIPPED] libssh-0.10.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libssh-config-0.10.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] libstdc++-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libtirpc-1.3.3-1.rc2.fc39.s390x.rpm: Already downloaded [SKIPPED] libunistring-1.1-5.fc39.s390x.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-10.fc39.s390x.rpm: Already downloaded [SKIPPED] libverto-0.3.2-6.fc39.s390x.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libxml2-2.10.4-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-4.fc39.s390x.rpm: Already downloaded [SKIPPED] lua-libs-5.4.6-3.fc39.s390x.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-9.fc39.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-4.fc39.s390x.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-7.20230520.fc39.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-7.20230520.fc39.s390x.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-8-2.fc39.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-14.fc39.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.6-1.fc39.s390x.rpm: Already downloaded [SKIPPED] openssl-libs-3.1.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] p11-kit-0.25.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-9.fc39.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.3-2.fc39.s390x.rpm: Already downloaded [SKIPPED] pam-libs-1.5.3-2.fc39.s390x.rpm: Already downloaded [SKIPPED] patch-2.7.6-22.fc39.s390x.rpm: Already downloaded [SKIPPED] pcre2-10.42-1.fc39.2.s390x.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.42-1.fc39.2.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-51.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.9.5-2.fc39.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.9.5-2.fc39.s390x.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20230812-1.fc39.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.9.0-2.fc39.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.12-2.fc39.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.10-2.fc39.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.5.2-2.fc39.noarch.rpm: Already downloaded [SKIPPED] redhat-rpm-config-262-1.fc39.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.92-1.fc39.s390x.rpm: Already downloaded [SKIPPED] rpm-build-4.18.92-1.fc39.s390x.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.92-1.fc39.s390x.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.92-1.fc39.s390x.rpm: Already downloaded [SKIPPED] rpm-sequoia-1.4.1-2.fc39.s390x.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.3.5-4.fc39.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-24-5.fc39.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-14.fc39.s390x.rpm: Already downloaded [SKIPPED] setup-2.14.4-1.fc39.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.14.0-1.fc39.s390x.rpm: Already downloaded [SKIPPED] sqlite-libs-3.42.0-7.fc39.s390x.rpm: Already downloaded [SKIPPED] tar-1.35-2.fc39.s390x.rpm: Already downloaded [SKIPPED] tzdata-2023c-2.fc39.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-62.fc39.s390x.rpm: Already downloaded [SKIPPED] which-2.21-40.fc39.s390x.rpm: Already downloaded [SKIPPED] zip-3.0-38.fc39.s390x.rpm: Already downloaded [SKIPPED] zlib-1.2.13-4.fc39.s390x.rpm: Already downloaded [SKIPPED] zstd-1.5.5-4.fc39.s390x.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.s390x 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-1.fc39.s390x 1/152 Running scriptlet: libgcc-13.2.1-1.fc39.s390x 1/152 Installing : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Running scriptlet: crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Installing : tzdata-2023c-2.fc39.noarch 3/152 Installing : fedora-release-identity-basic-39-0.25.noarch 4/152 Installing : fedora-gpg-keys-39-0.5.noarch 5/152 Installing : fedora-repos-39-0.5.noarch 6/152 Installing : fedora-release-common-39-0.25.noarch 7/152 Installing : fedora-release-39-0.25.noarch 8/152 Installing : setup-2.14.4-1.fc39.noarch 9/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 9/152 Installing : filesystem-3.18-6.fc39.s390x 10/152 Installing : basesystem-11-18.fc39.noarch 11/152 Installing : rust-srpm-macros-24-5.fc39.noarch 12/152 Installing : qt6-srpm-macros-6.5.2-2.fc39.noarch 13/152 Installing : qt5-srpm-macros-5.15.10-2.fc39.noarch 14/152 Installing : pyproject-srpm-macros-1.9.0-2.fc39.noarch 15/152 Installing : publicsuffix-list-dafsa-20230812-1.fc39.noarch 16/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 17/152 Installing : perl-srpm-macros-1-51.fc39.noarch 18/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 19/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 20/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 21/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 22/152 Installing : ncurses-base-6.4-7.20230520.fc39.noarch 23/152 Installing : glibc-gconv-extra-2.38-1.fc39.s390x 24/152 Running scriptlet: glibc-gconv-extra-2.38-1.fc39.s390x 24/152 Installing : glibc-minimal-langpack-2.38-1.fc39.s390x 25/152 Installing : glibc-common-2.38-1.fc39.s390x 26/152 Running scriptlet: glibc-2.38-1.fc39.s390x 27/152 Installing : glibc-2.38-1.fc39.s390x 27/152 Running scriptlet: glibc-2.38-1.fc39.s390x 27/152 Installing : ncurses-libs-6.4-7.20230520.fc39.s390x 28/152 Installing : bash-5.2.15-5.fc39.s390x 29/152 Running scriptlet: bash-5.2.15-5.fc39.s390x 29/152 Installing : zlib-1.2.13-4.fc39.s390x 30/152 Installing : xz-libs-5.4.4-1.fc39_clang_unknown.s390x 31/152 Installing : bzip2-libs-1.0.8-16.fc39.s390x 32/152 Installing : libuuid-2.39.2-1.fc39_clang_unknown.s390x 33/152 Installing : popt-1.19-3.fc39_clang_unknown.s390x 34/152 Installing : libstdc++-13.2.1-1.fc39.s390x 35/152 Installing : libzstd-1.5.5-4.fc39.s390x 36/152 Installing : elfutils-libelf-0.189-4.fc39.s390x 37/152 Installing : libblkid-2.39.2-1.fc39_clang_unknown.s390x 38/152 Installing : readline-8.2-5.fc39_clang_unknown.s390x 39/152 Installing : gmp-1:6.2.1-5.fc39.s390x 40/152 Installing : libattr-2.5.1-8.fc39.s390x 41/152 Installing : libacl-2.3.1-8.fc39.s390x 42/152 Installing : libcap-2.48-7.fc39.s390x 43/152 Installing : libxcrypt-4.4.36-2.fc39.s390x 44/152 Installing : lz4-libs-1.9.4-4.fc39.s390x 45/152 Installing : systemd-libs-254.2-2.fc39_clang_unknown.s390x 46/152 Installing : mpfr-4.2.0-3.fc39_clang_unknown.s390x 47/152 Installing : dwz-0.15-3.fc39.s390x 48/152 Installing : unzip-6.0-62.fc39.s390x 49/152 Installing : file-libs-5.44-5.fc39.s390x 50/152 Installing : file-5.44-5.fc39.s390x 51/152 Installing : jansson-2.13.1-7.fc39_clang_unknown.s390x 52/152 Installing : libcap-ng-0.8.3-8.fc39_clang_unknown.s390x 53/152 Installing : audit-libs-3.1.2-1.fc39.s390x 54/152 Installing : pam-libs-1.5.3-2.fc39.s390x 55/152 Installing : libsmartcols-2.39.2-1.fc39_clang_unknown.s390x 56/152 Installing : alternatives-1.25-1.fc39.s390x 57/152 Installing : libcom_err-1.47.0-2.fc39.s390x 58/152 Installing : libsepol-3.5-2.fc39.s390x 59/152 Installing : libunistring-1.1-5.fc39.s390x 60/152 Installing : libidn2-2.3.4-3.fc39.s390x 61/152 Installing : lua-libs-5.4.6-3.fc39.s390x 62/152 Installing : pcre2-10.42-1.fc39.2.s390x 63/152 Installing : libselinux-3.5-5.fc39_clang_unknown.s390x 64/152 Installing : sed-4.8-14.fc39.s390x 65/152 Installing : grep-3.11-3.fc39.s390x 66/152 Installing : findutils-1:4.9.0-5.fc39.s390x 67/152 Installing : xz-5.4.4-1.fc39_clang_unknown.s390x 68/152 Installing : libmount-2.39.2-1.fc39_clang_unknown.s390x 69/152 Installing : util-linux-core-2.39.2-1.fc39_clang_unknown.s390 70/152 Installing : libsemanage-3.5-4.fc39.s390x 71/152 Installing : tar-2:1.35-2.fc39.s390x 72/152 Installing : libpsl-0.21.2-4.fc39.s390x 73/152 Installing : zip-3.0-38.fc39.s390x 74/152 Installing : zstd-1.5.5-4.fc39.s390x 75/152 Installing : libfdisk-2.39.2-1.fc39_clang_unknown.s390x 76/152 Installing : bzip2-1.0.8-16.fc39.s390x 77/152 Installing : libxml2-2.10.4-3.fc39.s390x 78/152 Installing : sqlite-libs-3.42.0-7.fc39.s390x 79/152 Installing : ed-1.19-4.fc39_clang_unknown.s390x 80/152 Installing : patch-2.7.6-22.fc39.s390x 81/152 Installing : elfutils-default-yama-scope-0.189-4.fc39.noarch 82/152 Running scriptlet: elfutils-default-yama-scope-0.189-4.fc39.noarch 82/152 Installing : diffutils-3.10-3.fc39_clang_unknown.s390x 83/152 Installing : gdbm-libs-1:1.23-4.fc39_clang_unknown.s390x 84/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.s390x 85/152 Installing : keyutils-libs-1.6.1-7.fc39_clang_unknown.s390x 86/152 Installing : libbrotli-1.0.9-13.fc39_clang_unknown.s390x 87/152 Installing : libtasn1-4.19.0-3.fc39_clang_unknown.s390x 88/152 Installing : xxhash-libs-0.8.2-1.fc39_clang_unknown.s390x 89/152 Installing : cpio-2.14-4.fc39.s390x 90/152 Installing : libdb-5.3.28-56.fc39.s390x 91/152 Installing : libeconf-0.5.2-1.fc39.s390x 92/152 Installing : shadow-utils-2:4.14.0-1.fc39.s390x 93/152 Running scriptlet: libutempter-1.2.1-10.fc39.s390x 94/152 Installing : libutempter-1.2.1-10.fc39.s390x 94/152 Installing : libffi-3.4.4-4.fc39.s390x 95/152 Installing : p11-kit-0.25.0-2.fc39.s390x 96/152 Installing : p11-kit-trust-0.25.0-2.fc39.s390x 97/152 Running scriptlet: p11-kit-trust-0.25.0-2.fc39.s390x 97/152 Installing : libgomp-13.2.1-1.fc39.s390x 98/152 Installing : libnghttp2-1.55.1-2.fc39.s390x 99/152 Installing : libpkgconf-1.9.5-2.fc39.s390x 100/152 Installing : pkgconf-1.9.5-2.fc39.s390x 101/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.s390x 102/152 Installing : libsigsegv-2.14-5.fc39.s390x 103/152 Installing : gawk-5.2.2-2.fc39_clang_unknown.s390x 104/152 Installing : libverto-0.3.2-6.fc39.s390x 105/152 Installing : libssh-config-0.10.5-2.fc39.noarch 106/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 107/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 108/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 109/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 110/152 Installing : coreutils-common-9.3-3.fc39.s390x 111/152 Installing : openssl-libs-1:3.1.1-1.fc39.s390x 112/152 Installing : coreutils-9.3-3.fc39.s390x 113/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 114/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 114/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 114/152 Installing : krb5-libs-1.21.2-1.fc39.s390x 115/152 Installing : libtirpc-1.3.3-1.rc2.fc39.s390x 116/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.s390x 117/152 Installing : authselect-libs-1.4.2-3.fc39.s390x 117/152 Installing : gzip-1.12-6.fc39.s390x 118/152 Installing : cracklib-2.9.11-2.fc39.s390x 119/152 Installing : libpwquality-1.4.5-6.fc39.s390x 120/152 Installing : authselect-1.4.2-3.fc39.s390x 121/152 Installing : libnsl2-2.0.0-6.fc39_clang_unknown.s390x 122/152 Installing : pam-1.5.3-2.fc39.s390x 123/152 Installing : libssh-0.10.5-2.fc39.s390x 124/152 Installing : libevent-2.1.12-9.fc39_clang_unknown.s390x 125/152 Installing : openldap-2.6.6-1.fc39.s390x 126/152 Installing : libcurl-8.2.1-1.fc39.s390x 127/152 Installing : elfutils-libs-0.189-4.fc39.s390x 128/152 Installing : elfutils-debuginfod-client-0.189-4.fc39.s390x 129/152 Installing : binutils-gold-2.40-13.fc39.s390x 130/152 Running scriptlet: binutils-gold-2.40-13.fc39.s390x 130/152 Installing : binutils-2.40-13.fc39.s390x 131/152 Running scriptlet: binutils-2.40-13.fc39.s390x 131/152 Installing : elfutils-0.189-4.fc39.s390x 132/152 Installing : gdb-minimal-13.2-7.fc39.s390x 133/152 Installing : debugedit-5.0-10.fc39.s390x 134/152 Installing : curl-8.2.1-1.fc39.s390x 135/152 Installing : libarchive-3.7.1-1.fc39.s390x 136/152 Installing : rpm-sequoia-1.4.1-2.fc39.s390x 137/152 Installing : rpm-libs-4.18.92-1.fc39.s390x 138/152 Running scriptlet: rpm-4.18.92-1.fc39.s390x 139/152 Installing : rpm-4.18.92-1.fc39.s390x 139/152 Installing : efi-srpm-macros-5-9.fc39.noarch 140/152 Installing : lua-srpm-macros-1-9.fc39.noarch 141/152 Installing : rpmautospec-rpm-macros-0.3.5-4.fc39.noarch 142/152 Installing : rpm-build-libs-4.18.92-1.fc39.s390x 143/152 Installing : ansible-srpm-macros-1-11.fc39.noarch 144/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 145/152 Installing : go-srpm-macros-3.2.0-6.fc39.noarch 146/152 Installing : python-srpm-macros-3.12-2.fc39.noarch 147/152 Installing : redhat-rpm-config-262-1.fc39.noarch 148/152 Installing : rpm-build-4.18.92-1.fc39.s390x 149/152 Installing : util-linux-2.39.2-1.fc39_clang_unknown.s390x 150/152 Installing : which-2.21-40.fc39.s390x 151/152 Installing : info-7.0.3-3.fc39_clang_unknown.s390x 152/152 Running scriptlet: filesystem-3.18-6.fc39.s390x 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.s390x 152/152 Running scriptlet: rpm-4.18.92-1.fc39.s390x 152/152 Running scriptlet: info-7.0.3-3.fc39_clang_unknown.s390x 152/152 Verifying : diffutils-3.10-3.fc39_clang_unknown.s390x 1/152 Verifying : ed-1.19-4.fc39_clang_unknown.s390x 2/152 Verifying : gawk-5.2.2-2.fc39_clang_unknown.s390x 3/152 Verifying : gdbm-libs-1:1.23-4.fc39_clang_unknown.s390x 4/152 Verifying : info-7.0.3-3.fc39_clang_unknown.s390x 5/152 Verifying : jansson-2.13.1-7.fc39_clang_unknown.s390x 6/152 Verifying : keyutils-libs-1.6.1-7.fc39_clang_unknown.s390x 7/152 Verifying : libblkid-2.39.2-1.fc39_clang_unknown.s390x 8/152 Verifying : libbrotli-1.0.9-13.fc39_clang_unknown.s390x 9/152 Verifying : libcap-ng-0.8.3-8.fc39_clang_unknown.s390x 10/152 Verifying : libevent-2.1.12-9.fc39_clang_unknown.s390x 11/152 Verifying : libfdisk-2.39.2-1.fc39_clang_unknown.s390x 12/152 Verifying : libmount-2.39.2-1.fc39_clang_unknown.s390x 13/152 Verifying : libnsl2-2.0.0-6.fc39_clang_unknown.s390x 14/152 Verifying : libselinux-3.5-5.fc39_clang_unknown.s390x 15/152 Verifying : libsmartcols-2.39.2-1.fc39_clang_unknown.s390x 16/152 Verifying : libtasn1-4.19.0-3.fc39_clang_unknown.s390x 17/152 Verifying : libuuid-2.39.2-1.fc39_clang_unknown.s390x 18/152 Verifying : mpfr-4.2.0-3.fc39_clang_unknown.s390x 19/152 Verifying : popt-1.19-3.fc39_clang_unknown.s390x 20/152 Verifying : readline-8.2-5.fc39_clang_unknown.s390x 21/152 Verifying : systemd-libs-254.2-2.fc39_clang_unknown.s390x 22/152 Verifying : util-linux-2.39.2-1.fc39_clang_unknown.s390x 23/152 Verifying : util-linux-core-2.39.2-1.fc39_clang_unknown.s390 24/152 Verifying : xxhash-libs-0.8.2-1.fc39_clang_unknown.s390x 25/152 Verifying : xz-5.4.4-1.fc39_clang_unknown.s390x 26/152 Verifying : xz-libs-5.4.4-1.fc39_clang_unknown.s390x 27/152 Verifying : alternatives-1.25-1.fc39.s390x 28/152 Verifying : ansible-srpm-macros-1-11.fc39.noarch 29/152 Verifying : audit-libs-3.1.2-1.fc39.s390x 30/152 Verifying : authselect-1.4.2-3.fc39.s390x 31/152 Verifying : authselect-libs-1.4.2-3.fc39.s390x 32/152 Verifying : basesystem-11-18.fc39.noarch 33/152 Verifying : bash-5.2.15-5.fc39.s390x 34/152 Verifying : binutils-2.40-13.fc39.s390x 35/152 Verifying : binutils-gold-2.40-13.fc39.s390x 36/152 Verifying : bzip2-1.0.8-16.fc39.s390x 37/152 Verifying : bzip2-libs-1.0.8-16.fc39.s390x 38/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 39/152 Verifying : coreutils-9.3-3.fc39.s390x 40/152 Verifying : coreutils-common-9.3-3.fc39.s390x 41/152 Verifying : cpio-2.14-4.fc39.s390x 42/152 Verifying : cracklib-2.9.11-2.fc39.s390x 43/152 Verifying : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 44/152 Verifying : curl-8.2.1-1.fc39.s390x 45/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.s390x 46/152 Verifying : debugedit-5.0-10.fc39.s390x 47/152 Verifying : dwz-0.15-3.fc39.s390x 48/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 49/152 Verifying : elfutils-0.189-4.fc39.s390x 50/152 Verifying : elfutils-debuginfod-client-0.189-4.fc39.s390x 51/152 Verifying : elfutils-default-yama-scope-0.189-4.fc39.noarch 52/152 Verifying : elfutils-libelf-0.189-4.fc39.s390x 53/152 Verifying : elfutils-libs-0.189-4.fc39.s390x 54/152 Verifying : fedora-gpg-keys-39-0.5.noarch 55/152 Verifying : fedora-release-39-0.25.noarch 56/152 Verifying : fedora-release-common-39-0.25.noarch 57/152 Verifying : fedora-release-identity-basic-39-0.25.noarch 58/152 Verifying : fedora-repos-39-0.5.noarch 59/152 Verifying : file-5.44-5.fc39.s390x 60/152 Verifying : file-libs-5.44-5.fc39.s390x 61/152 Verifying : filesystem-3.18-6.fc39.s390x 62/152 Verifying : findutils-1:4.9.0-5.fc39.s390x 63/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 64/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 65/152 Verifying : gdb-minimal-13.2-7.fc39.s390x 66/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 67/152 Verifying : glibc-2.38-1.fc39.s390x 68/152 Verifying : glibc-common-2.38-1.fc39.s390x 69/152 Verifying : glibc-gconv-extra-2.38-1.fc39.s390x 70/152 Verifying : glibc-minimal-langpack-2.38-1.fc39.s390x 71/152 Verifying : gmp-1:6.2.1-5.fc39.s390x 72/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 73/152 Verifying : go-srpm-macros-3.2.0-6.fc39.noarch 74/152 Verifying : grep-3.11-3.fc39.s390x 75/152 Verifying : gzip-1.12-6.fc39.s390x 76/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 77/152 Verifying : krb5-libs-1.21.2-1.fc39.s390x 78/152 Verifying : libacl-2.3.1-8.fc39.s390x 79/152 Verifying : libarchive-3.7.1-1.fc39.s390x 80/152 Verifying : libattr-2.5.1-8.fc39.s390x 81/152 Verifying : libcap-2.48-7.fc39.s390x 82/152 Verifying : libcom_err-1.47.0-2.fc39.s390x 83/152 Verifying : libcurl-8.2.1-1.fc39.s390x 84/152 Verifying : libdb-5.3.28-56.fc39.s390x 85/152 Verifying : libeconf-0.5.2-1.fc39.s390x 86/152 Verifying : libffi-3.4.4-4.fc39.s390x 87/152 Verifying : libgcc-13.2.1-1.fc39.s390x 88/152 Verifying : libgomp-13.2.1-1.fc39.s390x 89/152 Verifying : libidn2-2.3.4-3.fc39.s390x 90/152 Verifying : libnghttp2-1.55.1-2.fc39.s390x 91/152 Verifying : libpkgconf-1.9.5-2.fc39.s390x 92/152 Verifying : libpsl-0.21.2-4.fc39.s390x 93/152 Verifying : libpwquality-1.4.5-6.fc39.s390x 94/152 Verifying : libsemanage-3.5-4.fc39.s390x 95/152 Verifying : libsepol-3.5-2.fc39.s390x 96/152 Verifying : libsigsegv-2.14-5.fc39.s390x 97/152 Verifying : libssh-0.10.5-2.fc39.s390x 98/152 Verifying : libssh-config-0.10.5-2.fc39.noarch 99/152 Verifying : libstdc++-13.2.1-1.fc39.s390x 100/152 Verifying : libtirpc-1.3.3-1.rc2.fc39.s390x 101/152 Verifying : libunistring-1.1-5.fc39.s390x 102/152 Verifying : libutempter-1.2.1-10.fc39.s390x 103/152 Verifying : libverto-0.3.2-6.fc39.s390x 104/152 Verifying : libxcrypt-4.4.36-2.fc39.s390x 105/152 Verifying : libxml2-2.10.4-3.fc39.s390x 106/152 Verifying : libzstd-1.5.5-4.fc39.s390x 107/152 Verifying : lua-libs-5.4.6-3.fc39.s390x 108/152 Verifying : lua-srpm-macros-1-9.fc39.noarch 109/152 Verifying : lz4-libs-1.9.4-4.fc39.s390x 110/152 Verifying : ncurses-base-6.4-7.20230520.fc39.noarch 111/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.s390x 112/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 113/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 114/152 Verifying : openldap-2.6.6-1.fc39.s390x 115/152 Verifying : openssl-libs-1:3.1.1-1.fc39.s390x 116/152 Verifying : p11-kit-0.25.0-2.fc39.s390x 117/152 Verifying : p11-kit-trust-0.25.0-2.fc39.s390x 118/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 119/152 Verifying : pam-1.5.3-2.fc39.s390x 120/152 Verifying : pam-libs-1.5.3-2.fc39.s390x 121/152 Verifying : patch-2.7.6-22.fc39.s390x 122/152 Verifying : pcre2-10.42-1.fc39.2.s390x 123/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 124/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 125/152 Verifying : pkgconf-1.9.5-2.fc39.s390x 126/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 127/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.s390x 128/152 Verifying : publicsuffix-list-dafsa-20230812-1.fc39.noarch 129/152 Verifying : pyproject-srpm-macros-1.9.0-2.fc39.noarch 130/152 Verifying : python-srpm-macros-3.12-2.fc39.noarch 131/152 Verifying : qt5-srpm-macros-5.15.10-2.fc39.noarch 132/152 Verifying : qt6-srpm-macros-6.5.2-2.fc39.noarch 133/152 Verifying : redhat-rpm-config-262-1.fc39.noarch 134/152 Verifying : rpm-4.18.92-1.fc39.s390x 135/152 Verifying : rpm-build-4.18.92-1.fc39.s390x 136/152 Verifying : rpm-build-libs-4.18.92-1.fc39.s390x 137/152 Verifying : rpm-libs-4.18.92-1.fc39.s390x 138/152 Verifying : rpm-sequoia-1.4.1-2.fc39.s390x 139/152 Verifying : rpmautospec-rpm-macros-0.3.5-4.fc39.noarch 140/152 Verifying : rust-srpm-macros-24-5.fc39.noarch 141/152 Verifying : sed-4.8-14.fc39.s390x 142/152 Verifying : setup-2.14.4-1.fc39.noarch 143/152 Verifying : shadow-utils-2:4.14.0-1.fc39.s390x 144/152 Verifying : sqlite-libs-3.42.0-7.fc39.s390x 145/152 Verifying : tar-2:1.35-2.fc39.s390x 146/152 Verifying : tzdata-2023c-2.fc39.noarch 147/152 Verifying : unzip-6.0-62.fc39.s390x 148/152 Verifying : which-2.21-40.fc39.s390x 149/152 Verifying : zip-3.0-38.fc39.s390x 150/152 Verifying : zlib-1.2.13-4.fc39.s390x 151/152 Verifying : zstd-1.5.5-4.fc39.s390x 152/152 Installed: alternatives-1.25-1.fc39.s390x ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-1.fc39.s390x authselect-1.4.2-3.fc39.s390x authselect-libs-1.4.2-3.fc39.s390x basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39.s390x binutils-2.40-13.fc39.s390x binutils-gold-2.40-13.fc39.s390x bzip2-1.0.8-16.fc39.s390x bzip2-libs-1.0.8-16.fc39.s390x ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-3.fc39.s390x coreutils-common-9.3-3.fc39.s390x cpio-2.14-4.fc39.s390x cracklib-2.9.11-2.fc39.s390x crypto-policies-20230731-1.git5ed06e0.fc39.noarch curl-8.2.1-1.fc39.s390x cyrus-sasl-lib-2.1.28-11.fc39.s390x debugedit-5.0-10.fc39.s390x diffutils-3.10-3.fc39_clang_unknown.s390x dwz-0.15-3.fc39.s390x ed-1.19-4.fc39_clang_unknown.s390x efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-4.fc39.s390x elfutils-debuginfod-client-0.189-4.fc39.s390x elfutils-default-yama-scope-0.189-4.fc39.noarch elfutils-libelf-0.189-4.fc39.s390x elfutils-libs-0.189-4.fc39.s390x fedora-gpg-keys-39-0.5.noarch fedora-release-39-0.25.noarch fedora-release-common-39-0.25.noarch fedora-release-identity-basic-39-0.25.noarch fedora-repos-39-0.5.noarch file-5.44-5.fc39.s390x file-libs-5.44-5.fc39.s390x filesystem-3.18-6.fc39.s390x findutils-1:4.9.0-5.fc39.s390x fonts-srpm-macros-1:2.0.5-12.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39_clang_unknown.s390x gdb-minimal-13.2-7.fc39.s390x gdbm-libs-1:1.23-4.fc39_clang_unknown.s390x ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-1.fc39.s390x glibc-common-2.38-1.fc39.s390x glibc-gconv-extra-2.38-1.fc39.s390x glibc-minimal-langpack-2.38-1.fc39.s390x gmp-1:6.2.1-5.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-6.fc39.noarch grep-3.11-3.fc39.s390x gzip-1.12-6.fc39.s390x info-7.0.3-3.fc39_clang_unknown.s390x jansson-2.13.1-7.fc39_clang_unknown.s390x kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39_clang_unknown.s390x krb5-libs-1.21.2-1.fc39.s390x libacl-2.3.1-8.fc39.s390x libarchive-3.7.1-1.fc39.s390x libattr-2.5.1-8.fc39.s390x libblkid-2.39.2-1.fc39_clang_unknown.s390x libbrotli-1.0.9-13.fc39_clang_unknown.s390x libcap-2.48-7.fc39.s390x libcap-ng-0.8.3-8.fc39_clang_unknown.s390x libcom_err-1.47.0-2.fc39.s390x libcurl-8.2.1-1.fc39.s390x libdb-5.3.28-56.fc39.s390x libeconf-0.5.2-1.fc39.s390x libevent-2.1.12-9.fc39_clang_unknown.s390x libfdisk-2.39.2-1.fc39_clang_unknown.s390x libffi-3.4.4-4.fc39.s390x libgcc-13.2.1-1.fc39.s390x libgomp-13.2.1-1.fc39.s390x libidn2-2.3.4-3.fc39.s390x libmount-2.39.2-1.fc39_clang_unknown.s390x libnghttp2-1.55.1-2.fc39.s390x libnsl2-2.0.0-6.fc39_clang_unknown.s390x libpkgconf-1.9.5-2.fc39.s390x libpsl-0.21.2-4.fc39.s390x libpwquality-1.4.5-6.fc39.s390x libselinux-3.5-5.fc39_clang_unknown.s390x libsemanage-3.5-4.fc39.s390x libsepol-3.5-2.fc39.s390x libsigsegv-2.14-5.fc39.s390x libsmartcols-2.39.2-1.fc39_clang_unknown.s390x libssh-0.10.5-2.fc39.s390x libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-1.fc39.s390x libtasn1-4.19.0-3.fc39_clang_unknown.s390x libtirpc-1.3.3-1.rc2.fc39.s390x libunistring-1.1-5.fc39.s390x libutempter-1.2.1-10.fc39.s390x libuuid-2.39.2-1.fc39_clang_unknown.s390x libverto-0.3.2-6.fc39.s390x libxcrypt-4.4.36-2.fc39.s390x libxml2-2.10.4-3.fc39.s390x libzstd-1.5.5-4.fc39.s390x lua-libs-5.4.6-3.fc39.s390x lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.s390x mpfr-4.2.0-3.fc39_clang_unknown.s390x ncurses-base-6.4-7.20230520.fc39.noarch ncurses-libs-6.4-7.20230520.fc39.s390x ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.s390x openssl-libs-1:3.1.1-1.fc39.s390x p11-kit-0.25.0-2.fc39.s390x p11-kit-trust-0.25.0-2.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-2.fc39.s390x pam-libs-1.5.3-2.fc39.s390x patch-2.7.6-22.fc39.s390x pcre2-10.42-1.fc39.2.s390x pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.s390x popt-1.19-3.fc39_clang_unknown.s390x publicsuffix-list-dafsa-20230812-1.fc39.noarch pyproject-srpm-macros-1.9.0-2.fc39.noarch python-srpm-macros-3.12-2.fc39.noarch qt5-srpm-macros-5.15.10-2.fc39.noarch qt6-srpm-macros-6.5.2-2.fc39.noarch readline-8.2-5.fc39_clang_unknown.s390x redhat-rpm-config-262-1.fc39.noarch rpm-4.18.92-1.fc39.s390x rpm-build-4.18.92-1.fc39.s390x rpm-build-libs-4.18.92-1.fc39.s390x rpm-libs-4.18.92-1.fc39.s390x rpm-sequoia-1.4.1-2.fc39.s390x rpmautospec-rpm-macros-0.3.5-4.fc39.noarch rust-srpm-macros-24-5.fc39.noarch sed-4.8-14.fc39.s390x setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-1.fc39.s390x sqlite-libs-3.42.0-7.fc39.s390x systemd-libs-254.2-2.fc39_clang_unknown.s390x tar-2:1.35-2.fc39.s390x tzdata-2023c-2.fc39.noarch unzip-6.0-62.fc39.s390x util-linux-2.39.2-1.fc39_clang_unknown.s390x util-linux-core-2.39.2-1.fc39_clang_unknown.s390x which-2.21-40.fc39.s390x xxhash-libs-0.8.2-1.fc39_clang_unknown.s390x xz-5.4.4-1.fc39_clang_unknown.s390x xz-libs-5.4.4-1.fc39_clang_unknown.s390x zip-3.0-38.fc39.s390x zlib-1.2.13-4.fc39.s390x zstd-1.5.5-4.fc39.s390x Complete! No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 275 B/s | 1.5 kB 00:05 Additional repo https_download_copr_fedorainfra 2.2 kB/s | 1.5 kB 00:00 Additional repo https_download_copr_fedorainfra 7.6 kB/s | 1.5 kB 00:00 fedora 11 kB/s | 5.9 kB 00:00 updates 12 kB/s | 4.7 kB 00:00 Dependencies resolved. ========================================================================================================================================================================================= Package Arch Version Repository Size ========================================================================================================================================================================================= Installing: clang s390x 17.0.0~rc3-1.fc39 fedora 82 k clang-rpm-config-17 noarch 1-150.fc39 https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch 19 k compiler-rt s390x 17.0.0~rc3-1.fc39 fedora 1.7 M libatomic s390x 13.2.1-1.fc39 fedora 33 k llvm s390x 17.0.0~rc3-1.fc39 fedora 33 M Installing dependencies: annobin-docs noarch 12.24-1.fc39 fedora 96 k annobin-plugin-gcc s390x 12.24-1.fc39 fedora 960 k clang-libs s390x 17.0.0~rc3-1.fc39 fedora 29 M clang-resource-filesystem s390x 17.0.0~rc3-1.fc39 fedora 13 k clang-rpm-config noarch 1-150.fc39 https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch 74 k cpp s390x 13.2.1-1.fc39 fedora 8.9 M expat s390x 2.5.0-3.fc39 fedora 114 k gc s390x 8.2.2-4.fc39 fedora 114 k gcc s390x 13.2.1-1.fc39 fedora 29 M gcc-c++ s390x 13.2.1-1.fc39 fedora 11 M gcc-plugin-annobin s390x 13.2.1-1.fc39 fedora 46 k glibc-devel s390x 2.38-1.fc39 fedora 88 k glibc-headers-s390 noarch 2.38-1.fc39 fedora 556 k guile22 s390x 2.2.7-9.fc39 fedora 6.5 M kernel-headers s390x 6.5.0-0.rc6.git0.1.fc39 fedora 1.5 M libasan s390x 13.2.1-1.fc39 fedora 507 k libb2 s390x 0.98.1-9.fc39 fedora 27 k libdwarf s390x 1:0.7.0-2.fc39 fedora 220 k libdwarf-tools s390x 1:0.7.0-2.fc39 fedora 197 k libedit s390x 3.1-47.20221030cvs.fc39 fedora 115 k libmpc s390x 1.3.1-3.fc39 fedora 73 k libstdc++-devel s390x 13.2.1-1.fc39 fedora 2.6 M libtool-ltdl s390x 2.4.7-7.fc39 fedora 37 k libubsan s390x 13.2.1-1.fc39 fedora 219 k libxcrypt-devel s390x 4.4.36-2.fc39 fedora 30 k llvm-libs s390x 17.0.0~rc3-1.fc39 fedora 36 M make s390x 1:4.4.1-2.fc39 fedora 605 k mpdecimal s390x 2.5.1-7.fc39 fedora 100 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python3 s390x 3.12.0~rc2-1.fc39_clang_unknown copr_base 26 k python3-libs s390x 3.12.0~rc2-1.fc39_clang_unknown copr_base 9.5 M Transaction Summary ========================================================================================================================================================================================= Install 36 Packages Total size: 174 M Installed size: 787 M Downloading Packages: [SKIPPED] python3-3.12.0~rc2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] python3-libs-3.12.0~rc2-1.fc39_clang_unknown.s390x.rpm: Already downloaded [SKIPPED] clang-rpm-config-1-150.fc39.noarch.rpm: Already downloaded [SKIPPED] clang-rpm-config-17-1-150.fc39.noarch.rpm: Already downloaded [SKIPPED] annobin-docs-12.24-1.fc39.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-12.24-1.fc39.s390x.rpm: Already downloaded [SKIPPED] clang-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] clang-libs-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] clang-resource-filesystem-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] compiler-rt-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] cpp-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] expat-2.5.0-3.fc39.s390x.rpm: Already downloaded [SKIPPED] gc-8.2.2-4.fc39.s390x.rpm: Already downloaded [SKIPPED] gcc-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] gcc-c++-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] glibc-devel-2.38-1.fc39.s390x.rpm: Already downloaded [SKIPPED] glibc-headers-s390-2.38-1.fc39.noarch.rpm: Already downloaded [SKIPPED] guile22-2.2.7-9.fc39.s390x.rpm: Already downloaded [SKIPPED] kernel-headers-6.5.0-0.rc6.git0.1.fc39.s390x.rpm: Already downloaded [SKIPPED] libasan-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libatomic-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libb2-0.98.1-9.fc39.s390x.rpm: Already downloaded [SKIPPED] libdwarf-0.7.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libdwarf-tools-0.7.0-2.fc39.s390x.rpm: Already downloaded [SKIPPED] libedit-3.1-47.20221030cvs.fc39.s390x.rpm: Already downloaded [SKIPPED] libmpc-1.3.1-3.fc39.s390x.rpm: Already downloaded [SKIPPED] libstdc++-devel-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-7.fc39.s390x.rpm: Already downloaded [SKIPPED] libubsan-13.2.1-1.fc39.s390x.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.36-2.fc39.s390x.rpm: Already downloaded [SKIPPED] llvm-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] llvm-libs-17.0.0~rc3-1.fc39.s390x.rpm: Already downloaded [SKIPPED] make-4.4.1-2.fc39.s390x.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-7.fc39.s390x.rpm: Already downloaded [SKIPPED] python-pip-wheel-23.2.1-1.fc39.noarch.rpm: Already downloaded Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libmpc-1.3.1-3.fc39.s390x 1/36 Installing : libstdc++-devel-13.2.1-1.fc39.s390x 2/36 Installing : libatomic-13.2.1-1.fc39.s390x 3/36 Installing : clang-resource-filesystem-17.0.0~rc3-1.fc39.s390x 4/36 Installing : compiler-rt-17.0.0~rc3-1.fc39.s390x 5/36 Installing : cpp-13.2.1-1.fc39.s390x 6/36 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 7/36 Installing : mpdecimal-2.5.1-7.fc39.s390x 8/36 Installing : libubsan-13.2.1-1.fc39.s390x 9/36 Installing : libtool-ltdl-2.4.7-7.fc39.s390x 10/36 Installing : libedit-3.1-47.20221030cvs.fc39.s390x 11/36 Installing : llvm-libs-17.0.0~rc3-1.fc39.s390x 12/36 Installing : clang-libs-17.0.0~rc3-1.fc39.s390x 13/36 Installing : libdwarf-1:0.7.0-2.fc39.s390x 14/36 Installing : libdwarf-tools-1:0.7.0-2.fc39.s390x 15/36 Installing : libb2-0.98.1-9.fc39.s390x 16/36 Installing : libasan-13.2.1-1.fc39.s390x 17/36 Installing : kernel-headers-6.5.0-0.rc6.git0.1.fc39.s390x 18/36 Installing : glibc-headers-s390-2.38-1.fc39.noarch 19/36 Installing : libxcrypt-devel-4.4.36-2.fc39.s390x 20/36 Installing : glibc-devel-2.38-1.fc39.s390x 21/36 Installing : gc-8.2.2-4.fc39.s390x 22/36 Installing : guile22-2.2.7-9.fc39.s390x 23/36 Installing : make-1:4.4.1-2.fc39.s390x 24/36 Installing : gcc-13.2.1-1.fc39.s390x 25/36 Running scriptlet: gcc-13.2.1-1.fc39.s390x 25/36 Installing : gcc-c++-13.2.1-1.fc39.s390x 26/36 Installing : clang-17.0.0~rc3-1.fc39.s390x 27/36 Installing : expat-2.5.0-3.fc39.s390x 28/36 Installing : python3-libs-3.12.0~rc2-1.fc39_clang_unknown.s390x 29/36 Installing : python3-3.12.0~rc2-1.fc39_clang_unknown.s390x 30/36 Installing : llvm-17.0.0~rc3-1.fc39.s390x 31/36 Installing : clang-rpm-config-1-150.fc39.noarch 32/36 Installing : annobin-docs-12.24-1.fc39.noarch 33/36 Installing : annobin-plugin-gcc-12.24-1.fc39.s390x 34/36 Running scriptlet: annobin-plugin-gcc-12.24-1.fc39.s390x 34/36 Installing : clang-rpm-config-17-1-150.fc39.noarch 35/36 Installing : gcc-plugin-annobin-13.2.1-1.fc39.s390x 36/36 Running scriptlet: gcc-plugin-annobin-13.2.1-1.fc39.s390x 36/36 Verifying : python3-3.12.0~rc2-1.fc39_clang_unknown.s390x 1/36 Verifying : python3-libs-3.12.0~rc2-1.fc39_clang_unknown.s390x 2/36 Verifying : clang-rpm-config-1-150.fc39.noarch 3/36 Verifying : clang-rpm-config-17-1-150.fc39.noarch 4/36 Verifying : annobin-docs-12.24-1.fc39.noarch 5/36 Verifying : annobin-plugin-gcc-12.24-1.fc39.s390x 6/36 Verifying : clang-17.0.0~rc3-1.fc39.s390x 7/36 Verifying : clang-libs-17.0.0~rc3-1.fc39.s390x 8/36 Verifying : clang-resource-filesystem-17.0.0~rc3-1.fc39.s390x 9/36 Verifying : compiler-rt-17.0.0~rc3-1.fc39.s390x 10/36 Verifying : cpp-13.2.1-1.fc39.s390x 11/36 Verifying : expat-2.5.0-3.fc39.s390x 12/36 Verifying : gc-8.2.2-4.fc39.s390x 13/36 Verifying : gcc-13.2.1-1.fc39.s390x 14/36 Verifying : gcc-c++-13.2.1-1.fc39.s390x 15/36 Verifying : gcc-plugin-annobin-13.2.1-1.fc39.s390x 16/36 Verifying : glibc-devel-2.38-1.fc39.s390x 17/36 Verifying : glibc-headers-s390-2.38-1.fc39.noarch 18/36 Verifying : guile22-2.2.7-9.fc39.s390x 19/36 Verifying : kernel-headers-6.5.0-0.rc6.git0.1.fc39.s390x 20/36 Verifying : libasan-13.2.1-1.fc39.s390x 21/36 Verifying : libatomic-13.2.1-1.fc39.s390x 22/36 Verifying : libb2-0.98.1-9.fc39.s390x 23/36 Verifying : libdwarf-1:0.7.0-2.fc39.s390x 24/36 Verifying : libdwarf-tools-1:0.7.0-2.fc39.s390x 25/36 Verifying : libedit-3.1-47.20221030cvs.fc39.s390x 26/36 Verifying : libmpc-1.3.1-3.fc39.s390x 27/36 Verifying : libstdc++-devel-13.2.1-1.fc39.s390x 28/36 Verifying : libtool-ltdl-2.4.7-7.fc39.s390x 29/36 Verifying : libubsan-13.2.1-1.fc39.s390x 30/36 Verifying : libxcrypt-devel-4.4.36-2.fc39.s390x 31/36 Verifying : llvm-17.0.0~rc3-1.fc39.s390x 32/36 Verifying : llvm-libs-17.0.0~rc3-1.fc39.s390x 33/36 Verifying : make-1:4.4.1-2.fc39.s390x 34/36 Verifying : mpdecimal-2.5.1-7.fc39.s390x 35/36 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 36/36 Installed: annobin-docs-12.24-1.fc39.noarch annobin-plugin-gcc-12.24-1.fc39.s390x clang-17.0.0~rc3-1.fc39.s390x clang-libs-17.0.0~rc3-1.fc39.s390x clang-resource-filesystem-17.0.0~rc3-1.fc39.s390x clang-rpm-config-1-150.fc39.noarch clang-rpm-config-17-1-150.fc39.noarch compiler-rt-17.0.0~rc3-1.fc39.s390x cpp-13.2.1-1.fc39.s390x expat-2.5.0-3.fc39.s390x gc-8.2.2-4.fc39.s390x gcc-13.2.1-1.fc39.s390x gcc-c++-13.2.1-1.fc39.s390x gcc-plugin-annobin-13.2.1-1.fc39.s390x glibc-devel-2.38-1.fc39.s390x glibc-headers-s390-2.38-1.fc39.noarch guile22-2.2.7-9.fc39.s390x kernel-headers-6.5.0-0.rc6.git0.1.fc39.s390x libasan-13.2.1-1.fc39.s390x libatomic-13.2.1-1.fc39.s390x libb2-0.98.1-9.fc39.s390x libdwarf-1:0.7.0-2.fc39.s390x libdwarf-tools-1:0.7.0-2.fc39.s390x libedit-3.1-47.20221030cvs.fc39.s390x libmpc-1.3.1-3.fc39.s390x libstdc++-devel-13.2.1-1.fc39.s390x libtool-ltdl-2.4.7-7.fc39.s390x libubsan-13.2.1-1.fc39.s390x libxcrypt-devel-4.4.36-2.fc39.s390x llvm-17.0.0~rc3-1.fc39.s390x llvm-libs-17.0.0~rc3-1.fc39.s390x make-1:4.4.1-2.fc39.s390x mpdecimal-2.5.1-7.fc39.s390x python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.0~rc2-1.fc39_clang_unknown.s390x python3-libs-3.12.0~rc2-1.fc39_clang_unknown.s390x Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: curl-8.2.1-1.fc39.s390x pkgconf-1.9.5-2.fc39.s390x ocaml-srpm-macros-8-2.fc39.noarch libasan-13.2.1-1.fc39.s390x libzstd-1.5.5-4.fc39.s390x elfutils-libelf-0.189-4.fc39.s390x p11-kit-trust-0.25.0-2.fc39.s390x which-2.21-40.fc39.s390x libmount-2.39.2-1.fc39_clang_unknown.s390x openblas-srpm-macros-2-14.fc39.noarch cpp-13.2.1-1.fc39.s390x llvm-17.0.0~rc3-1.fc39.s390x rust-srpm-macros-24-5.fc39.noarch tar-1.35-2.fc39.s390x libgomp-13.2.1-1.fc39.s390x fedora-release-common-39-0.25.noarch lz4-libs-1.9.4-4.fc39.s390x dwz-0.15-3.fc39.s390x pkgconf-m4-1.9.5-2.fc39.noarch ncurses-libs-6.4-7.20230520.fc39.s390x xz-libs-5.4.4-1.fc39_clang_unknown.s390x libxcrypt-4.4.36-2.fc39.s390x compiler-rt-17.0.0~rc3-1.fc39.s390x python3-3.12.0~rc2-1.fc39_clang_unknown.s390x zlib-1.2.13-4.fc39.s390x elfutils-libs-0.189-4.fc39.s390x publicsuffix-list-dafsa-20230812-1.fc39.noarch audit-libs-3.1.2-1.fc39.s390x bash-5.2.15-5.fc39.s390x lua-libs-5.4.6-3.fc39.s390x p11-kit-0.25.0-2.fc39.s390x pyproject-srpm-macros-1.9.0-2.fc39.noarch libeconf-0.5.2-1.fc39.s390x basesystem-11-18.fc39.noarch libxcrypt-devel-4.4.36-2.fc39.s390x fedora-release-39-0.25.noarch cpio-2.14-4.fc39.s390x binutils-2.40-13.fc39.s390x make-4.4.1-2.fc39.s390x ed-1.19-4.fc39_clang_unknown.s390x gzip-1.12-6.fc39.s390x gdbm-libs-1.23-4.fc39_clang_unknown.s390x libcurl-8.2.1-1.fc39.s390x binutils-gold-2.40-13.fc39.s390x package-notes-srpm-macros-0.5-9.fc39.noarch libsmartcols-2.39.2-1.fc39_clang_unknown.s390x libtool-ltdl-2.4.7-7.fc39.s390x fonts-srpm-macros-2.0.5-12.fc39.noarch libblkid-2.39.2-1.fc39_clang_unknown.s390x libattr-2.5.1-8.fc39.s390x libcap-ng-0.8.3-8.fc39_clang_unknown.s390x libunistring-1.1-5.fc39.s390x libubsan-13.2.1-1.fc39.s390x libdwarf-0.7.0-2.fc39.s390x qt5-srpm-macros-5.15.10-2.fc39.noarch fedora-repos-39-0.5.noarch libstdc++-devel-13.2.1-1.fc39.s390x unzip-6.0-62.fc39.s390x file-5.44-5.fc39.s390x ghc-srpm-macros-1.6.1-2.fc39.noarch elfutils-0.189-4.fc39.s390x findutils-4.9.0-5.fc39.s390x coreutils-common-9.3-3.fc39.s390x debugedit-5.0-10.fc39.s390x tzdata-2023c-2.fc39.noarch libstdc++-13.2.1-1.fc39.s390x clang-libs-17.0.0~rc3-1.fc39.s390x libfdisk-2.39.2-1.fc39_clang_unknown.s390x clang-rpm-config-1-150.fc39.noarch zstd-1.5.5-4.fc39.s390x libnsl2-2.0.0-6.fc39_clang_unknown.s390x gcc-c++-13.2.1-1.fc39.s390x python-srpm-macros-3.12-2.fc39.noarch systemd-libs-254.2-2.fc39_clang_unknown.s390x lua-srpm-macros-1-9.fc39.noarch perl-srpm-macros-1-51.fc39.noarch rpmautospec-rpm-macros-0.3.5-4.fc39.noarch cyrus-sasl-lib-2.1.28-11.fc39.s390x libxml2-2.10.4-3.fc39.s390x pkgconf-pkg-config-1.9.5-2.fc39.s390x shadow-utils-4.14.0-1.fc39.s390x util-linux-2.39.2-1.fc39_clang_unknown.s390x glibc-gconv-extra-2.38-1.fc39.s390x ncurses-base-6.4-7.20230520.fc39.noarch libidn2-2.3.4-3.fc39.s390x go-srpm-macros-3.2.0-6.fc39.noarch grep-3.11-3.fc39.s390x coreutils-9.3-3.fc39.s390x qt6-srpm-macros-6.5.2-2.fc39.noarch libpkgconf-1.9.5-2.fc39.s390x gnat-srpm-macros-6-3.fc39.noarch libcap-2.48-7.fc39.s390x libatomic-13.2.1-1.fc39.s390x clang-resource-filesystem-17.0.0~rc3-1.fc39.s390x annobin-plugin-gcc-12.24-1.fc39.s390x krb5-libs-1.21.2-1.fc39.s390x clang-rpm-config-17-1-150.fc39.noarch libselinux-3.5-5.fc39_clang_unknown.s390x popt-1.19-3.fc39_clang_unknown.s390x clang-17.0.0~rc3-1.fc39.s390x openssl-libs-3.1.1-1.fc39.s390x libacl-2.3.1-8.fc39.s390x cracklib-2.9.11-2.fc39.s390x gawk-5.2.2-2.fc39_clang_unknown.s390x libverto-0.3.2-6.fc39.s390x openldap-2.6.6-1.fc39.s390x elfutils-debuginfod-client-0.189-4.fc39.s390x readline-8.2-5.fc39_clang_unknown.s390x bzip2-libs-1.0.8-16.fc39.s390x bzip2-1.0.8-16.fc39.s390x kernel-headers-6.5.0-0.rc6.git0.1.fc39.s390x zip-3.0-38.fc39.s390x setup-2.14.4-1.fc39.noarch mpdecimal-2.5.1-7.fc39.s390x libarchive-3.7.1-1.fc39.s390x pcre2-syntax-10.42-1.fc39.2.noarch info-7.0.3-3.fc39_clang_unknown.s390x libedit-3.1-47.20221030cvs.fc39.s390x expat-2.5.0-3.fc39.s390x libpwquality-1.4.5-6.fc39.s390x keyutils-libs-1.6.1-7.fc39_clang_unknown.s390x rpm-sequoia-1.4.1-2.fc39.s390x annobin-docs-12.24-1.fc39.noarch libsigsegv-2.14-5.fc39.s390x libssh-config-0.10.5-2.fc39.noarch libssh-0.10.5-2.fc39.s390x pam-1.5.3-2.fc39.s390x rpm-build-4.18.92-1.fc39.s390x glibc-common-2.38-1.fc39.s390x fedora-release-identity-basic-39-0.25.noarch rpm-build-libs-4.18.92-1.fc39.s390x libevent-2.1.12-9.fc39_clang_unknown.s390x gpg-pubkey-18b8e74c-62f2920f glibc-minimal-langpack-2.38-1.fc39.s390x libb2-0.98.1-9.fc39.s390x glibc-2.38-1.fc39.s390x gc-8.2.2-4.fc39.s390x file-libs-5.44-5.fc39.s390x libgcc-13.2.1-1.fc39.s390x libsemanage-3.5-4.fc39.s390x libtirpc-1.3.3-1.rc2.fc39.s390x python3-libs-3.12.0~rc2-1.fc39_clang_unknown.s390x libpsl-0.21.2-4.fc39.s390x util-linux-core-2.39.2-1.fc39_clang_unknown.s390x libdwarf-tools-0.7.0-2.fc39.s390x fpc-srpm-macros-1.3-8.fc39.noarch gcc-13.2.1-1.fc39.s390x libbrotli-1.0.9-13.fc39_clang_unknown.s390x mpfr-4.2.0-3.fc39_clang_unknown.s390x libutempter-1.2.1-10.fc39.s390x authselect-libs-1.4.2-3.fc39.s390x python-pip-wheel-23.2.1-1.fc39.noarch gdb-minimal-13.2-7.fc39.s390x ansible-srpm-macros-1-11.fc39.noarch pcre2-10.42-1.fc39.2.s390x sed-4.8-14.fc39.s390x patch-2.7.6-22.fc39.s390x elfutils-default-yama-scope-0.189-4.fc39.noarch pam-libs-1.5.3-2.fc39.s390x efi-srpm-macros-5-9.fc39.noarch kernel-srpm-macros-1.0-20.fc39.noarch xz-5.4.4-1.fc39_clang_unknown.s390x xxhash-libs-0.8.2-1.fc39_clang_unknown.s390x glibc-headers-s390-2.38-1.fc39.noarch alternatives-1.25-1.fc39.s390x diffutils-3.10-3.fc39_clang_unknown.s390x glibc-devel-2.38-1.fc39.s390x libffi-3.4.4-4.fc39.s390x sqlite-libs-3.42.0-7.fc39.s390x libmpc-1.3.1-3.fc39.s390x libnghttp2-1.55.1-2.fc39.s390x libtasn1-4.19.0-3.fc39_clang_unknown.s390x rpm-4.18.92-1.fc39.s390x libsepol-3.5-2.fc39.s390x libcom_err-1.47.0-2.fc39.s390x gmp-6.2.1-5.fc39.s390x redhat-rpm-config-262-1.fc39.noarch llvm-libs-17.0.0~rc3-1.fc39.s390x jansson-2.13.1-7.fc39_clang_unknown.s390x libuuid-2.39.2-1.fc39_clang_unknown.s390x authselect-1.4.2-3.fc39.s390x fedora-gpg-keys-39-0.5.noarch filesystem-3.18-6.fc39.s390x crypto-policies-20230731-1.git5ed06e0.fc39.noarch rpm-libs-4.18.92-1.fc39.s390x gcc-plugin-annobin-13.2.1-1.fc39.s390x guile22-2.2.7-9.fc39.s390x ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch libdb-5.3.28-56.fc39.s390x Start: buildsrpm Start: rpmbuild -bs warning: %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1689984000 Wrote: /builddir/build/SRPMS/softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm RPM build warnings: %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-15hlroja/softhsm/softhsm.spec) Config(child) 1 minutes 54 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm) Config(fedora-39-s390x) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1694196504.360405/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-s390x-bootstrap-1694196504.360405/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-s390x-1694196504.360405/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init Start: build phase for softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm Start: build setup for softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm warning: %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1689984000 Wrote: /builddir/build/SRPMS/softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm RPM build warnings: %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.2 kB/s | 1.5 kB 00:00 Copr repository 231 kB/s | 2.4 MB 00:10 Additional repo https_download_copr_fedorainfra 7.6 kB/s | 1.5 kB 00:00 Additional repo https_download_copr_fedorainfra 7.8 kB/s | 1.5 kB 00:00 fedora 10 kB/s | 5.9 kB 00:00 updates 8.2 kB/s | 4.7 kB 00:00 Package gcc-c++-13.2.1-1.fc39.s390x is already installed. Package make-1:4.4.1-2.fc39.s390x is already installed. Package pkgconf-pkg-config-1.9.5-2.fc39.s390x is already installed. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: cppunit-devel s390x 1.15.1-16.fc39 fedora 69 k openssl-devel s390x 1:3.1.1-1.fc39 fedora 2.6 M p11-kit-devel s390x 0.25.0-2.fc39 fedora 87 k sqlite-devel s390x 3.42.0-7.fc39 fedora 145 k Installing dependencies: cppunit s390x 1.15.1-16.fc39 fedora 141 k sqlite s390x 3.42.0-7.fc39 fedora 886 k Transaction Summary ================================================================================ Install 6 Packages Total size: 3.9 M Total download size: 3.9 M Installed size: 7.7 M Downloading Packages: [SKIPPED] p11-kit-devel-0.25.0-2.fc39.s390x.rpm: Already downloaded (2/6): cppunit-devel-1.15.1-16.fc39.s390x.rpm 80 kB/s | 69 kB 00:00 (3/6): cppunit-1.15.1-16.fc39.s390x.rpm 138 kB/s | 141 kB 00:01 (4/6): sqlite-devel-3.42.0-7.fc39.s390x.rpm 431 kB/s | 145 kB 00:00 (5/6): sqlite-3.42.0-7.fc39.s390x.rpm 936 kB/s | 886 kB 00:00 (6/6): openssl-devel-3.1.1-1.fc39.s390x.rpm 1.4 MB/s | 2.6 MB 00:01 -------------------------------------------------------------------------------- Total 1.6 MB/s | 3.9 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : sqlite-3.42.0-7.fc39.s390x 1/6 Installing : cppunit-1.15.1-16.fc39.s390x 2/6 Installing : cppunit-devel-1.15.1-16.fc39.s390x 3/6 Installing : sqlite-devel-3.42.0-7.fc39.s390x 4/6 Installing : p11-kit-devel-0.25.0-2.fc39.s390x 5/6 Installing : openssl-devel-1:3.1.1-1.fc39.s390x 6/6 Running scriptlet: openssl-devel-1:3.1.1-1.fc39.s390x 6/6 Verifying : cppunit-1.15.1-16.fc39.s390x 1/6 Verifying : cppunit-devel-1.15.1-16.fc39.s390x 2/6 Verifying : openssl-devel-1:3.1.1-1.fc39.s390x 3/6 Verifying : p11-kit-devel-0.25.0-2.fc39.s390x 4/6 Verifying : sqlite-3.42.0-7.fc39.s390x 5/6 Verifying : sqlite-devel-3.42.0-7.fc39.s390x 6/6 Installed: cppunit-1.15.1-16.fc39.s390x cppunit-devel-1.15.1-16.fc39.s390x openssl-devel-1:3.1.1-1.fc39.s390x p11-kit-devel-0.25.0-2.fc39.s390x sqlite-3.42.0-7.fc39.s390x sqlite-devel-3.42.0-7.fc39.s390x Complete! Finish: build setup for softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm Start: rpmbuild softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm warning: %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1689984000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.OmlbD1 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf softhsm-2.6.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/softhsm-2.6.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd softhsm-2.6.1 + rm -rf /builddir/build/BUILD/softhsm-2.6.1-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/softhsm-2.6.1-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (softhsm-2.6.1-rh1831086-exit.patch):' Patch #1 (softhsm-2.6.1-rh1831086-exit.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file src/lib/crypto/OSSLCryptoFactory.cpp + echo 'Patch #2 (softhsm-openssl3-tests.patch):' Patch #2 (softhsm-openssl3-tests.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file src/lib/crypto/test/DESTests.cpp patching file src/lib/crypto/test/RSATests.cpp patching file src/lib/crypto/test/RSATests.cpp patching file src/lib/test/DeriveTests.cpp Hunk #1 succeeded at 642 (offset -24 lines). Hunk #2 succeeded at 658 (offset -24 lines). Hunk #3 succeeded at 683 (offset -24 lines). Hunk #4 succeeded at 725 (offset -24 lines). Hunk #5 succeeded at 750 (offset -24 lines). patching file src/lib/test/ObjectTests.cpp patching file src/lib/test/SymmetricAlgorithmTests.cpp Hunk #6 succeeded at 849 (offset -141 lines). + sed -i s:full_libdir/softhsm:full_libdir:g configure + '[' -e /usr/lib/rpm/clang/softhsm-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.EY5rbZ + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd softhsm-2.6.1 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + '[' x '!=' x ']' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now ' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now "~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure + ./configure --build=s390x-redhat-linux --host=s390x-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64/pkcs11 --with-openssl=/usr --enable-ecc --enable-eddsa --disable-gost --with-migrate --enable-visibility --with-p11-kit=/usr/share/p11-kit/modules/ checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for s390x-redhat-linux-gcc... clang checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether clang accepts -g... yes checking for clang option to accept ISO C89... none needed checking whether clang understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of clang... none checking whether we are using the GNU C++ compiler... yes checking whether clang++ accepts -g... yes checking dependency style of clang++... none checking for s390x-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking whether clang++ supports C++11 features by default... yes checking for dlopen... yes checking how to run the C preprocessor... clang -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking for FIPS 140-2 mode... no checking for crypto backend... OpenSSL checking what are the OpenSSL includes... -I/usr/include checking what are the OpenSSL libs... -L/usr/lib -lcrypto checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for BN_new in -lcrypto... yes checking for OpenSSL version... >= 1.0.0 checking for OpenSSL ECC support... Found P256, P384, and P521 checking for OpenSSL EDDSA ED25519 support... Found ED25519 checking for OpenSSL EDDSA ED448 support... Found ED448 checking OpenSSL EVP interface for AES key wrapping... RFC 3394 is supported checking OpenSSL EVP interface for AES key wrapping with pad... RFC 5649 is supported checking for ECC support... yes checking for GOST support... no checking for EDDSA support... yes checking for non-paged memory for secure storage... enabled checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking the maximum size that may be locked into memory... 8192 configure: WARNING: ====================================================================== SoftHSM has been configured to store sensitive data in non-page RAM (i.e. memory that is not swapped out to disk). This is the default and most secure configuration. Your system, however, is not configured to support this model in non-privileged accounts (i.e. user accounts). You can check the setting on your system by running the following command in a shell: ulimit -l If this does not return "unlimited" and you plan to run SoftHSM from non-privileged accounts then you should edit the configuration file /etc/security/limits.conf (on most systems). You will need to add the following lines to this file: # * - memlock unlimited Alternatively, you can elect to disable this feature of SoftHSM by re-running configure with the option "--disable-non-paged-memory". Please be advised that this may seriously degrade the security of SoftHSM. checking if building with softhsm2-migrate... yes checking for sched_yield in -lrt... ====================================================================== yes checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking if building database object store backend... no checking if SQLite3 required... yes checking for sqlite3... /usr/bin/sqlite3 checking what are the SQLite3 includes... checking what are the SQLite3 libs... -lsqlite3 checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_prepare_v2 in -lsqlite3... yes checking for p11-kit integration... yes checking where to install the p11-kit module... /usr/share/p11-kit/modules/ checking for cppunit-config... no checking for cppunit... yes checking for getpwuid_r... yes checking build system type... s390x-redhat-linux-gnu checking host system type... s390x-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by clang... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... nm checking the name lister (nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-redhat-linux-gnu file names to s390x-redhat-linux-gnu format... func_convert_file_noop checking how to convert s390x-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for s390x-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for s390x-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for s390x-redhat-linux-ar... ar checking for archiver @FILE support... @ checking for s390x-redhat-linux-strip... no checking for strip... strip checking for s390x-redhat-linux-ranlib... ranlib checking command to parse nm output from clang object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for s390x-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if clang supports -fno-rtti -fno-exceptions... yes checking for clang option to produce PIC... -fPIC -DPIC checking if clang PIC flag -fPIC -DPIC works... yes checking if clang static flag -static works... no checking if clang supports -c -o file.o... yes checking if clang supports -c -o file.o... (cached) yes checking whether the clang linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... clang++ -E checking for ld used by clang++... /usr/bin/ld -m elf64_s390 checking if the linker (/usr/bin/ld -m elf64_s390) is GNU ld... yes checking whether the clang++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking for clang++ option to produce PIC... -fPIC -DPIC checking if clang++ PIC flag -fPIC -DPIC works... yes checking if clang++ static flag -static works... no checking if clang++ supports -c -o file.o... yes checking if clang++ supports -c -o file.o... (cached) yes checking whether the clang++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating softhsm2.module config.status: creating src/Makefile config.status: creating src/lib/Makefile config.status: creating src/lib/common/Makefile config.status: creating src/lib/common/softhsm2.conf config.status: creating src/lib/common/softhsm2.conf.5 config.status: creating src/lib/crypto/Makefile config.status: creating src/lib/crypto/test/Makefile config.status: creating src/lib/data_mgr/Makefile config.status: creating src/lib/data_mgr/test/Makefile config.status: creating src/lib/object_store/Makefile config.status: creating src/lib/object_store/test/Makefile config.status: creating src/lib/session_mgr/Makefile config.status: creating src/lib/session_mgr/test/Makefile config.status: creating src/lib/slot_mgr/Makefile config.status: creating src/lib/slot_mgr/test/Makefile config.status: creating src/lib/handle_mgr/Makefile config.status: creating src/lib/handle_mgr/test/Makefile config.status: creating src/lib/test/Makefile config.status: creating src/lib/test/softhsm2.conf config.status: creating src/lib/test/softhsm2-alt.conf config.status: creating src/lib/test/softhsm2-reset-on-fork.conf config.status: creating src/lib/test/softhsm2-mech.conf config.status: creating src/lib/test/tokens/dummy config.status: creating src/bin/Makefile config.status: creating src/bin/common/Makefile config.status: creating src/bin/dump/Makefile config.status: creating src/bin/keyconv/Makefile config.status: creating src/bin/migrate/Makefile config.status: creating src/bin/util/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in src Making all in lib Making all in common make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o fatal.lo fatal.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o .libs/fatal.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c fatal.cpp -o fatal.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o log.lo log.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o .libs/log.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c log.cpp -o log.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Configuration.lo Configuration.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o .libs/Configuration.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -o Configuration.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o osmutex.lo osmutex.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o .libs/osmutex.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -o osmutex.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o MutexFactory.lo MutexFactory.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o .libs/MutexFactory.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -o MutexFactory.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SimpleConfigLoader.lo SimpleConfigLoader.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o .libs/SimpleConfigLoader.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -o SimpleConfigLoader.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_common.la Configuration.lo fatal.lo log.lo osmutex.lo SimpleConfigLoader.lo MutexFactory.lo libtool: link: ar cru .libs/libsofthsm_common.a .libs/Configuration.o .libs/fatal.o .libs/log.o .libs/osmutex.o .libs/SimpleConfigLoader.o .libs/MutexFactory.o libtool: link: ranlib .libs/libsofthsm_common.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_common.la" && ln -s "../libsofthsm_common.la" "libsofthsm_common.la" ) make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' Making all in crypto Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AESKey.lo AESKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o .libs/AESKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -o AESKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AsymmetricAlgorithm.lo AsymmetricAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/AsymmetricAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -o AsymmetricAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AsymmetricKeyPair.lo AsymmetricKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o .libs/AsymmetricKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -o AsymmetricKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o CryptoFactory.lo CryptoFactory.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o .libs/CryptoFactory.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -o CryptoFactory.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DerUtil.lo DerUtil.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o .libs/DerUtil.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -o DerUtil.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DESKey.lo DESKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o .libs/DESKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -o DESKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DHParameters.lo DHParameters.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o .libs/DHParameters.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -o DHParameters.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DHPublicKey.lo DHPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o .libs/DHPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -o DHPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DHPrivateKey.lo DHPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o .libs/DHPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -o DHPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DSAParameters.lo DSAParameters.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o .libs/DSAParameters.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -o DSAParameters.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DSAPublicKey.lo DSAPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o .libs/DSAPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -o DSAPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DSAPrivateKey.lo DSAPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o .libs/DSAPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -o DSAPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ECParameters.lo ECParameters.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o .libs/ECParameters.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -o ECParameters.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ECPublicKey.lo ECPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o .libs/ECPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -o ECPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ECPrivateKey.lo ECPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o .libs/ECPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -o ECPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o EDPublicKey.lo EDPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o .libs/EDPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -o EDPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o EDPrivateKey.lo EDPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o .libs/EDPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -o EDPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o GOSTPublicKey.lo GOSTPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o .libs/GOSTPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -o GOSTPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o GOSTPrivateKey.lo GOSTPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o .libs/GOSTPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -o GOSTPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o HashAlgorithm.lo HashAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o .libs/HashAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -o HashAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o MacAlgorithm.lo MacAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o .libs/MacAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -o MacAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RSAParameters.lo RSAParameters.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o .libs/RSAParameters.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -o RSAParameters.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RSAPrivateKey.lo RSAPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o .libs/RSAPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -o RSAPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RSAPublicKey.lo RSAPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o .libs/RSAPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -o RSAPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SymmetricAlgorithm.lo SymmetricAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/SymmetricAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -o SymmetricAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SymmetricKey.lo SymmetricKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o .libs/SymmetricKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -o SymmetricKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLComp.lo OSSLComp.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o .libs/OSSLComp.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -o OSSLComp.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLAES.lo OSSLAES.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o .libs/OSSLAES.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -o OSSLAES.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLCryptoFactory.lo OSSLCryptoFactory.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o .libs/OSSLCryptoFactory.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -o OSSLCryptoFactory.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLCryptoFactory.cpp:149:18: warning: 'ENGINE_by_id' is deprecated [-Wdeprecated-declarations] 149 | rdrand_engine = ENGINE_by_id("rdrand"); | ^ /usr/include/openssl/engine.h:336:1: note: 'ENGINE_by_id' has been explicitly marked deprecated here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLCryptoFactory.cpp:154:8: warning: 'ENGINE_init' is deprecated [-Wdeprecated-declarations] 154 | if (!ENGINE_init(rdrand_engine)) | ^ /usr/include/openssl/engine.h:620:1: note: 'ENGINE_init' has been explicitly marked deprecated here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLCryptoFactory.cpp:159:13: warning: 'ENGINE_set_default' is deprecated [-Wdeprecated-declarations] 159 | else if (!ENGINE_set_default(rdrand_engine, ENGINE_METHOD_RAND)) | ^ /usr/include/openssl/engine.h:708:1: note: 'ENGINE_set_default' has been explicitly marked deprecated here 708 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_default(ENGINE *e, unsigned int flags); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLCryptoFactory.cpp:257:3: warning: 'ENGINE_finish' is deprecated [-Wdeprecated-declarations] 257 | ENGINE_finish(rdrand_engine); | ^ /usr/include/openssl/engine.h:628:1: note: 'ENGINE_finish' has been explicitly marked deprecated here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLCryptoFactory.cpp:258:3: warning: 'ENGINE_free' is deprecated [-Wdeprecated-declarations] 258 | ENGINE_free(rdrand_engine); | ^ /usr/include/openssl/engine.h:493:1: note: 'ENGINE_free' has been explicitly marked deprecated here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 5 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDES.lo OSSLDES.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o .libs/OSSLDES.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -o OSSLDES.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHKeyPair.lo OSSLDHKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDHKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -o OSSLDHKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDH.lo OSSLDH.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o .libs/OSSLDH.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -o OSSLDH.o >/dev/null 2>&1 OSSLDH.cpp:130:11: warning: 'DH_new' is deprecated [-Wdeprecated-declarations] 130 | DH* dh = DH_new(); | ^ /usr/include/openssl/dh.h:202:1: note: 'DH_new' has been explicitly marked deprecated here 202 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:141:7: warning: 'DH_set0_pqg' is deprecated [-Wdeprecated-declarations] 141 | if (!DH_set0_pqg(dh, bn_p, NULL, bn_g)) | ^ /usr/include/openssl/dh.h:258:1: note: 'DH_set0_pqg' has been explicitly marked deprecated here 258 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:147:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 147 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:154:8: warning: 'DH_set_length' is deprecated [-Wdeprecated-declarations] 154 | if (!DH_set_length(dh, params->getXBitLength())) | ^ /usr/include/openssl/dh.h:272:1: note: 'DH_set_length' has been explicitly marked deprecated here 272 | OSSL_DEPRECATEDIN_3_0 int DH_set_length(DH *dh, long length); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:158:4: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 158 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:164:6: warning: 'DH_generate_key' is deprecated [-Wdeprecated-declarations] 164 | if (DH_generate_key(dh) != 1) | ^ /usr/include/openssl/dh.h:226:1: note: 'DH_generate_key' has been explicitly marked deprecated here 226 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:168:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 168 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:182:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 182 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:207:2: warning: 'DH_get0_key' is deprecated [-Wdeprecated-declarations] 207 | DH_get0_key(pub, &bn_pub_key, NULL); | ^ /usr/include/openssl/dh.h:259:1: note: 'DH_get0_key' has been explicitly marked deprecated here 259 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:217:13: warning: 'DH_size' is deprecated [-Wdeprecated-declarations] 217 | int size = DH_size(priv); | ^ /usr/include/openssl/dh.h:206:1: note: 'DH_size' has been explicitly marked deprecated here 206 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:220:16: warning: 'DH_compute_key' is deprecated [-Wdeprecated-declarations] 220 | int keySize = DH_compute_key(&derivedSecret[0], bn_pub_key, priv); | ^ /usr/include/openssl/dh.h:227:1: note: 'DH_compute_key' has been explicitly marked deprecated here 227 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:276:11: warning: 'DH_new' is deprecated [-Wdeprecated-declarations] 276 | DH* dh = DH_new(); | ^ /usr/include/openssl/dh.h:202:1: note: 'DH_new' has been explicitly marked deprecated here 202 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:284:7: warning: 'DH_generate_parameters_ex' is deprecated [-Wdeprecated-declarations] 284 | if (!DH_generate_parameters_ex(dh, bitLen, 2, NULL)) | ^ /usr/include/openssl/dh.h:215:1: note: 'DH_generate_parameters_ex' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:288:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 288 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:299:2: warning: 'DH_get0_pqg' is deprecated [-Wdeprecated-declarations] 299 | DH_get0_pqg(dh, &bn_p, NULL, &bn_g); | ^ /usr/include/openssl/dh.h:256:1: note: 'DH_get0_pqg' has been explicitly marked deprecated here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDH.cpp:305:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 305 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 16 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPrivateKey.lo OSSLDHPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDHPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -o OSSLDHPrivateKey.o >/dev/null 2>&1 OSSLDHPrivateKey.cpp:61:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 61 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:74:2: warning: 'DH_get0_pqg' is deprecated [-Wdeprecated-declarations] 74 | DH_get0_pqg(inDH, &bn_p, NULL, &bn_g); | ^ /usr/include/openssl/dh.h:256:1: note: 'DH_get0_pqg' has been explicitly marked deprecated here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:75:2: warning: 'DH_get0_key' is deprecated [-Wdeprecated-declarations] 75 | DH_get0_key(inDH, NULL, &bn_priv_key); | ^ /usr/include/openssl/dh.h:259:1: note: 'DH_get0_key' has been explicitly marked deprecated here 259 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:107:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 107 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:120:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 120 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:131:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 131 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:144:7: warning: 'EVP_PKEY_set1_DH' is deprecated [-Wdeprecated-declarations] 144 | if (!EVP_PKEY_set1_DH(pkey, dh)) | ^ /usr/include/openssl/evp.h:1365:1: note: 'EVP_PKEY_set1_DH' has been explicitly marked deprecated here 1365 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:177:12: warning: 'EVP_PKEY_get1_DH' is deprecated [-Wdeprecated-declarations] 177 | DH* key = EVP_PKEY_get1_DH(pkey); | ^ /usr/include/openssl/evp.h:1367:1: note: 'EVP_PKEY_get1_DH' has been explicitly marked deprecated here 1367 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:181:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 181 | DH_free(key); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:205:7: warning: 'DH_new' is deprecated [-Wdeprecated-declarations] 205 | dh = DH_new(); | ^ /usr/include/openssl/dh.h:202:1: note: 'DH_new' has been explicitly marked deprecated here 202 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:225:20: warning: 'DH_OpenSSL' is deprecated [-Wdeprecated-declarations] 225 | DH_set_method(dh, DH_OpenSSL()); | ^ /usr/include/openssl/dh.h:195:1: note: 'DH_OpenSSL' has been explicitly marked deprecated here 195 | OSSL_DEPRECATEDIN_3_0 const DH_METHOD *DH_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:225:2: warning: 'DH_set_method' is deprecated [-Wdeprecated-declarations] 225 | DH_set_method(dh, DH_OpenSSL()); | ^ /usr/include/openssl/dh.h:199:1: note: 'DH_set_method' has been explicitly marked deprecated here 199 | OSSL_DEPRECATEDIN_3_0 int DH_set_method(DH *dh, const DH_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:236:2: warning: 'DH_set0_pqg' is deprecated [-Wdeprecated-declarations] 236 | DH_set0_pqg(dh, bn_p, NULL, bn_g); | ^ /usr/include/openssl/dh.h:258:1: note: 'DH_set0_pqg' has been explicitly marked deprecated here 258 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPrivateKey.cpp:237:2: warning: 'DH_set0_key' is deprecated [-Wdeprecated-declarations] 237 | DH_set0_key(dh, bn_pub_key, bn_priv_key); | ^ /usr/include/openssl/dh.h:261:1: note: 'DH_set0_key' has been explicitly marked deprecated here 261 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 14 warnings generated. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPublicKey.lo OSSLDHPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDHPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -o OSSLDHPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLDHPublicKey.cpp:60:2: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 60 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:73:2: warning: 'DH_get0_pqg' is deprecated [-Wdeprecated-declarations] 73 | DH_get0_pqg(inDH, &bn_p, NULL, &bn_g); | ^ /usr/include/openssl/dh.h:256:1: note: 'DH_get0_pqg' has been explicitly marked deprecated here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:74:2: warning: 'DH_get0_key' is deprecated [-Wdeprecated-declarations] 74 | DH_get0_key(inDH, &bn_pub_key, NULL); | ^ /usr/include/openssl/dh.h:259:1: note: 'DH_get0_key' has been explicitly marked deprecated here 259 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:106:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 106 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:117:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 117 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:128:3: warning: 'DH_free' is deprecated [-Wdeprecated-declarations] 128 | DH_free(dh); | ^ /usr/include/openssl/dh.h:203:1: note: 'DH_free' has been explicitly marked deprecated here 203 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:146:7: warning: 'DH_new' is deprecated [-Wdeprecated-declarations] 146 | dh = DH_new(); | ^ /usr/include/openssl/dh.h:202:1: note: 'DH_new' has been explicitly marked deprecated here 202 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:166:20: warning: 'DH_OpenSSL' is deprecated [-Wdeprecated-declarations] 166 | DH_set_method(dh, DH_OpenSSL()); | ^ /usr/include/openssl/dh.h:195:1: note: 'DH_OpenSSL' has been explicitly marked deprecated here 195 | OSSL_DEPRECATEDIN_3_0 const DH_METHOD *DH_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:166:2: warning: 'DH_set_method' is deprecated [-Wdeprecated-declarations] 166 | DH_set_method(dh, DH_OpenSSL()); | ^ /usr/include/openssl/dh.h:199:1: note: 'DH_set_method' has been explicitly marked deprecated here 199 | OSSL_DEPRECATEDIN_3_0 int DH_set_method(DH *dh, const DH_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:173:2: warning: 'DH_set0_pqg' is deprecated [-Wdeprecated-declarations] 173 | DH_set0_pqg(dh, bn_p, NULL, bn_g); | ^ /usr/include/openssl/dh.h:258:1: note: 'DH_set0_pqg' has been explicitly marked deprecated here 258 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDHPublicKey.cpp:174:2: warning: 'DH_set0_key' is deprecated [-Wdeprecated-declarations] 174 | DH_set0_key(dh, bn_pub_key, NULL); | ^ /usr/include/openssl/dh.h:261:1: note: 'DH_set0_key' has been explicitly marked deprecated here 261 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 11 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAKeyPair.lo OSSLDSAKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDSAKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -o OSSLDSAKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSA.lo OSSLDSA.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o .libs/OSSLDSA.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -o OSSLDSA.o >/dev/null 2>&1 OSSLDSA.cpp:86:18: warning: 'DSA_do_sign' is deprecated [-Wdeprecated-declarations] 86 | DSA_SIG* sig = DSA_do_sign(dataToSign.const_byte_str(), dLen, dsa); | ^ /usr/include/openssl/dsa.h:118:1: note: 'DSA_do_sign' has been explicitly marked deprecated here 118 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:225:17: warning: 'DSA_do_sign' is deprecated [-Wdeprecated-declarations] 225 | DSA_SIG* sig = DSA_do_sign(&hash[0], hash.size(), dsa); | ^ /usr/include/openssl/dsa.h:118:1: note: 'DSA_do_sign' has been explicitly marked deprecated here 118 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:273:13: warning: 'DSA_do_verify' is deprecated [-Wdeprecated-declarations] 273 | int ret = DSA_do_verify(originalData.const_byte_str(), dLen, sig, pk->getOSSLKey()); | ^ /usr/include/openssl/dsa.h:120:1: note: 'DSA_do_verify' has been explicitly marked deprecated here 120 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:424:12: warning: 'DSA_do_verify' is deprecated [-Wdeprecated-declarations] 424 | int ret = DSA_do_verify(&hash[0], hash.size(), sig, pk->getOSSLKey()); | ^ /usr/include/openssl/dsa.h:120:1: note: 'DSA_do_verify' has been explicitly marked deprecated here 120 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:476:13: warning: 'DSA_new' is deprecated [-Wdeprecated-declarations] 476 | DSA* dsa = DSA_new(); | ^ /usr/include/openssl/dsa.h:130:1: note: 'DSA_new' has been explicitly marked deprecated here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:485:22: warning: 'DSA_get_default_method' is deprecated [-Wdeprecated-declarations] 485 | DSA_set_method(dsa, DSA_get_default_method()); | ^ /usr/include/openssl/dsa.h:126:1: note: 'DSA_get_default_method' has been explicitly marked deprecated here 126 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_get_default_method(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:485:2: warning: 'DSA_set_method' is deprecated [-Wdeprecated-declarations] 485 | DSA_set_method(dsa, DSA_get_default_method()); | ^ /usr/include/openssl/dsa.h:127:1: note: 'DSA_set_method' has been explicitly marked deprecated here 127 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:490:2: warning: 'DSA_set0_pqg' is deprecated [-Wdeprecated-declarations] 490 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ^ /usr/include/openssl/dsa.h:208:1: note: 'DSA_set0_pqg' has been explicitly marked deprecated here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:492:6: warning: 'DSA_generate_key' is deprecated [-Wdeprecated-declarations] 492 | if (DSA_generate_key(dsa) != 1) | ^ /usr/include/openssl/dsa.h:179:1: note: 'DSA_generate_key' has been explicitly marked deprecated here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:496:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 496 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:510:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 510 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.hmake[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' :132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:546:13: warning: 'DSA_new' is deprecated [-Wdeprecated-declarations] 546 | DSA* dsa = DSA_new(); | ^ /usr/include/openssl/dsa.h:130:1: note: 'DSA_new' has been explicitly marked deprecated here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:549:7: warning: 'DSA_generate_parameters_ex' is deprecated [-Wdeprecated-declarations] 549 | !DSA_generate_parameters_ex(dsa, bitLen, NULL, 0, NULL, NULL, NULL)) | ^ /usr/include/openssl/dsa.h:172:1: note: 'DSA_generate_parameters_ex' has been explicitly marked deprecated here 172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:562:2: warning: 'DSA_get0_pqg' is deprecated [-Wdeprecated-declarations] 562 | DSA_get0_pqg(dsa, &bn_p, &bn_q, &bn_g); | ^ /usr/include/openssl/dsa.h:206:1: note: 'DSA_get0_pqg' has been explicitly marked deprecated here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSA.cpp:570:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 570 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 15 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPrivateKey.lo OSSLDSAPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -o OSSLDSAPrivateKey.o >/dev/null 2>&1 OSSLDSAPrivateKey.cpp:61:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 61 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:75:2: warning: 'DSA_get0_pqg' is deprecated [-Wdeprecated-declarations] 75 | DSA_get0_pqg(inDSA, &bn_p, &bn_q, &bn_g); | ^ /usr/include/openssl/dsa.h:206:1: note: 'DSA_get0_pqg' has been explicitly marked deprecated here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:76:2: warning: 'DSA_get0_key' is deprecated [-Wdeprecated-declarations] 76 | DSA_get0_key(inDSA, NULL, &bn_priv_key); | ^ /usr/include/openssl/dsa.h:209:1: note: 'DSA_get0_key' has been explicitly marked deprecated here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:113:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 113 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:126:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 126 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:137:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 137 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:148:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 148 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:161:7: warning: 'EVP_PKEY_set1_DSA' is deprecated [-Wdeprecated-declarations] 161 | if (!EVP_PKEY_set1_DSA(pkey, dsa)) | ^ /usr/include/openssl/evp.h:1355:1: note: 'EVP_PKEY_set1_DSA' has been explicitly marked deprecated here 1355 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:194:13: warning: 'EVP_PKEY_get1_DSA' is deprecated [-Wdeprecated-declarations] 194 | DSA* key = EVP_PKEY_get1_DSA(pkey); | ^ /usr/include/openssl/evp.h:1359:1: note: 'EVP_PKEY_get1_DSA' has been explicitly marked deprecated here 1359 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:198:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 198 | DSA_free(key); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:222:8: warning: 'DSA_new' is deprecated [-Wdeprecated-declarations] 222 | dsa = DSA_new(); | ^ /usr/include/openssl/dsa.h:130:1: note: 'DSA_new' has been explicitly marked deprecated here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:242:22: warning: 'DSA_OpenSSL' is deprecated [-Wdeprecated-declarations] 242 | DSA_set_method(dsa, DSA_OpenSSL()); | ^ /usr/include/openssl/dsa.h:123:1: note: 'DSA_OpenSSL' has been explicitly marked deprecated here 123 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:242:2: warning: 'DSA_set_method' is deprecated [-Wdeprecated-declarations] 242 | DSA_set_method(dsa, DSA_OpenSSL()); | ^ /usr/include/openssl/dsa.h:127:1: note: 'DSA_set_method' has been explicitly marked deprecated here 127 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:254:2: warning: 'DSA_set0_pqg' is deprecated [-Wdeprecated-declarations] 254 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ^ /usr/include/openssl/dsa.h:208:1: note: 'DSA_set0_pqg' has been explicitly marked deprecated here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPrivateKey.cpp:255:2: warning: 'DSA_set0_key' is deprecated [-Wdeprecated-declarations] 255 | DSA_set0_key(dsa, bn_pub_key, bn_priv_key); | ^ /usr/include/openssl/dsa.h:211:1: note: 'DSA_set0_key' has been explicitly marked deprecated here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 15 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPublicKey.lo OSSLDSAPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -o OSSLDSAPublicKey.o >/dev/null 2>&1 OSSLDSAPublicKey.cpp:60:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 60 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:74:2: warning: 'DSA_get0_pqg' is deprecated [-Wdeprecated-declarations] 74 | DSA_get0_pqg(inDSA, &bn_p, &bn_q, &bn_g); | ^ /usr/include/openssl/dsa.h:206:1: note: 'DSA_get0_pqg' has been explicitly marked deprecated here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:75:2: warning: 'DSA_get0_key' is deprecated [-Wdeprecated-declarations] 75 | DSA_get0_key(inDSA, &bn_pub_key, NULL); | ^ /usr/include/openssl/dsa.h:209:1: note: 'DSA_get0_key' has been explicitly marked deprecated here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:112:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 112 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:123:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 123 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:134:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 134 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:145:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 145 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:163:8: warning: 'DSA_new' is deprecated [-Wdeprecated-declarations] 163 | dsa = DSA_new(); | ^ /usr/include/openssl/dsa.h:130:1: note: 'DSA_new' has been explicitly marked deprecated here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:183:22: warning: 'DSA_OpenSSL' is deprecated [-Wdeprecated-declarations] 183 | DSA_set_method(dsa, DSA_OpenSSL()); | ^ /usr/include/openssl/dsa.h:123:1: note: 'DSA_OpenSSL' has been explicitly marked deprecated here 123 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:183:2: warning: 'DSA_set_method' is deprecated [-Wdeprecated-declarations] 183 | DSA_set_method(dsa, DSA_OpenSSL()); | ^ /usr/include/openssl/dsa.h:127:1: note: 'DSA_set_method' has been explicitly marked deprecated here 127 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:191:2: warning: 'DSA_set0_pqg' is deprecated [-Wdeprecated-declarations] 191 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ^ /usr/include/openssl/dsa.h:208:1: note: 'DSA_set0_pqg' has been explicitly marked deprecated here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLDSAPublicKey.cpp:192:2: warning: 'DSA_set0_key' is deprecated [-Wdeprecated-declarations] 192 | DSA_set0_key(dsa, bn_pub_key, NULL); | ^ /usr/include/openssl/dsa.h:211:1: note: 'DSA_set0_key' has been explicitly marked deprecated here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 12 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECDH.lo OSSLECDH.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o .libs/OSSLECDH.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -o OSSLECDH.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLECDH.cpp:133:18: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 133 | EC_KEY* eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:143:2: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] 143 | EC_KEY_set_group(eckey, grp); | ^ /usr/include/openssl/ec.h:1045:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:146:7: warning: 'EC_KEY_generate_key' is deprecated [-Wdeprecated-declarations] 146 | if (!EC_KEY_generate_key(eckey)) | ^ /usr/include/openssl/ec.h:1104:1: note: 'EC_KEY_generate_key' has been explicitly marked deprecated here 1104 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:150:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 150 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:164:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 164 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:182:21: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] 182 | if (pub == NULL || EC_KEY_get0_public_key(pub) == NULL || priv == NULL) | ^ /usr/include/openssl/ec.h:1065:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here 1065 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:209:25: warning: 'EC_KEY_OpenSSL' is deprecated [-Wdeprecated-declarations] 209 | EC_KEY_set_method(pub, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1282:1: note: 'EC_KEY_OpenSSL' has been explicitly marked deprecated here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:209:2: warning: 'EC_KEY_set_method' is deprecated [-Wdeprecated-declarations] 209 | EC_KEY_set_method(pub, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1286:1: note: 'EC_KEY_set_method' has been explicitly marked deprecated here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:210:26: warning: 'EC_KEY_OpenSSL' is deprecated [-Wdeprecated-declarations] 210 | EC_KEY_set_method(priv, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1282:1: note: 'EC_KEY_OpenSSL' has been explicitly marked deprecated here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:210:2: warning: 'EC_KEY_set_method' is deprecated [-Wdeprecated-declarations] 210 | EC_KEY_set_method(priv, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1286:1: note: 'EC_KEY_set_method' has been explicitly marked deprecated here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:218:74: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] 218 | int keySize = ECDH_compute_key(&derivedSecret[0], derivedSecret.size(), EC_KEY_get0_public_key(pub), priv, NULL); | ^ /usr/include/openssl/ec.h:1065:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here 1065 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDH.cpp:218:16: warning: 'ECDH_compute_key' is deprecated [-Wdeprecated-declarations] 218 | int keySize = ECDH_compute_key(&derivedSecret[0], derivedSecret.size(), EC_KEY_get0_public_key(pub), priv, NULL); | ^ /usr/include/openssl/ec.h:1299:1: note: 'ECDH_compute_key' has been explicitly marked deprecated here 1299 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 12 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECDSA.lo OSSLECDSA.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o .libs/OSSLECDSA.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -o OSSLECDSA.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLECDSA.cpp:93:27: warning: 'EC_KEY_OpenSSL' is deprecated [-Wdeprecated-declarations] 93 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1282:1: note: 'EC_KEY_OpenSSL' has been explicitly marked deprecated here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:93:2: warning: 'EC_KEY_set_method' is deprecated [-Wdeprecated-declarations] 93 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1286:1: note: 'EC_KEY_set_method' has been explicitly marked deprecated here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:105:19: warning: 'ECDSA_do_sign' is deprecated [-Wdeprecated-declarations] 105 | ECDSA_SIG *sig = ECDSA_do_sign(dataToSign.const_byte_str(), dataToSign.size(), eckey); | ^ /usr/include/openssl/ec.h:1368:1: note: 'ECDSA_do_sign' has been explicitly marked deprecated here 1368 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:185:27: warning: 'EC_KEY_OpenSSL' is deprecated [-Wdeprecated-declarations] 185 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1282:1: note: 'EC_KEY_OpenSSL' has been explicitly marked deprecated here 1282 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:185:2: warning: 'EC_KEY_set_method' is deprecated [-Wdeprecated-declarations] 185 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ^ /usr/include/openssl/ec.h:1286:1: note: 'EC_KEY_set_method' has been explicitly marked deprecated here 1286 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:216:12: warning: 'ECDSA_do_verify' is deprecated [-Wdeprecated-declarations] 216 | int ret = ECDSA_do_verify(originalData.const_byte_str(), originalData.size(), sig, eckey); | ^ /usr/include/openssl/ec.h:1394:1: note: 'ECDSA_do_verify' has been explicitly marked deprecated here 1394 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:290:18: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 290 | EC_KEY* eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:299:2: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] 299 | EC_KEY_set_group(eckey, grp); | ^ /usr/include/openssl/ec.h:1045:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:302:7: warning: 'EC_KEY_generate_key' is deprecated [-Wdeprecated-declarations] 302 | if (!EC_KEY_generate_key(eckey)) | ^ /usr/include/openssl/ec.h:1104:1: note: 'EC_KEY_generate_key' has been explicitly marked deprecated here 1104 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:306:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 306 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECDSA.cpp:320:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 320 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 11 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECKeyPair.lo OSSLECKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o .libs/OSSLECKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -o OSSLECKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECPrivateKey.lo OSSLECPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLECPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -o OSSLECPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLECPrivateKey.cpp:44:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 44 | eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:47:2: warning: 'EC_KEY_set_enc_flags' is deprecated [-Wdeprecated-declarations] 47 | EC_KEY_set_enc_flags(eckey, EC_PKEY_NO_PUBKEY); | ^ /usr/include/openssl/ec.h:1076:1: note: 'EC_KEY_set_enc_flags' has been explicitly marked deprecated here 1076 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:52:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 52 | eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:55:2: warning: 'EC_KEY_set_enc_flags' is deprecated [-Wdeprecated-declarations] 55 | EC_KEY_set_enc_flags(eckey, EC_PKEY_NO_PUBKEY); | ^ /usr/include/openssl/ec.h:1076:1: note: 'EC_KEY_set_enc_flags' has been explicitly marked deprecated here 1076 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:63:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 63 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:72:24: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 72 | const EC_GROUP* grp = EC_KEY_get0_group(eckey); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:93:24: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 93 | const EC_GROUP* grp = EC_KEY_get0_group(inECKEY); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:99:21: warning: 'EC_KEY_get0_private_key' is deprecated [-Wdeprecated-declarations] 99 | const BIGNUM* pk = EC_KEY_get0_private_key(inECKEY); | ^ /usr/include/openssl/ec.h:1051:1: note: 'EC_KEY_get0_private_key' has been explicitly marked deprecated here 1051 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:119:2: warning: 'EC_KEY_set_private_key' is deprecated [-Wdeprecated-declarations] 119 | EC_KEY_set_private_key(eckey, pk); | ^ /usr/include/openssl/ec.h:1059:1: note: 'EC_KEY_set_private_key' has been explicitly marked deprecated here 1059 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:130:2: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] 130 | EC_KEY_set_group(eckey, grp); | ^ /usr/include/openssl/ec.h:1045:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:141:7: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated [-Wdeprecated-declarations] 141 | if (!EVP_PKEY_set1_EC_KEY(pkey, eckey)) | ^ /usr/include/openssl/evp.h:1372:1: note: 'EVP_PKEY_set1_EC_KEY' has been explicitly marked deprecated here 1372 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:174:16: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] 174 | EC_KEY* key = EVP_PKEY_get1_EC_KEY(pkey); | ^ /usr/include/openssl/evp.h:1376:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here 1376 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPrivateKey.cpp:178:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 178 | EC_KEY_free(key); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 13 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECPublicKey.lo OSSLECPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o .libs/OSSLECPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -o OSSLECPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' OSSLECPublicKey.cpp:44:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 44 | eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:49:10: warning: 'EC_KEY_new' is deprecated [-Wdeprecated-declarations] 49 | eckey = EC_KEY_new(); | ^ /usr/include/openssl/ec.h:971:1: note: 'EC_KEY_new' has been explicitly marked deprecated here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:57:2: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 57 | EC_KEY_free(eckey); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:66:24: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 66 | const EC_GROUP* grp = EC_KEY_get0_group(eckey); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:87:24: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 87 | const EC_GROUP* grp = EC_KEY_get0_group(inECKEY); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:93:24: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] 93 | const EC_POINT* pub = EC_KEY_get0_public_key(inECKEY); | ^ /usr/include/openssl/ec.h:1065:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here 1065 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:113:2: warning: 'EC_KEY_set_group' is deprecated [-Wdeprecated-declarations] 113 | EC_KEY_set_group(eckey, grp); | ^ /usr/include/openssl/ec.h:1045:1: note: 'EC_KEY_set_group' has been explicitly marked deprecated here 1045 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:121:43: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 121 | EC_POINT* pub = OSSL::byteString2pt(inQ, EC_KEY_get0_group(eckey)); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLECPublicKey.cpp:122:2: warning: 'EC_KEY_set_public_key' is deprecated [-Wdeprecated-declarations] 122 | EC_KEY_set_public_key(eckey, pub); | ^ /usr/include/openssl/ec.h:1073:1: note: 'EC_KEY_set_public_key' has been explicitly marked deprecated here 1073 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 9 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDKeyPair.lo OSSLEDKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o .libs/OSSLEDKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -o OSSLEDKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDDSA.lo OSSLEDDSA.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o .libs/OSSLEDDSA.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -o OSSLEDDSA.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPrivateKey.lo OSSLEDPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLEDPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -o OSSLEDPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPublicKey.lo OSSLEDPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o .libs/OSSLEDPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -o OSSLEDPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPHashAlgorithm.lo OSSLEVPHashAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPHashAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -o OSSLEVPHashAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPMacAlgorithm.lo OSSLEVPMacAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPMacAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -o OSSLEVPMacAlgorithm.o >/dev/null 2>&1 OSSLEVPMacAlgorithm.cpp:42:2: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 42 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:55:11: warning: 'HMAC_CTX_new' is deprecated [-Wdeprecated-declarations] 55 | curCTX = HMAC_CTX_new(); | ^ /usr/include/openssl/hmac.h:33:1: note: 'HMAC_CTX_new' has been explicitly marked deprecated here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:64:7: warning: 'HMAC_Init_ex' is deprecated [-Wdeprecated-declarations] 64 | if (!HMAC_Init_ex(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), getEVPHash(), NULL)) | ^ /usr/include/openssl/hmac.h:43:1: note: 'HMAC_Init_ex' has been explicitly marked deprecated here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:68:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 68 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:90:7: warning: 'HMAC_Update' is deprecated [-Wdeprecated-declarations] 90 | if (!HMAC_Update(curCTX, dataToSign.const_byte_str(), dataToSign.size())) | ^ /usr/include/openssl/hmac.h:45:1: note: 'HMAC_Update' has been explicitly marked deprecated here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:94:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 94 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:116:7: warning: 'HMAC_Final' is deprecated [-Wdeprecated-declarations] 116 | if (!HMAC_Final(curCTX, &signature[0], &outLen)) | ^ /usr/include/openssl/hmac.h:47:1: note: 'HMAC_Final' has been explicitly marked deprecated here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:120:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 120 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:128:2: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 128 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:144:11: warning: 'HMAC_CTX_new' is deprecated [-Wdeprecated-declarations] 144 | curCTX = HMAC_CTX_new(); | ^ /usr/include/openssl/hmac.h:33:1: note: 'HMAC_CTX_new' has been explicitly marked deprecated here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:153:7: warning: 'HMAC_Init_ex' is deprecated [-Wdeprecated-declarations] 153 | if (!HMAC_Init_ex(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), getEVPHash(), NULL)) | ^ /usr/inclmake[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' ude/openssl/hmac.h:43:1: note: 'HMAC_Init_ex' has been explicitly marked deprecated here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:157:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 157 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:179:7: warning: 'HMAC_Update' is deprecated [-Wdeprecated-declarations] 179 | if (!HMAC_Update(curCTX, originalData.const_byte_str(), originalData.size())) | ^ /usr/include/openssl/hmac.h:45:1: note: 'HMAC_Update' has been explicitly marked deprecated here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:183:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 183 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:206:7: warning: 'HMAC_Final' is deprecated [-Wdeprecated-declarations] 206 | if (!HMAC_Final(curCTX, &macResult[0], &outLen)) | ^ /usr/include/openssl/hmac.h:47:1: note: 'HMAC_Final' has been explicitly marked deprecated here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:210:3: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 210 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPMacAlgorithm.cpp:216:2: warning: 'HMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 216 | HMAC_CTX_free(curCTX); | ^ /usr/include/openssl/hmac.h:35:1: note: 'HMAC_CTX_free' has been explicitly marked deprecated here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 17 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPCMacAlgorithm.lo OSSLEVPCMacAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPCMacAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -o OSSLEVPCMacAlgorithm.o >/dev/null 2>&1 OSSLEVPCMacAlgorithm.cpp:44:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 44 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:69:11: warning: 'CMAC_CTX_new' is deprecated [-Wdeprecated-declarations] 69 | curCTX = CMAC_CTX_new(); | ^ /usr/include/openssl/cmac.h:32:1: note: 'CMAC_CTX_new' has been explicitly marked deprecated here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:78:7: warning: 'CMAC_Init' is deprecated [-Wdeprecated-declarations] 78 | if (!CMAC_Init(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), cipher, NULL)) | ^ /usr/include/openssl/cmac.h:37:1: note: 'CMAC_Init' has been explicitly marked deprecated here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:82:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 82 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:103:7: warning: 'CMAC_Update' is deprecated [-Wdeprecated-declarations] 103 | if (!CMAC_Update(curCTX, dataToSign.const_byte_str(), dataToSign.size())) | ^ /usr/include/openssl/cmac.h:40:1: note: 'CMAC_Update' has been explicitly marked deprecated here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:107:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 107 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:129:7: warning: 'CMAC_Final' is deprecated [-Wdeprecated-declarations] 129 | if (!CMAC_Final(curCTX, &signature[0], &outLen)) | ^ /usr/include/openssl/cmac.h:42:1: note: 'CMAC_Final' has been explicitly marked deprecated here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:133:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 133 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:141:2: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 141 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:169:11: warning: 'CMAC_CTX_new' is deprecated [-Wdeprecated-declarations] 169 | curCTX = CMAC_CTX_new(); | ^ /usr/include/openssl/cmac.h:32:1: note: 'CMAC_CTX_new' has been explicitly marked deprecated here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:178:7: warning: 'CMAC_Init' is deprecated [-Wdeprecated-declarations] 178 | if (!CMAC_Init(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), cipher, NULL)) | ^ /usr/include/openssl/cmac.h:37:1: note: 'CMAC_Init' has been explicitly marked depmake[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' recated here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:182:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 182 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:203:7: warning: 'CMAC_Update' is deprecated [-Wdeprecated-declarations] 203 | if (!CMAC_Update(curCTX, originalData.const_byte_str(), originalData.size())) | ^ /usr/include/openssl/cmac.h:40:1: note: 'CMAC_Update' has been explicitly marked deprecated here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:207:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 207 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:230:7: warning: 'CMAC_Final' is deprecated [-Wdeprecated-declarations] 230 | if (!CMAC_Final(curCTX, &macResult[0], &outLen)) | ^ /usr/include/openssl/cmac.h:42:1: note: 'CMAC_Final' has been explicitly marked deprecated here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:234:3: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 234 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLEVPCMacAlgorithm.cpp:240:2: warning: 'CMAC_CTX_free' is deprecated [-Wdeprecated-declarations] 240 | CMAC_CTX_free(curCTX); | ^ /usr/include/openssl/cmac.h:34:1: note: 'CMAC_CTX_free' has been explicitly marked deprecated here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 17 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOST.lo OSSLGOST.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o .libs/OSSLGOST.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -o OSSLGOST.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTKeyPair.lo OSSLGOSTKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o .libs/OSSLGOSTKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -o OSSLGOSTKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPrivateKey.lo OSSLGOSTPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -o OSSLGOSTPrivateKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPublicKey.lo OSSLGOSTPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -o OSSLGOSTPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPSymmetricAlgorithm.lo OSSLEVPSymmetricAlgorithm.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPSymmetricAlgorithm.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -o OSSLEVPSymmetricAlgorithm.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTR3411.lo OSSLGOSTR3411.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o .libs/OSSLGOSTR3411.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -o OSSLGOSTR3411.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLHMAC.lo OSSLHMAC.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o .libs/OSSLHMAC.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -o OSSLHMAC.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLCMAC.lo OSSLCMAC.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o .libs/OSSLCMAC.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -o OSSLCMAC.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLMD5.lo OSSLMD5.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o .libs/OSSLMD5.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -o OSSLMD5.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRNG.lo OSSLRNG.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o .libs/OSSLRNG.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -o OSSLRNG.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAKeyPair.lo OSSLRSAKeyPair.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLRSAKeyPair.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -o OSSLRSAKeyPair.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSA.lo OSSLRSA.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o .libs/OSSLRSA.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -o OSSLRSA.o >/dev/null 2>&1 OSSLRSA.cpp:102:8: warning: 'RSA_blinding_on' is deprecated [-Wdeprecated-declarations] 102 | if (!RSA_blinding_on(rsa, NULL)) | ^ /usr/include/openssl/rsa.h:382:1: note: 'RSA_blinding_on' has been explicitly marked deprecated here 382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:109:16: warning: 'RSA_private_encrypt' is deprecated [-Wdeprecated-declarations] 109 | int sigLen = RSA_private_encrypt(dataToSign.size(), (unsigned char*) dataToSign.const_byte_str(), &signature[0], rsa, RSA_PKCS1_PADDING); | ^ /usr/include/openssl/rsa.h:295:1: note: 'RSA_private_encrypt' has been explicitly marked deprecated here 295 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:111:3: warning: 'RSA_blinding_off' is deprecated [-Wdeprecated-declarations] 111 | RSA_blinding_off(rsa); | ^ /usr/include/openssl/rsa.h:383:1: note: 'RSA_blinding_off' has been explicitly marked deprecated here 383 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:196:16: warning: 'RSA_padding_add_PKCS1_PSS_mgf1' is deprecated [-Wdeprecated-declarations] 196 | int status = RSA_padding_add_PKCS1_PSS_mgf1(rsa, &em[0], (unsigned char*) dataToSign.const_byte_str(), hash, hash, pssParam->sLen); | ^ /usr/include/openssl/rsa.h:448:1: note: 'RSA_padding_add_PKCS1_PSS_mgf1' has been explicitly marked deprecated here 448 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:205:8: warning: 'RSA_blinding_on' is deprecated [-Wdeprecated-declarations] 205 | if (!RSA_blinding_on(rsa, NULL)) | ^ /usr/include/openssl/rsa.h:382:1: note: 'RSA_blinding_on' has been explicitly marked deprecated here 382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:215:16: warning: 'RSA_private_encrypt' is deprecated [-Wdeprecated-declarations] 215 | int sigLen = RSA_private_encrypt(osslKey->getN().size(), &em[0], &signature[0], rsa, RSA_NO_PADDING); | ^ /usr/include/openssl/rsa.h:295:1: note: 'RSA_private_encrypt' has been explicitly marked deprecated here 295 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:217:3: warning: 'RSA_blinding_off' is deprecated [-Wdeprecated-declarations] 217 | RSA_blinding_off(rsa); | ^ /usr/include/openssl/rsa.h:383:1: note: 'RSA_blinding_off' has been explicitly marked deprecated here 383 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:257:8: warning: 'RSA_blinding_on' is deprecated [-Wdeprecated-declarations] 257 | if (!RSA_blinding_on(rsa, NULL)) | ^ /usr/include/openssl/rsa.h:382:1: note: 'RSA_blinding_on' has been explicitly marked deprecated here 382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:264:16: warning: 'RSA_private_encrypt' is deprecated [-Wdeprecated-declarations] 264 | int sigLen = RSA_private_encrypt(dataToSign.size(), (unsigned char*) dataToSign.const_byte_str(), &signature[0], rsa, RSA_NO_PADDING); | ^ /usr/include/openssl/rsa.h:295:1: note: 'RSA_private_encrypt' has been explicitly marked deprecated here 295 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:266:3: warning: 'RSA_blinding_off' is deprecated [-Wdeprecated-declarations] 266 | RSA_blinding_off(rsa); | ^ /usr/include/openssl/rsa.h:383:1: note: 'RSA_blinding_off' has been explicitly marked deprecated here 383 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:615:7: warning: 'RSA_blinding_on' is deprecated [-Wdeprecated-declarations] 615 | if (!RSA_blinding_on(rsa, NULL)) | ^ /usr/include/openssl/rsa.h:382:1: note: 'RSA_blinding_on' has been explicitly marked deprecated here 382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:630:13: warning: 'RSA_padding_add_PKCS1_PSS' is deprecated [-Wdeprecated-declarations] 630 | result = (RSA_padding_add_PKCS1_PSS(pk->getOSSLKey(), &em[0], &digest[0], | ^ /usr/include/openssl/rsa.h:438:1: note: 'RSA_padding_add_PKCS1_PSS' has been explicitly marked deprecated here 438 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:639:13: warning: 'RSA_private_encrypt' is deprecated [-Wdeprecated-declarations] 639 | result = RSA_private_encrypt(em.size(), &em[0], &signature[0], | ^ /usr/include/openssl/rsa.h:295:1: note: 'RSA_private_encrypt' has been explicitly marked deprecated here 295 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:655:12: warning: 'RSA_sign' is deprecated [-Wdeprecated-declarations] 655 | result = RSA_sign(type, &digest[0], digest.size(), &signature[0], | ^ /usr/include/openssl/rsa.h:359:1: note: 'RSA_sign' has been explicitly marked deprecated here 359 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:668:2: warning: 'RSA_blinding_off' is deprecated [-Wdeprecated-declarations] 668 | RSA_blinding_off(rsa); | ^ /usr/include/openssl/rsa.h:383:1: note: 'RSA_blinding_off' has been explicitly marked deprecated here 383 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:703:16: warning: 'RSA_public_decrypt' is deprecated [-Wdeprecated-declarations] 703 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_PKCS1_PADDING); | ^ /usr/include/openssl/rsa.h:298:1: note: 'RSA_public_decrypt' has been explicitly marked deprecated here 298 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:744:16: warning: 'RSA_public_decrypt' is deprecated [-Wdeprecated-declarations] 744 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_NO_PADDING); | ^ /usr/include/openssl/rsa.h:298:1: note: 'RSA_public_decrypt' has been explicitly marked deprecated here 298 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:796:16: warning: 'RSA_verify_PKCS1_PSS_mgf1' is deprecated [-Wdeprecated-declarations] 796 | int status = RSA_verify_PKCS1_PSS_mgf1(rsa, (unsigned char*)originalData.const_byte_str(), hash, hash, (unsigned char*) recoveredData.const_byte_str(), pssParam->sLen); | ^ /usr/include/openssl/rsa.h:443:1: note: 'RSA_verify_PKCS1_PSS_mgf1' has been explicitly marked deprecated here 443 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:823:16: warning: 'RSA_public_decrypt' is deprecated [-Wdeprecated-declarations] 823 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_NO_PADDING); | ^ /usr/include/openssl/rsa.h:298:1: note: 'RSA_public_decrypt' has been explicitly marked deprecated here 298 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1171:16: warning: 'RSA_public_decrypt' is deprecated [-Wdeprecated-declarations] 1171 | int result = RSA_public_decrypt(signature.size(), | ^ /usr/include/openssl/rsa.h:298:1: note: 'RSA_public_decrypt' has been explicitly marked deprecated here 298 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATmake[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' ED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1184:13: warning: 'RSA_verify_PKCS1_PSS' is deprecated [-Wdeprecated-declarations] 1184 | result = RSA_verify_PKCS1_PSS(pk->getOSSLKey(), &digest[0], | ^ /usr/include/openssl/rsa.h:434:1: note: 'RSA_verify_PKCS1_PSS' has been explicitly marked deprecated here 434 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1199:9: warning: 'RSA_verify' is deprecated [-Wdeprecated-declarations] 1199 | rv = (RSA_verify(type, &digest[0], digest.size(), (unsigned char*) signature.const_byte_str(), signature.size(), pk->getOSSLKey()) == 1); | ^ /usr/include/openssl/rsa.h:362:1: note: 'RSA_verify' has been explicitly marked deprecated here 362 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1229:31: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1229 | if (data.size() > (size_t) (RSA_size(rsa) - 11)) | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1242:31: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1242 | if (data.size() > (size_t) (RSA_size(rsa) - 41)) | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1254:31: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1254 | if (data.size() != (size_t) RSA_size(rsa)) | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1271:23: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1271 | encryptedData.resize(RSA_size(rsa)); | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1273:6: warning: 'RSA_public_encrypt' is deprecated [-Wdeprecated-declarations] 1273 | if (RSA_public_encrypt(data.size(), (unsigned char*) data.const_byte_str(), &encryptedData[0], rsa, osslPadding) == -1) | ^ /usr/include/openssl/rsa.h:292:1: note: 'RSA_public_encrypt' has been explicitly marked deprecated here 292 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1299:39: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1299 | if (encryptedData.size() != (size_t) RSA_size(rsa)) | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1326:14: warning: 'RSA_size' is deprecated [-Wdeprecated-declarations] 1326 | data.resize(RSA_size(rsa)); | ^ /usr/include/openssl/rsa.h:215:1: note: 'RSA_size' has been explicitly marked deprecated here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1328:16: warning: 'RSA_private_decrypt' is deprecated [-Wdeprecated-declarations] 1328 | int decSize = RSA_private_decrypt(encryptedData.size(), (unsigned char*) encryptedData.const_byte_str(), &data[0], rsa, osslPadding); | ^ /usr/include/openssl/rsa.h:301:1: note: 'RSA_private_decrypt' has been explicitly marked deprecated here 301 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1385:13: warning: 'RSA_new' is deprecated [-Wdeprecated-declarations] 1385 | RSA* rsa = RSA_new(); | ^ /usr/include/openssl/rsa.h:212:1: note: 'RSA_new' has been explicitly marked deprecated here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1396:7: warning: 'RSA_generate_key_ex' is deprecated [-Wdeprecated-declarations] 1396 | if (!RSA_generate_key_ex(rsa, params->getBitLength(), bn_e, NULL)) | ^ /usr/include/openssl/rsa.h:271:1: note: 'RSA_generate_key_ex' has been explicitly marked deprecated here 271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1400:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 1400 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSA.cpp:1415:2: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 1415 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 34 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPrivateKey.lo OSSLRSAPrivateKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPrivateKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -o OSSLRSAPrivateKey.o >/dev/null 2>&1 OSSLRSAPrivateKey.cpp:61:2: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 61 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:79:2: warning: 'RSA_get0_factors' is deprecated [-Wdeprecated-declarations] 79 | RSA_get0_factors(inRSA, &bn_p, &bn_q); | ^ /usr/include/openssl/rsa.h:231:1: note: 'RSA_get0_factors' has been explicitly marked deprecated here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:80:2: warning: 'RSA_get0_crt_params' is deprecated [-Wdeprecated-declarations] 80 | RSA_get0_crt_params(inRSA, &bn_dmp1, &bn_dmq1, &bn_iqmp); | ^ /usr/include/openssl/rsa.h:236:1: note: 'RSA_get0_crt_params' has been explicitly marked deprecated here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:81:2: warning: 'RSA_get0_key' is deprecated [-Wdeprecated-declarations] 81 | RSA_get0_key(inRSA, &bn_n, &bn_e, &bn_d); | ^ /usr/include/openssl/rsa.h:228:1: note: 'RSA_get0_key' has been explicitly marked deprecated here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:138:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 138 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:149:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 149 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:160:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 160 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:171:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 171 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:182:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 182 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:193:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 193 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:206:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 206 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expmake[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPublicKey.lo OSSLRSAPublicKey.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPublicKey.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -o OSSLRSAPublicKey.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' anded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:217:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 217 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:230:7: warning: 'EVP_PKEY_set1_RSA' is deprecated [-Wdeprecated-declarations] 230 | if (!EVP_PKEY_set1_RSA(pkey, rsa)) | ^ /usr/include/openssl/evp.h:1346:1: note: 'EVP_PKEY_set1_RSA' has been explicitly marked deprecated here 1346 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:263:13: warning: 'EVP_PKEY_get1_RSA' is deprecated [-Wdeprecated-declarations] 263 | RSA* key = EVP_PKEY_get1_RSA(pkey); | ^ /usr/include/openssl/evp.h:1350:1: note: 'EVP_PKEY_get1_RSA' has been explicitly marked deprecated here 1350 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:267:2: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 267 | RSA_free(key); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:284:8: warning: 'RSA_new' is deprecated [-Wdeprecated-declarations] 284 | rsa = RSA_new(); | ^ /usr/include/openssl/rsa.h:212:1: note: 'RSA_new' has been explicitly marked deprecated here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:304:22: warning: 'RSA_PKCS1_OpenSSL' is deprecated [-Wdeprecated-declarations] 304 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ^ /usr/include/openssl/rsa.h:316:1: note: 'RSA_PKCS1_OpenSSL' has been explicitly marked deprecated here 316 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:304:2: warning: 'RSA_set_method' is deprecated [-Wdeprecated-declarations] 304 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ^ /usr/include/openssl/rsa.h:313:1: note: 'RSA_set_method' has been explicitly marked deprecated here 313 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:316:2: warning: 'RSA_set0_factors' is deprecated [-Wdeprecated-declarations] 316 | RSA_set0_factors(rsa, bn_p, bn_q); | ^ /usr/include/openssl/rsa.h:219:1: note: 'RSA_set0_factors' has been explicitly marked deprecated here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:317:2: warning: 'RSA_set0_crt_params' is deprecated [-Wdeprecated-declarations] 317 | RSA_set0_crt_params(rsa, bn_dmp1, bn_dmq1, bn_iqmp); | ^ /usr/include/openssl/rsa.h:220:1: note: 'RSA_set0_crt_params' has been explicitly marked deprecated here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPrivateKey.cpp:318:2: warning: 'RSA_set0_key' is deprecated [-Wdeprecated-declarations] 318 | RSA_set0_key(rsa, bn_n, bn_e, bn_d); | ^ /usr/include/openssl/rsa.h:218:1: note: 'RSA_set0_key' has been explicitly marked deprecated here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 21 warnings generated. OSSLRSAPublicKey.cpp:60:2: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 60 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:78:2: warning: 'RSA_get0_key' is deprecated [-Wdeprecated-declarations] 78 | RSA_get0_key(inRSA, &bn_n, &bn_e, NULL); | ^ /usr/include/openssl/rsa.h:228:1: note: 'RSA_get0_key' has been explicitly marked deprecated here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:99:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 99 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:110:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 110 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:128:8: warning: 'RSA_new' is deprecated [-Wdeprecated-declarations] 128 | rsa = RSA_new(); | ^ /usr/include/openssl/rsa.h:212:1: note: 'RSA_new' has been explicitly marked deprecated here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:148:22: warning: 'RSA_PKCS1_OpenSSL' is deprecated [-Wdeprecated-declarations] 148 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ^ /usr/include/openssl/rsa.h:316:1: note: 'RSA_PKCS1_OpenSSL' has been explicitly marked deprecated here 316 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:148:2: warning: 'RSA_set_method' is deprecated [-Wdeprecated-declarations] 148 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ^ /usr/include/openssl/rsa.h:313:1: note: 'RSA_set_method' has been explicitly marked deprecated here 313 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ OSSLRSAPublicKey.cpp:154:2: warning: 'RSA_set0_key' is deprecated [-Wdeprecated-declarations] 154 | RSA_set0_key(rsa, bn_n, bn_e, NULL); | ^ /usr/include/openssl/rsa.h:218:1: note: 'RSA_set0_key' has been explicitly marked deprecated here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 8 warnings generated. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA1.lo OSSLSHA1.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o .libs/OSSLSHA1.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -o OSSLSHA1.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA224.lo OSSLSHA224.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o .libs/OSSLSHA224.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -o OSSLSHA224.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA256.lo OSSLSHA256.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o .libs/OSSLSHA256.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -o OSSLSHA256.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA384.lo OSSLSHA384.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o .libs/OSSLSHA384.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -o OSSLSHA384.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA512.lo OSSLSHA512.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o .libs/OSSLSHA512.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -o OSSLSHA512.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLUtil.lo OSSLUtil.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o .libs/OSSLUtil.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -o OSSLUtil.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_crypto.la AESKey.lo AsymmetricAlgorithm.lo AsymmetricKeyPair.lo CryptoFactory.lo DerUtil.lo DESKey.lo DHParameters.lo DHPublicKey.lo DHPrivateKey.lo DSAParameters.lo DSAPublicKey.lo DSAPrivateKey.lo ECParameters.lo ECPublicKey.lo ECPrivateKey.lo EDPublicKey.lo EDPrivateKey.lo GOSTPublicKey.lo GOSTPrivateKey.lo HashAlgorithm.lo MacAlgorithm.lo RSAParameters.lo RSAPrivateKey.lo RSAPublicKey.lo SymmetricAlgorithm.lo SymmetricKey.lo OSSLAES.lo OSSLComp.lo OSSLCryptoFactory.lo OSSLDES.lo OSSLDH.lo OSSLDHKeyPair.lo OSSLDHPrivateKey.lo OSSLDHPublicKey.lo OSSLDSA.lo OSSLDSAKeyPair.lo OSSLDSAPrivateKey.lo OSSLDSAPublicKey.lo OSSLECDH.lo OSSLECDSA.lo OSSLECKeyPair.lo OSSLECPrivateKey.lo OSSLECPublicKey.lo OSSLEDDSA.lo OSSLEDKeyPair.lo OSSLEDPrivateKey.lo OSSLEDPublicKey.lo OSSLEVPHashAlgorithm.lo OSSLEVPMacAlgorithm.lo OSSLEVPCMacAlgorithm.lo OSSLEVPSymmetricAlgorithm.lo OSSLGOST.lo OSSLGOSTKeyPair.lo OSSLGOSTPrivateKey.lo OSSLGOSTPublicKey.lo OSSLGOSTR3411.lo OSSLCMAC.lo OSSLHMAC.lo OSSLMD5.lo OSSLRNG.lo OSSLRSA.lo OSSLRSAKeyPair.lo OSSLRSAPrivateKey.lo OSSLRSAPublicKey.lo OSSLSHA1.lo OSSLSHA224.lo OSSLSHA256.lo OSSLSHA384.lo OSSLSHA512.lo OSSLUtil.lo -L/usr/lib -lcrypto libtool: link: ar cru .libs/libsofthsm_crypto.a .libs/AESKey.o .libs/AsymmetricAlgorithm.o .libs/AsymmetricKeyPair.o .libs/CryptoFactory.o .libs/DerUtil.o .libs/DESKey.o .libs/DHParameters.o .libs/DHPublicKey.o .libs/DHPrivateKey.o .libs/DSAParameters.o .libs/DSAPublicKey.o .libs/DSAPrivateKey.o .libs/ECParameters.o .libs/ECPublicKey.o .libs/ECPrivateKey.o .libs/EDPublicKey.o .libs/EDPrivateKey.o .libs/GOSTPublicKey.o .libs/GOSTPrivateKey.o .libs/HashAlgorithm.o .libs/MacAlgorithm.o .libs/RSAParameters.o .libs/RSAPrivateKey.o .libs/RSAPublicKey.o .libs/SymmetricAlgorithm.o .libs/SymmetricKey.o .libs/OSSLAES.o .libs/OSSLComp.o .libs/OSSLCryptoFactory.o .libs/OSSLDES.o .libs/OSSLDH.o .libs/OSSLDHKeyPair.o .libs/OSSLDHPrivateKey.o .libs/OSSLDHPublicKey.o .libs/OSSLDSA.o .libs/OSSLDSAKeyPair.o .libs/OSSLDSAPrivateKey.o .libs/OSSLDSAPublicKey.o .libs/OSSLECDH.o .libs/OSSLECDSA.o .libs/OSSLECKeyPair.o .libs/OSSLECPrivateKey.o .libs/OSSLECPublicKey.o .libs/OSSLEDDSA.o .libs/OSSLEDKeyPair.o .libs/OSSLEDPrivateKey.o .libs/OSSLEDPublicKey.o .libs/OSSLEVPHashAlgorithm.o .libs/OSSLEVPMacAlgorithm.o .libs/OSSLEVPCMacAlgorithm.o .libs/OSSLEVPSymmetricAlgorithm.o .libs/OSSLGOST.o .libs/OSSLGOSTKeyPair.o .libs/OSSLGOSTPrivateKey.o .libs/OSSLGOSTPublicKey.o .libs/OSSLGOSTR3411.o .libs/OSSLCMAC.o .libs/OSSLHMAC.o .libs/OSSLMD5.o .libs/OSSLRNG.o .libs/OSSLRSA.o .libs/OSSLRSAKeyPair.o .libs/OSSLRSAPrivateKey.o .libs/OSSLRSAPublicKey.o .libs/OSSLSHA1.o .libs/OSSLSHA224.o .libs/OSSLSHA256.o .libs/OSSLSHA384.o .libs/OSSLSHA512.o .libs/OSSLUtil.o libtool: link: ranlib .libs/libsofthsm_crypto.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_crypto.la" && ln -s "../libsofthsm_crypto.la" "libsofthsm_crypto.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' Making all in data_mgr Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RFC4880.lo RFC4880.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o .libs/RFC4880.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -o RFC4880.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o salloc.lo salloc.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o .libs/salloc.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c salloc.cpp -o salloc.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ByteString.lo ByteString.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o .libs/ByteString.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -o ByteString.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SecureDataManager.lo SecureDataManager.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o .libs/SecureDataManager.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -o SecureDataManager.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SecureMemoryRegistry.lo SecureMemoryRegistry.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o .libs/SecureMemoryRegistry.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -o SecureMemoryRegistry.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_datamgr.la ByteString.lo RFC4880.lo salloc.lo SecureDataManager.lo SecureMemoryRegistry.lo libtool: link: ar cru .libs/libsofthsm_datamgr.a .libs/ByteString.o .libs/RFC4880.o .libs/salloc.o .libs/SecureDataManager.o .libs/SecureMemoryRegistry.o libtool: link: ranlib .libs/libsofthsm_datamgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_datamgr.la" && ln -s "../libsofthsm_datamgr.la" "libsofthsm_datamgr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' Making all in object_store Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o UUID.lo UUID.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o .libs/UUID.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c UUID.cpp -o UUID.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectStore.lo ObjectStore.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o .libs/ObjectStore.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -o ObjectStore.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Directory.lo Directory.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o .libs/Directory.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Directory.cpp -o Directory.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Generation.lo Generation.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o .libs/Generation.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Generation.cpp -o Generation.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o File.lo File.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o .libs/File.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c File.cpp -o File.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSAttribute.lo OSAttribute.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o .libs/OSAttribute.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -o OSAttribute.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectFile.lo ObjectFile.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o .libs/ObjectFile.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -o ObjectFile.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSToken.lo OSToken.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o .libs/OSToken.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -o OSToken.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObject.lo SessionObject.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o .libs/SessionObject.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -o SessionObject.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObjectStore.lo SessionObjectStore.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o .libs/SessionObjectStore.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -o SessionObjectStore.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o FindOperation.lo FindOperation.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o .libs/FindOperation.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -o FindOperation.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectStoreToken.lo ObjectStoreToken.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o .libs/ObjectStoreToken.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -o ObjectStoreToken.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -lsqlite3 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_objectstore.la ObjectStore.lo UUID.lo Directory.lo File.lo Generation.lo OSAttribute.lo OSToken.lo ObjectFile.lo SessionObject.lo SessionObjectStore.lo FindOperation.lo ObjectStoreToken.lo libtool: link: ar cru .libs/libsofthsm_objectstore.a .libs/ObjectStore.o .libs/UUID.o .libs/Directory.o .libs/File.o .libs/Generation.o .libs/OSAttribute.o .libs/OSToken.o .libs/ObjectFile.o .libs/SessionObject.o .libs/SessionObjectStore.o .libs/FindOperation.o .libs/ObjectStoreToken.o libtool: link: ranlib .libs/libsofthsm_objectstore.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_objectstore.la" && ln -s "../libsofthsm_objectstore.la" "libsofthsm_objectstore.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' Making all in session_mgr Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Session.lo Session.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o .libs/Session.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Session.cpp -o Session.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionManager.lo SessionManager.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o .libs/SessionManager.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -o SessionManager.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_sessionmgr.la SessionManager.lo Session.lo libtool: link: ar cru .libs/libsofthsm_sessionmgr.a .libs/SessionManager.o .libs/Session.o libtool: link: ranlib .libs/libsofthsm_sessionmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_sessionmgr.la" && ln -s "../libsofthsm_sessionmgr.la" "libsofthsm_sessionmgr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' Making all in slot_mgr Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Slot.lo Slot.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o .libs/Slot.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Slot.cpp -o Slot.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SlotManager.lo SlotManager.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o .libs/SlotManager.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -o SlotManager.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Token.lo Token.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o .libs/Token.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Token.cpp -o Token.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_slotmgr.la SlotManager.lo Slot.lo Token.lo libtool: link: ar cru .libs/libsofthsm_slotmgr.a .libs/SlotManager.o .libs/Slot.o .libs/Token.o libtool: link: ranlib .libs/libsofthsm_slotmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_slotmgr.la" && ln -s "../libsofthsm_slotmgr.la" "libsofthsm_slotmgr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' Making all in handle_mgr Making all in test make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o Handle.lo Handle.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o .libs/Handle.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c Handle.cpp -o Handle.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' /bin/sh ../../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o HandleManager.lo HandleManager.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o .libs/HandleManager.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -o HandleManager.o >/dev/null 2>&1 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_handlemgr.la HandleManager.lo Handle.lo libtool: link: ar cru .libs/libsofthsm_handlemgr.a .libs/HandleManager.o .libs/Handle.o libtool: link: ranlib .libs/libsofthsm_handlemgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_handlemgr.la" && ln -s "../libsofthsm_handlemgr.la" "libsofthsm_handlemgr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' Making all in test make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o access.lo access.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o .libs/access.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c access.cpp -o access.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o main.lo main.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o .libs/main.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c main.cpp -o main.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o P11Attributes.lo P11Attributes.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o .libs/P11Attributes.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -o P11Attributes.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o P11Objects.lo P11Objects.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o .libs/P11Objects.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -o P11Objects.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CC --mode=link clang -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm_convarch.la common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_common.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: ar cru .libs/libsofthsm_convarch.a .libs/libsofthsm_convarch.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/log.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Token.o libtool: link: ranlib .libs/libsofthsm_convarch.a libtool: link: rm -fr .libs/libsofthsm_convarch.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm_convarch.la" && ln -s "../libsofthsm_convarch.la" "libsofthsm_convarch.la" ) make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SoftHSM.lo SoftHSM.cpp libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o .libs/SoftHSM.o libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -o SoftHSM.o >/dev/null 2>&1 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /bin/sh ../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -version-info 2:5:1 -avoid-version -module -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o libsofthsm2.la -rpath /usr/lib64/pkcs11 access.lo main.lo P11Attributes.lo P11Objects.lo SoftHSM.lo common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la libtool: link: clang++ -fPIC -DPIC -shared -nostdlib /usr/bin/../lib/gcc/s390x-redhat-linux/13/../../../../lib64/crti.o /usr/bin/../lib/gcc/s390x-redhat-linux/13/crtbeginS.o .libs/access.o .libs/main.o .libs/P11Attributes.o .libs/P11Objects.o .libs/SoftHSM.o -Wl,--whole-archive common/.libs/libsofthsm_common.a crypto/.libs/libsofthsm_crypto.a data_mgr/.libs/libsofthsm_datamgr.a handle_mgr/.libs/libsofthsm_handlemgr.a object_store/.libs/libsofthsm_objectstore.a session_mgr/.libs/libsofthsm_sessionmgr.a slot_mgr/.libs/libsofthsm_slotmgr.a -Wl,--no-whole-archive -lcrypto -lsqlite3 -L/usr/bin/../lib/clang/17/lib/s390x-redhat-linux-gnu -L/usr/bin/../lib/gcc/s390x-redhat-linux/13 -L/usr/bin/../lib/gcc/s390x-redhat-linux/13/../../../../lib64 -L/lib/../lib64 -L/usr/lib/../lib64 -L/lib -L/usr/lib -lstdc++ -lm -lc -lgcc_s -lgcc /usr/bin/../lib/gcc/s390x-redhat-linux/13/crtendS.o /usr/bin/../lib/gcc/s390x-redhat-linux/13/../../../../lib64/crtn.o -Wl,-z,now -O2 -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=z13 -mtune=z14 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -Wl,-soname -Wl,libsofthsm2.so -o .libs/libsofthsm2.so libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_common.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_crypto.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_datamgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_handlemgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_objectstore.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_slotmgr.a && ar x "/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: ar cru .libs/libsofthsm2.a access.o main.o P11Attributes.o P11Objects.o SoftHSM.o .libs/libsofthsm2.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm2.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm2.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm2.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm2.lax/libsofthsm_common.a/log.o .libs/libsofthsm2.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Token.o libtool: link: ranlib .libs/libsofthsm2.a libtool: link: rm -fr .libs/libsofthsm2.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm2.la" && ln -s "../libsofthsm2.la" "libsofthsm2.la" ) make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' Making all in bin Making all in common make[4]: Nothing to be done for 'all'. Making all in keyconv make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' clang -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -c -o base64.o base64.c make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv.o softhsm2-keyconv.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../../lib/crypto/OSSLComp.o ../../lib/crypto/OSSLComp.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv-ossl.o softhsm2-keyconv-ossl.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' softhsm2-keyconv-ossl.cpp:98:8: warning: 'RSA_new' is deprecated [-Wdeprecated-declarations] 98 | rsa = RSA_new(); | ^ /usr/include/openssl/rsa.h:212:1: note: 'RSA_new' has been explicitly marked deprecated here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:107:2: warning: 'RSA_set0_factors' is deprecated [-Wdeprecated-declarations] 107 | RSA_set0_factors(rsa, bn_p, bn_q); | ^ /usr/include/openssl/rsa.h:219:1: note: 'RSA_set0_factors' has been explicitly marked deprecated here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:108:2: warning: 'RSA_set0_crt_params' is deprecated [-Wdeprecated-declarations] 108 | RSA_set0_crt_params(rsa, bn_dmp1, bn_dmq1, bn_iqmp); | ^ /usr/include/openssl/rsa.h:220:1: note: 'RSA_set0_crt_params' has been explicitly marked deprecated here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:109:2: warning: 'RSA_set0_key' is deprecated [-Wdeprecated-declarations] 109 | RSA_set0_key(rsa, bn_n, bn_e, bn_d); | ^ /usr/include/openssl/rsa.h:218:1: note: 'RSA_set0_key' has been explicitly marked deprecated here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:114:7: warning: 'EVP_PKEY_set1_RSA' is deprecated [-Wdeprecated-declarations] 114 | if (!EVP_PKEY_set1_RSA(ossl_pkey, rsa)) | ^ /usr/include/openssl/evp.h:1346:1: note: 'EVP_PKEY_set1_RSA' has been explicitly marked deprecated here 1346 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:117:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 117 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:121:2: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 121 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:194:8: warning: 'DSA_new' is deprecated [-Wdeprecated-declarations] 194 | dsa = DSA_new(); | ^ /usr/include/openssl/dsa.h:130:1: note: 'DSA_new' has been explicitly marked deprecated here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:201:2: warning: 'DSA_set0_pqg' is deprecated [-Wdeprecated-declarations] 201 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ^ /usr/include/openssl/dsa.h:208:1: note: 'DSA_set0_pqg' has been explicitly marked deprecated here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:202:2: warning: 'DSA_set0_key' is deprecated [-Wdeprecated-declarations] 202 | DSA_set0_key(dsa, bn_pub_key, bn_priv_key); | ^ /usr/include/openssl/dsa.h:211:1: note: 'DSA_set0_key' has been explicitly marked deprecated here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:207:7: warning: 'EVP_PKEY_set1_DSA' is deprecated [-Wdeprecated-declarations] 207 | if (!EVP_PKEY_set1_DSA(ossl_pkey, dsa)) | ^ /usr/include/openssl/evp.h:1355:1: note: 'EVP_PKEY_set1_DSA' has been explicitly marked deprecated here 1355 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:210:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 210 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-keyconv-ossl.cpp:214:2: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 214 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 13 warnings generated. make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -L/usr/lib -lcrypto libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -L/usr/lib -lcrypto make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' Making all in util make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util-ossl.o softhsm2-util-ossl.cpp softhsm2-util-ossl.cpp:157:10: warning: 'EVP_PKEY_get1_RSA' is deprecated [-Wdeprecated-declarations] 157 | rsa = EVP_PKEY_get1_RSA(pkey); | ^ /usr/include/openssl/evp.h:1350:1: note: 'EVP_PKEY_get1_RSA' has been explicitly marked deprecated here 1350 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:160:10: warning: 'EVP_PKEY_get1_DSA' is deprecated [-Wdeprecated-declarations] 160 | dsa = EVP_PKEY_get1_DSA(pkey); | ^ /usr/include/openssl/evp.h:1359:1: note: 'EVP_PKEY_get1_DSA' has been explicitly marked deprecated here 1359 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:164:12: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated [-Wdeprecated-declarations] 164 | ecdsa = EVP_PKEY_get1_EC_KEY(pkey); | ^ /usr/include/openssl/evp.h:1376:1: note: 'EVP_PKEY_get1_EC_KEY' has been explicitly marked deprecated here 1376 | OSSL_DEPRECATEDIN_3_0 | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:189:3: warning: 'RSA_free' is deprecated [-Wdeprecated-declarations] 189 | RSA_free(rsa); | ^ /usr/include/openssl/rsa.h:304:1: note: 'RSA_free' has been explicitly marked deprecated here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:194:3: warning: 'DSA_free' is deprecated [-Wdeprecated-declarations] 194 | DSA_free(dsa); | ^ /usr/include/openssl/dsa.h:132:1: note: 'DSA_free' has been explicitly marked deprecated here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:200:3: warning: 'EC_KEY_free' is deprecated [-Wdeprecated-declarations] 200 | EC_KEY_free(ecdsa); | ^ /usr/include/openssl/ec.h:1006:1: note: 'EC_KEY_free' has been explicitly marked deprecated here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:387:2: warning: 'RSA_get0_factors' is deprecated [-Wdeprecated-declarations] 387 | RSA_get0_factors(rsa, &bn_p, &bn_q); | ^ /usr/include/openssl/rsa.h:231:1: note: 'RSA_get0_factors' has been explicitly marked deprecated here 231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:388:2: warning: 'RSA_get0_crt_params' is deprecated [-Wdeprecated-declarations] 388 | RSA_get0_crt_params(rsa, &bn_dmp1, &bn_dmq1, &bn_iqmp); | ^ /usr/include/openssl/rsa.h:236:1: note: 'RSA_get0_crt_params' has been explicitly marked deprecated here 236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:389:2: warning: 'RSA_get0_key' is deprecated [-Wdeprecated-declarations] 389 | RSA_get0_key(rsa, &bn_n, &bn_e, &bn_d); | ^ /usr/include/openssl/rsa.h:228:1: note: 'RSA_get0_key' has been explicitly marked deprecated here 228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:553:2: warning: 'DSA_get0_pqg' is deprecated [-Wdeprecated-declarations] 553 | DSA_get0_pqg(dsa, &bn_p, &bn_q, &bn_g); | ^ /usr/include/openssl/dsa.h:206:1: note: 'DSA_get0_pqg' has been explicitly marked deprecated here 206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:554:2: warning: 'DSA_get0_key' is deprecated [-Wdeprecated-declarations] 554 | DSA_get0_key(dsa, &bn_pub_key, &bn_priv_key); | ^ /usr/include/openssl/dsa.h:209:1: note: 'DSA_get0_key' has been explicitly marked deprecated here 209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:691:20: warning: 'EC_KEY_get0_private_key' is deprecated [-Wdeprecated-declarations] 691 | const BIGNUM *d = EC_KEY_get0_private_key(ec_key); | ^ /usr/include/openssl/ec.h:1051:1: note: 'EC_KEY_get0_private_key' has been explicitly marked deprecated here 1051 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:692:26: warning: 'EC_KEY_get0_group' is deprecated [-Wdeprecated-declarations] 692 | const EC_GROUP *group = EC_KEY_get0_group(ec_key); | ^ /usr/include/openssl/ec.h:1037:1: note: 'EC_KEY_get0_group' has been explicitly marked deprecated here 1037 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ softhsm2-util-ossl.cpp:693:26: warning: 'EC_KEY_get0_public_key' is deprecated [-Wdeprecated-declarations] 693 | const EC_POINT *point = EC_KEY_get0_public_key(ec_key); | ^ /usr/include/openssl/ec.h:1065:1: note: 'EC_KEY_get0_public_key' has been explicitly marked deprecated here 1065 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^ /usr/include/openssl/macros.h:193:49: note: expanded from macro 'OSSL_DEPRECATEDIN_3_0' 193 | # define OSSL_DEPRECATEDIN_3_0 OSSL_DEPRECATED(3.0) | ^ /usr/include/openssl/macros.h:62:52: note: expanded from macro 'OSSL_DEPRECATED' 62 | # define OSSL_DEPRECATED(since) __attribute__((deprecated)) | ^ 14 warnings generated. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/findslot.o ../common/findslot.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/getpw.o ../common/getpw.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/library.o ../common/library.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util.o softhsm2-util.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o -L/usr/lib -lcrypto -lsqlite3 ../../lib/libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o -L/usr/lib ../../lib/.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' Making all in dump make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib -I./../../lib/object_store -I./../../lib/pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-dump-file.o softhsm2-dump-file.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o softhsm2-dump-file softhsm2-dump-file.o libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o softhsm2-dump-file softhsm2-dump-file.o make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' Making all in migrate make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/pkcs11 -I./../common -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-migrate.o softhsm2-migrate.cpp make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[4]: Nothing to be done for 'all-am'. make[3]: Nothing to be done for 'all-am'. make[2]: Nothing to be done for 'all-am'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.eCdewG + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x ++ dirname /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd softhsm-2.6.1 + rm -rf /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x 'INSTALL=/usr/bin/install -p' Making install in src make[1]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src' Making install in lib make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' Making install in common make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 softhsm2.conf.5 '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man5' /usr/bin/make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' test -d /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/etc || \ /usr/bin/install -p -d /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/etc test -f /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/etc/softhsm2.conf || \ /usr/bin/install -p -m 644 ../../../src/lib/common/softhsm2.conf /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/etc /usr/bin/install -p -m 644 ../../../src/lib/common/softhsm2.conf /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/etc/softhsm2.conf.sample test -d /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/var/lib/softhsm/tokens/ || \ /usr/bin/install -p -d -m 1777 /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/var/lib/softhsm/tokens/ make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' Making install in crypto make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' Making install in data_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' Making install in object_store make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' Making install in session_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' Making install in slot_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' Making install in handle_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' Making install in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' Making install in test make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11' /bin/sh ../../libtool --mode=install /usr/bin/install -p libsofthsm2.la '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11' libtool: install: /usr/bin/install -p .libs/libsofthsm2.so /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.so libtool: install: /usr/bin/install -p .libs/libsofthsm2.lai /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.la libtool: install: /usr/bin/install -p .libs/libsofthsm2.a /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.a libtool: install: chmod 644 /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.a libtool: install: ranlib /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.a libtool: warning: remember to run 'libtool --finish /usr/lib64/pkcs11' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' Making install in bin make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' Making install in common make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' Making install in keyconv make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' /bin/sh ../../../libtool --mode=install /usr/bin/install -p softhsm2-keyconv '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' libtool: install: /usr/bin/install -p softhsm2-keyconv /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-keyconv /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 softhsm2-keyconv.1 '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' Making install in util make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' /bin/sh ../../../libtool --mode=install /usr/bin/install -p softhsm2-util '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' libtool: install: /usr/bin/install -p softhsm2-util /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-util /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 softhsm2-util.1 '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' Making install in dump make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' /bin/sh ../../../libtool --mode=install /usr/bin/install -p softhsm2-dump-file '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' libtool: install: /usr/bin/install -p softhsm2-dump-file /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-dump-file /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 softhsm2-dump-file.1 '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' Making install in migrate make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' /bin/sh ../../../libtool --mode=install /usr/bin/install -p softhsm2-migrate '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin' libtool: install: /usr/bin/install -p softhsm2-migrate /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-migrate /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 softhsm2-migrate.1 '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/man/man1' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[1]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[1]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1' make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/p11-kit/modules/' /usr/bin/install -p -m 644 softhsm2.module '/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/p11-kit/modules/' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1' make[1]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1' + rm /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//etc/softhsm2.conf.sample + rm -f /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//usr/lib64/pkcs11/libsofthsm2.a /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//usr/lib64/pkcs11/libsofthsm2.la + mkdir -p /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/include/softhsm + cp src/lib/P11Attributes.h src/lib/P11Objects.h src/lib/SoftHSM.h src/lib/access.h /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/include/softhsm + mkdir -p /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//var/lib/softhsm/tokens + mkdir -p /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//usr/lib64/softhsm/ + ln -s ../pkcs11/libsofthsm2.so /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//usr/lib64/softhsm/libsofthsm.so + cd /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x//usr/lib64 + ln -s pkcs11/libsofthsm2.so + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-migrate [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-migrate built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-dump-file [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-dump-file built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-util [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-util built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-keyconv [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-keyconv built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.so built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 2.6.1-5.fc39_clang_unknown.7 --unique-debug-suffix -2.6.1-5.fc39_clang_unknown.7.s390x --unique-debug-src-base softhsm-2.6.1-5.fc39_clang_unknown.7.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/softhsm-2.6.1 find-debuginfo: starting Extracting debug info from 5 files DWARF-compressing 5 files sepdebugcrcfix: Updated 5 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x 3113 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/lib64/pkcs11/libsofthsm2.so-2.6.1-5.fc39_clang_unknown.7.s390x.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/lib64/pkcs11/libsofthsm2.so-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-util-2.6.1-5.fc39_clang_unknown.7.s390x.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-util-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-dump-file-2.6.1-5.fc39_clang_unknown.7.s390x.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-dump-file-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-migrate-2.6.1-5.fc39_clang_unknown.7.s390x.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-migrate-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-keyconv-2.6.1-5.fc39_clang_unknown.7.s390x.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-keyconv-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-migrate [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-migrate-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-dump-file [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-dump-file-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-util [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-util-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/bin/softhsm2-keyconv [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/bin/softhsm2-keyconv-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib64/pkcs11/libsofthsm2.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/lib/debug/usr/lib64/pkcs11/libsofthsm2.so-2.6.1-5.fc39_clang_unknown.7.s390x.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Ta3DvC + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd softhsm-2.6.1 + make check Making check in src make[1]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src' Making check in lib make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' Making check in common make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/common' Making check in crypto make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make cryptotest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o cryptotest.o cryptotest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AESTests.o AESTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DESTests.o DESTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DHTests.o DHTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DSATests.o DSATests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ECDHTests.o ECDHTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ECDSATests.o ECDSATests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o EDDSATests.o EDDSATests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o GOSTTests.o GOSTTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o HashTests.o HashTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o MacTests.o MacTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RNGTests.o RNGTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RSATests.o RSATests.cpp clang -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -c -o chisq.o chisq.c clang -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -c -o ent.o ent.c clang -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -c -o iso8859.o iso8859.c clang -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -pedantic -Wall -Wextra -fvisibility=hidden -c -o randtest.o randtest.c /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o cryptotest cryptotest.o AESTests.o DESTests.o DHTests.o DSATests.o ECDHTests.o ECDSATests.o EDDSATests.o GOSTTests.o HashTests.o MacTests.o RNGTests.o RSATests.o chisq.o ent.o iso8859.o randtest.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o cryptotest cryptotest.o AESTests.o DESTests.o DHTests.o DSATests.o ECDHTests.o ECDSATests.o EDDSATests.o GOSTTests.o HashTests.o MacTests.o RNGTests.o RSATests.o chisq.o ent.o iso8859.o randtest.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' PASS: cryptotest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/crypto' Making check in data_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make datamgrtest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o datamgrtest.o datamgrtest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ByteStringTests.o ByteStringTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RFC4880Tests.o RFC4880Tests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SecureDataMgrTests.o SecureDataMgrTests.cpp /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o datamgrtest datamgrtest.o ByteStringTests.o RFC4880Tests.o SecureDataMgrTests.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o datamgrtest datamgrtest.o ByteStringTests.o RFC4880Tests.o SecureDataMgrTests.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' PASS: datamgrtest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/data_mgr' Making check in object_store make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make objstoretest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o objstoretest.o objstoretest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DirectoryTests.o DirectoryTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o UUIDTests.o UUIDTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o FileTests.o FileTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectFileTests.o ObjectFileTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o OSTokenTests.o OSTokenTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectStoreTests.o ObjectStoreTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObjectTests.o SessionObjectTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObjectStoreTests.o SessionObjectStoreTests.cpp /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -pthread -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o objstoretest objstoretest.o DirectoryTests.o UUIDTests.o FileTests.o ObjectFileTests.o OSTokenTests.o ObjectStoreTests.o SessionObjectTests.o SessionObjectStoreTests.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -pthread -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o objstoretest objstoretest.o DirectoryTests.o UUIDTests.o FileTests.o ObjectFileTests.o OSTokenTests.o ObjectStoreTests.o SessionObjectTests.o SessionObjectStoreTests.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 -pthread make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' PASS: objstoretest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/object_store' Making check in session_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make sessionmgrtest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o sessionmgrtest.o sessionmgrtest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionManagerTests.o SessionManagerTests.cpp /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -pthread -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o sessionmgrtest sessionmgrtest.o SessionManagerTests.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -pthread -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o sessionmgrtest sessionmgrtest.o SessionManagerTests.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 -pthread make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' PASS: sessionmgrtest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/session_mgr' Making check in slot_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make slotmgrtest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o slotmgrtest.o slotmgrtest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I/usr/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SlotManagerTests.o SlotManagerTests.cpp /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -pthread -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o slotmgrtest slotmgrtest.o SlotManagerTests.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -pthread -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o slotmgrtest slotmgrtest.o SlotManagerTests.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 -pthread make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' PASS: slotmgrtest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/slot_mgr' Making check in handle_mgr make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' Making check in test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make handlemgrtest make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o handlemgrtest.o handlemgrtest.cpp clang++ -DHAVE_CONFIG_H -I. -I../../../.. -I./.. -I./../.. -I./../../common -I./../../crypto -I./../../data_mgr -I./../../object_store -I./../../pkcs11 -I./../../session_mgr -I./../../slot_mgr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o HandleManagerTests.o HandleManagerTests.cpp /bin/sh ../../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o handlemgrtest handlemgrtest.o HandleManagerTests.o ../../libsofthsm_convarch.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o handlemgrtest handlemgrtest.o HandleManagerTests.o -L/usr/lib -lcppunit ../../.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make check-TESTS make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[6]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' PASS: handlemgrtest ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr/test' make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/handle_mgr' Making check in test make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make p11test make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o p11test.o p11test.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SymmetricAlgorithmTests.o SymmetricAlgorithmTests.cpp SymmetricAlgorithmTests.cpp:41:16: warning: unused variable 'ON_TOKEN' [-Wunused-const-variable] 41 | const CK_BBOOL ON_TOKEN = CK_TRUE; | ^~~~~~~~ SymmetricAlgorithmTests.cpp:45:16: warning: unused variable 'IS_PRIVATE' [-Wunused-const-variable] 45 | const CK_BBOOL IS_PRIVATE = CK_TRUE; | ^~~~~~~~~~ 2 warnings generated. clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DigestTests.o DigestTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o InitTests.o InitTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o InfoTests.o InfoTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o RandomTests.o RandomTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SessionTests.o SessionTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o TokenTests.o TokenTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o UserTests.o UserTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectTests.o ObjectTests.cpp ObjectTests.cpp:77:16: warning: unused variable 'CKA_TOKEN_DEFAULT' [-Wunused-const-variable] 77 | const CK_BBOOL CKA_TOKEN_DEFAULT = CK_FALSE; | ^~~~~~~~~~~~~~~~~ ObjectTests.cpp:79:16: warning: unused variable 'CKA_MODIFIABLE_DEFAULT' [-Wunused-const-variable] 79 | const CK_BBOOL CKA_MODIFIABLE_DEFAULT = CK_TRUE; | ^~~~~~~~~~~~~~~~~~~~~~ ObjectTests.cpp:80:23: warning: unused variable 'CKA_LABEL_DEFAULT' [-Wunused-const-variable] 80 | const CK_UTF8CHAR_PTR CKA_LABEL_DEFAULT = NULL; | ^~~~~~~~~~~~~~~~~ ObjectTests.cpp:81:16: warning: unused variable 'CKA_COPYABLE_DEFAULT' [-Wunused-const-variable] 81 | const CK_BBOOL CKA_COPYABLE_DEFAULT = CK_TRUE; | ^~~~~~~~~~~~~~~~~~~~ ObjectTests.cpp:82:16: warning: unused variable 'CKA_DESTROYABLE_DEFAULT' [-Wunused-const-variable] 82 | const CK_BBOOL CKA_DESTROYABLE_DEFAULT = CK_TRUE; | ^~~~~~~~~~~~~~~~~~~~~~~ ObjectTests.cpp:85:23: warning: unused variable 'CKA_APPLICATION_DEFAULT' [-Wunused-const-variable] 85 | const CK_UTF8CHAR_PTR CKA_APPLICATION_DEFAULT = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~ ObjectTests.cpp:86:19: warning: unused variable 'CKA_OBJECT_ID_DEFAULT' [-Wunused-const-variable] 86 | const CK_BYTE_PTR CKA_OBJECT_ID_DEFAULT = NULL; | ^~~~~~~~~~~~~~~~~~~~~ ObjectTests.cpp:87:19: warning: unused variable 'CKA_VALUE_DEFAULT' [-Wunused-const-variable] 87 | const CK_BYTE_PTR CKA_VALUE_DEFAULT = NULL; | ^~~~~~~~~~~~~~~~~ 8 warnings generated. clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o DeriveTests.o DeriveTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o SignVerifyTests.o SignVerifyTests.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AsymEncryptDecryptTests.o AsymEncryptDecryptTests.cpp AsymEncryptDecryptTests.cpp:40:16: warning: unused variable 'ON_TOKEN' [-Wunused-const-variable] 40 | const CK_BBOOL ON_TOKEN = CK_TRUE; | ^~~~~~~~ AsymEncryptDecryptTests.cpp:44:16: warning: unused variable 'IS_PRIVATE' [-Wunused-const-variable] 44 | const CK_BBOOL IS_PRIVATE = CK_TRUE; | ^~~~~~~~~~ 2 warnings generated. clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o AsymWrapUnwrapTests.o AsymWrapUnwrapTests.cpp AsymWrapUnwrapTests.cpp:40:16: warning: unused variable 'ON_TOKEN' [-Wunused-const-variable] 40 | const CK_BBOOL ON_TOKEN = CK_TRUE; | ^~~~~~~~ AsymWrapUnwrapTests.cpp:44:16: warning: unused variable 'IS_PRIVATE' [-Wunused-const-variable] 44 | const CK_BBOOL IS_PRIVATE = CK_TRUE; | ^~~~~~~~~~ 2 warnings generated. clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o TestsBase.o TestsBase.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o TestsNoPINInitBase.o TestsNoPINInitBase.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ForkTests.o ForkTests.cpp ForkTests.cpp:97:15: warning: unused variable 'slotInfo' [-Wunused-variable] 97 | CK_SLOT_INFO slotInfo; | ^~~~~~~~ 1 warning generated. clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/log.o ../common/log.cpp clang++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../pkcs11 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/osmutex.o ../common/osmutex.cpp /bin/sh ../../../libtool --tag=CXX --mode=link clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -L/usr/lib -lcrypto -lcppunit -no-install -pthread -static -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o p11test p11test.o SymmetricAlgorithmTests.o DigestTests.o InitTests.o InfoTests.o RandomTests.o SessionTests.o TokenTests.o UserTests.o ObjectTests.o DeriveTests.o SignVerifyTests.o AsymEncryptDecryptTests.o AsymWrapUnwrapTests.o TestsBase.o TestsNoPINInitBase.o ForkTests.o ../common/log.o ../common/osmutex.o ../libsofthsm2.la libtool: link: clang++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -fvisibility=hidden -pthread -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -o p11test p11test.o SymmetricAlgorithmTests.o DigestTests.o InitTests.o InfoTests.o RandomTests.o SessionTests.o TokenTests.o UserTests.o ObjectTests.o DeriveTests.o SignVerifyTests.o AsymEncryptDecryptTests.o AsymWrapUnwrapTests.o TestsBase.o TestsNoPINInitBase.o ForkTests.o ../common/log.o ../common/osmutex.o -L/usr/lib -lcppunit ../.libs/libsofthsm2.a -lcrypto -lsqlite3 -pthread make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make check-TESTS make[4]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[5]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' PASS: p11test ============================================================================ Testsuite summary for SoftHSM 2.6.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[4]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib/test' make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/lib' Making check in bin make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' Making check in common make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/common' Making check in keyconv make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/keyconv' Making check in util make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/util' Making check in dump make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/dump' Making check in migrate make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin/migrate' make[3]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src/bin' make[2]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[1]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1/src' make[1]: Entering directory '/builddir/build/BUILD/softhsm-2.6.1' make[1]: Nothing to be done for 'check-am'. make[1]: Leaving directory '/builddir/build/BUILD/softhsm-2.6.1' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: softhsm-2.6.1-5.fc39_clang_unknown.7.s390x Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.1ezTnm + umask 022 + cd /builddir/build/BUILD + cd softhsm-2.6.1 + DOCDIR=/builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/doc/softhsm + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/doc/softhsm + cp -pr /builddir/build/BUILD/softhsm-2.6.1/LICENSE /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/doc/softhsm + cp -pr /builddir/build/BUILD/softhsm-2.6.1/README.md /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/doc/softhsm + cp -pr /builddir/build/BUILD/softhsm-2.6.1/NEWS /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x/usr/share/doc/softhsm + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(softhsm) = 2.6.1-5.fc39_clang_unknown.7 libsofthsm2.so()(64bit) softhsm = 2.6.1-5.fc39_clang_unknown.7 softhsm(s390-64) = 2.6.1-5.fc39_clang_unknown.7 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libm.so.6()(64bit) libsqlite3.so.0()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.15)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) libstdc++.so.6(GLIBCXX_3.4.21)(64bit) libstdc++.so.6(GLIBCXX_3.4.29)(64bit) libstdc++.so.6(GLIBCXX_3.4.30)(64bit) libstdc++.so.6(GLIBCXX_3.4.32)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) rtld(GNU_HASH) Recommends: group(ods) user(ods) Processing files: softhsm-devel-2.6.1-5.fc39_clang_unknown.7.s390x Provides: softhsm-devel = 2.6.1-5.fc39_clang_unknown.7 softhsm-devel(s390-64) = 2.6.1-5.fc39_clang_unknown.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: softhsm-debugsource-2.6.1-5.fc39_clang_unknown.7.s390x Provides: softhsm-debugsource = 2.6.1-5.fc39_clang_unknown.7 softhsm-debugsource(s390-64) = 2.6.1-5.fc39_clang_unknown.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: softhsm-debuginfo-2.6.1-5.fc39_clang_unknown.7.s390x Provides: debuginfo(build-id) = 47d53046049ef0110ea7db0e9738f53162a702c0 debuginfo(build-id) = 64be604fc798e471c3624e66ad4b8207c4b544d8 debuginfo(build-id) = 916230877378bd1e5099a0b8aef654b6b6da9f98 debuginfo(build-id) = ab443163c536ca35a17b0be5005e6115695813af debuginfo(build-id) = de59e2b04735186e91932f9e04a0655a953afdae libsofthsm2.so-2.6.1-5.fc39_clang_unknown.7.s390x.debug()(64bit) softhsm-debuginfo = 2.6.1-5.fc39_clang_unknown.7 softhsm-debuginfo(s390-64) = 2.6.1-5.fc39_clang_unknown.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: softhsm-debugsource(s390-64) = 2.6.1-5.fc39_clang_unknown.7 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x Wrote: /builddir/build/RPMS/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x.rpm Wrote: /builddir/build/RPMS/softhsm-debugsource-2.6.1-5.fc39_clang_unknown.7.s390x.rpm Wrote: /builddir/build/RPMS/softhsm-devel-2.6.1-5.fc39_clang_unknown.7.s390x.rpm Wrote: /builddir/build/RPMS/softhsm-debuginfo-2.6.1-5.fc39_clang_unknown.7.s390x.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.lafWUZ + umask 022 + cd /builddir/build/BUILD + cd softhsm-2.6.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/softhsm-2.6.1-5.fc39_clang_unknown.7.s390x + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.3sAokR + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/softhsm-2.6.1-SPECPARTS + rm -rf softhsm-2.6.1 softhsm-2.6.1.gemspec + RPM_EC=0 ++ jobs -p RPM build warnings: + exit 0 %patchN is deprecated (2 usages found), use %patch N (or %patch -P N) Finish: rpmbuild softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm Finish: build phase for softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-s390x-1694196504.360405/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/softhsm-2.6.1-5.fc39_clang_unknown.7.src.rpm) Config(child) 4 minutes 23 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "softhsm", "epoch": null, "version": "2.6.1", "release": "5.fc39_clang_unknown.7", "arch": "s390x" }, { "name": "softhsm", "epoch": null, "version": "2.6.1", "release": "5.fc39_clang_unknown.7", "arch": "src" }, { "name": "softhsm-debugsource", "epoch": null, "version": "2.6.1", "release": "5.fc39_clang_unknown.7", "arch": "s390x" }, { "name": "softhsm-devel", "epoch": null, "version": "2.6.1", "release": "5.fc39_clang_unknown.7", "arch": "s390x" }, { "name": "softhsm-debuginfo", "epoch": null, "version": "2.6.1", "release": "5.fc39_clang_unknown.7", "arch": "s390x" } ] } RPMResults finished