Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c14f' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8112270-epel-9-x86_64 --chroot epel-9-x86_64 Version: 1.0 PID: 7722 Logging PID: 7723 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8112270, 'buildroot_pkgs': [], 'chroot': 'epel-9-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'c266150f0ef0b46ca5894429f8450d04d2ad9792', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/lucamagrone/CIE-Middleware/cie-middleware', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'cie-middleware', 'package_version': '1.4.3.9-1', 'project_dirname': 'CIE-Middleware', 'project_name': 'CIE-Middleware', 'project_owner': 'lucamagrone', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/lucamagrone/CIE-Middleware/epel-9-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'lucamagrone/CIE-Middleware--lucamagrone', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': 0, 'submitter': 'lucamagrone', 'tags': [], 'task_id': '8112270-epel-9-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/lucamagrone/CIE-Middleware/cie-middleware /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/lucamagrone/CIE-Middleware/cie-middleware', '/var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware'... Running: git checkout c266150f0ef0b46ca5894429f8450d04d2ad9792 -- cmd: ['git', 'checkout', 'c266150f0ef0b46ca5894429f8450d04d2ad9792', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware rc: 0 stdout: stderr: Note: switching to 'c266150f0ef0b46ca5894429f8450d04d2ad9792'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at c266150 automatic import of cie-middleware Running: dist-git-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading cie-middleware-linux-1.4.3.9.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o cie-middleware-linux-1.4.3.9.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/lucamagrone/CIE-Middleware/cie-middleware/cie-middleware-linux-1.4.3.9.tar.gz/md5/4ae8e2dc8785b90b3accead6dfc85384/cie-middleware-linux-1.4.3.9.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 24.2M 100 24.2M 0 0 82.0M 0 --:--:-- --:--:-- --:--:-- 82.1M INFO: Reading stdout from command: md5sum cie-middleware-linux-1.4.3.9.tar.gz INFO: Downloading logo.png INFO: Calling: curl -H Pragma: -o logo.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/lucamagrone/CIE-Middleware/cie-middleware/logo.png/md5/a03e52a0623349e93b75149d199265d6/logo.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 18066 100 18066 0 0 425k 0 --:--:-- --:--:-- --:--:-- 430k INFO: Reading stdout from command: md5sum logo.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware/cie-middleware.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728253247.120845 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware/cie-middleware.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728253247.120845 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware/cie-middleware.spec) Config(rhel+epel-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1728253247.120845/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.access.redhat.com/ubi9/ubi INFO: Pulling image: registry.access.redhat.com/ubi9/ubi INFO: Copy content of container registry.access.redhat.com/ubi9/ubi to /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1728253247.120845/root INFO: Checking that registry.access.redhat.com/ubi9/ubi image matches host's architecture INFO: mounting registry.access.redhat.com/ubi9/ubi with podman image mount INFO: image registry.access.redhat.com/ubi9/ubi as /var/lib/containers/storage/overlay/e7328e803158cca63d8efdbe1caefb1b51654de77e5fa8691079ad06db1abf75/merged INFO: umounting image registry.access.redhat.com/ubi9/ubi (/var/lib/containers/storage/overlay/e7328e803158cca63d8efdbe1caefb1b51654de77e5fa8691079ad06db1abf75/merged) with podman image umount INFO: Package manager dnf4 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 1.6 kB/s | 257 B 00:00 Red Hat Enterprise Linux - BaseOS 38 MB/s | 32 MB 00:00 Red Hat Enterprise Linux - AppStream 51 MB/s | 41 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 19 MB/s | 9.2 MB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 40 MB/s | 23 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.1.8-9.el9 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 60 k coreutils x86_64 8.32-35.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 279 k diffutils x86_64 3.7-12.el9 baseos 402 k epel-rpm-macros noarch 9-14.el9 epel 15 k findutils x86_64 1:4.8.0-6.el9 baseos 550 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-100.el9_4.4 baseos 21 k grep x86_64 3.6-5.el9 baseos 273 k gzip x86_64 1.12-1.el9 baseos 167 k info x86_64 6.7-15.el9 baseos 228 k patch x86_64 2.7.6-16.el9 appstream 130 k redhat-release x86_64 9.4-0.5.el9 baseos 46 k redhat-rpm-config noarch 207-1.el9 appstream 76 k rpm-build x86_64 4.16.1.3-29.el9 appstream 72 k sed x86_64 4.8-9.el9 baseos 309 k tar x86_64 2:1.34-6.el9_4.1 baseos 889 k unzip x86_64 6.0-56.el9 baseos 186 k util-linux x86_64 2.37.4-18.el9 baseos 2.3 M which x86_64 2.21-29.el9 baseos 45 k xz x86_64 5.2.5-8.el9_0 baseos 230 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 42 k ansible-srpm-macros noarch 1-16.el9 epel 21 k audit-libs x86_64 3.1.2-2.el9 baseos 121 k basesystem noarch 11-13.el9 baseos 8.0 k binutils x86_64 2.35.2-43.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-43.el9 baseos 736 k bzip2-libs x86_64 1.0.8-8.el9 baseos 42 k ca-certificates noarch 2024.2.69_v8.0.303-91.4.el9_4 baseos 1.0 M coreutils-common x86_64 8.32-35.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 99 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20240202-1.git283706d.el9 baseos 88 k curl x86_64 7.76.1-29.el9_4.1 baseos 297 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 774 k debugedit x86_64 5.0-5.el9 appstream 81 k dwz x86_64 0.14-3.el9 appstream 130 k ed x86_64 1.14.2-12.el9 baseos 78 k efi-srpm-macros noarch 6-2.el9_0 appstream 24 k elfutils x86_64 0.190-2.el9 baseos 559 k elfutils-debuginfod-client x86_64 0.190-2.el9 baseos 39 k elfutils-default-yama-scope noarch 0.190-2.el9 baseos 12 k elfutils-libelf x86_64 0.190-2.el9 baseos 196 k elfutils-libs x86_64 0.190-2.el9 baseos 258 k file x86_64 5.39-16.el9 baseos 52 k file-libs x86_64 5.39-16.el9 baseos 593 k filesystem x86_64 3.16-2.el9 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 29 k forge-srpm-macros noarch 0.3.1-1.el9 epel 19 k fpc-srpm-macros noarch 1.3-7.el9 epel 7.5 k gdb-minimal x86_64 10.2-13.el9 appstream 3.5 M gdbm-libs x86_64 1:1.19-4.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 9.0 k glibc x86_64 2.34-100.el9_4.4 baseos 2.0 M glibc-common x86_64 2.34-100.el9_4.4 baseos 307 k glibc-gconv-extra x86_64 2.34-100.el9_4.4 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 319 k go-srpm-macros noarch 3.2.0-3.el9 appstream 28 k go-srpm-macros-epel noarch 3.3.0.5-1.el9 epel 27 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 17 k keyutils-libs x86_64 1.6.3-1.el9 baseos 34 k krb5-libs x86_64 1.21.1-2.el9_4 baseos 770 k libacl x86_64 2.3.1-4.el9 baseos 24 k libarchive x86_64 3.5.3-4.el9 baseos 392 k libattr x86_64 2.5.1-3.el9 baseos 20 k libblkid x86_64 2.37.4-18.el9 baseos 110 k libbrotli x86_64 1.0.9-6.el9 baseos 317 k libcap x86_64 2.48-9.el9_2 baseos 74 k libcap-ng x86_64 0.8.2-7.el9 baseos 36 k libcom_err x86_64 1.46.5-5.el9 baseos 28 k libcurl x86_64 7.76.1-29.el9_4.1 baseos 286 k libdb x86_64 5.3.28-53.el9 baseos 740 k libeconf x86_64 0.4.1-3.el9_2 baseos 30 k libevent x86_64 2.1.12-8.el9_4 baseos 266 k libfdisk x86_64 2.37.4-18.el9 baseos 157 k libffi x86_64 3.4.2-8.el9 baseos 40 k libgcc x86_64 11.4.1-3.el9 baseos 95 k libgcrypt x86_64 1.10.0-10.el9_2 baseos 508 k libgomp x86_64 11.4.1-3.el9 baseos 270 k libgpg-error x86_64 1.42-5.el9 baseos 220 k libidn2 x86_64 2.3.0-7.el9 baseos 105 k libmount x86_64 2.37.4-18.el9 baseos 138 k libnghttp2 x86_64 1.43.0-5.el9_4.3 baseos 75 k libpkgconf x86_64 1.7.3-10.el9 baseos 37 k libpsl x86_64 0.21.1-5.el9 baseos 66 k libpwquality x86_64 1.4.4-8.el9 baseos 123 k libselinux x86_64 3.6-1.el9 baseos 88 k libsemanage x86_64 3.6-1.el9 baseos 121 k libsepol x86_64 3.6-1.el9 baseos 331 k libsigsegv x86_64 2.13-4.el9 baseos 30 k libsmartcols x86_64 2.37.4-18.el9 baseos 66 k libssh x86_64 0.10.4-13.el9 baseos 220 k libssh-config noarch 0.10.4-13.el9 baseos 11 k libstdc++ x86_64 11.4.1-3.el9 baseos 747 k libtasn1 x86_64 4.16.0-8.el9_1 baseos 77 k libunistring x86_64 0.9.10-15.el9 baseos 499 k libutempter x86_64 1.2.1-6.el9 baseos 30 k libuuid x86_64 2.37.4-18.el9 baseos 30 k libverto x86_64 0.3.2-3.el9 baseos 24 k libxcrypt x86_64 4.4.18-3.el9 baseos 120 k libxml2 x86_64 2.9.13-6.el9_4 baseos 752 k libzstd x86_64 1.5.1-2.el9 baseos 332 k lua-libs x86_64 5.4.4-4.el9 baseos 132 k lua-srpm-macros noarch 1-6.el9 appstream 10 k lz4-libs x86_64 1.9.3-5.el9 baseos 69 k mpfr x86_64 4.1.0-7.el9 baseos 329 k ncurses x86_64 6.2-10.20210508.el9 baseos 410 k ncurses-base noarch 6.2-10.20210508.el9 baseos 99 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 332 k ocaml-srpm-macros noarch 6-6.el9 appstream 9.1 k openblas-srpm-macros noarch 2-11.el9 appstream 8.6 k openldap x86_64 2.6.6-3.el9 baseos 286 k openssl x86_64 1:3.0.7-28.el9_4 baseos 1.2 M openssl-fips-provider x86_64 3.0.7-2.el9 baseos 576 k openssl-libs x86_64 1:3.0.7-28.el9_4 baseos 1.9 M p11-kit x86_64 0.25.3-2.el9 baseos 537 k p11-kit-trust x86_64 0.25.3-2.el9 baseos 145 k pam x86_64 1.5.1-19.el9 baseos 631 k pcre x86_64 8.44-3.el9.3 baseos 202 k pcre2 x86_64 10.40-5.el9 baseos 236 k pcre2-syntax noarch 10.40-5.el9 baseos 145 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B x86_64 1.80-481.el9 appstream 184 k perl-Carp noarch 1.50-460.el9 appstream 31 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 59 k perl-Digest noarch 1.19-4.el9 appstream 29 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 39 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-481.el9 appstream 15 k perl-Exporter noarch 5.74-461.el9 appstream 34 k perl-Fcntl x86_64 1.13-481.el9 appstream 22 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 38 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 63 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 16 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 64 k perl-Getopt-Std noarch 1.12-481.el9 appstream 16 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 57 k perl-IO x86_64 1.43-481.el9 appstream 92 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 45 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 223 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 24 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 34 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 14 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 392 k perl-POSIX x86_64 1.94-481.el9 appstream 98 k perl-PathTools x86_64 3.78-461.el9 appstream 92 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 22 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 92 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 229 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 43 k perl-Scalar-List-Utils x86_64 4:1.56-461.el9 appstream 77 k perl-SelectSaver noarch 1.02-481.el9 appstream 12 k perl-Socket x86_64 4:2.031-4.el9 appstream 58 k perl-Storable x86_64 1:3.21-460.el9 appstream 98 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 51 k perl-Term-Cap noarch 1.17-460.el9 appstream 24 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 18 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 25 k perl-Time-Local noarch 2:1.300-7.el9 appstream 37 k perl-URI noarch 5.09-3.el9 appstream 125 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 25 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter x86_64 4:5.32.1-481.el9 appstream 73 k perl-libnet noarch 3.13-4.el9 appstream 134 k perl-libs x86_64 4:5.32.1-481.el9 appstream 2.2 M perl-mro x86_64 1.23-481.el9 appstream 29 k perl-overload noarch 1.31-481.el9 appstream 46 k perl-overloading noarch 0.02-481.el9 appstream 13 k perl-parent noarch 1:0.238-460.el9 appstream 16 k perl-podlators noarch 1:4.14-460.el9 appstream 118 k perl-srpm-macros noarch 1-41.el9 appstream 9.4 k perl-subs noarch 1.03-481.el9 appstream 12 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf x86_64 1.7.3-10.el9 baseos 45 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 16 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 12 k popt x86_64 1.18-8.el9 baseos 69 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k pyproject-srpm-macros noarch 1.12.0-1.el9 appstream 14 k python-srpm-macros noarch 3.9-53.el9 appstream 19 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 9.1 k qt6-srpm-macros noarch 6.6.2-1.el9 epel 8.7 k readline x86_64 8.1-4.el9 baseos 215 k rpm x86_64 4.16.1.3-29.el9 baseos 541 k rpm-build-libs x86_64 4.16.1.3-29.el9 baseos 90 k rpm-libs x86_64 4.16.1.3-29.el9 baseos 310 k rpmautospec-rpm-macros noarch 0.7.2-1.el9 epel 10 k rust-srpm-macros noarch 17-4.el9 appstream 11 k rust-srpm-macros-epel noarch 26.3-1.el9 epel 10 k setup noarch 2.13.7-10.el9 baseos 150 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-7.el9_3 baseos 622 k systemd-libs x86_64 252-32.el9_4.7 baseos 679 k tzdata noarch 2024a-1.el9 baseos 842 k util-linux-core x86_64 2.37.4-18.el9 baseos 469 k xz-libs x86_64 5.2.5-8.el9_0 baseos 94 k zip x86_64 3.0-35.el9 baseos 270 k zlib x86_64 1.2.11-40.el9 baseos 93 k zstd x86_64 1.5.1-2.el9 baseos 552 k Transaction Summary ================================================================================ Install 206 Packages Total download size: 68 M Installed size: 215 M Downloading Packages: (1/206): bzip2-1.0.8-8.el9.x86_64.rpm 355 kB/s | 60 kB 00:00 (2/206): basesystem-11-13.el9.noarch.rpm 42 kB/s | 8.0 kB 00:00 (3/206): bzip2-libs-1.0.8-8.el9.x86_64.rpm 206 kB/s | 42 kB 00:00 (4/206): ed-1.14.2-12.el9.x86_64.rpm 685 kB/s | 78 kB 00:00 (5/206): cracklib-2.9.6-27.el9.x86_64.rpm 703 kB/s | 99 kB 00:00 (6/206): cpio-2.13-16.el9.x86_64.rpm 929 kB/s | 279 kB 00:00 (7/206): grep-3.6-5.el9.x86_64.rpm 1.8 MB/s | 273 kB 00:00 (8/206): filesystem-3.16-2.el9.x86_64.rpm 17 MB/s | 4.7 MB 00:00 (9/206): groff-base-1.22.4-10.el9.x86_64.rpm 6.8 MB/s | 1.1 MB 00:00 (10/206): info-6.7-15.el9.x86_64.rpm 1.3 MB/s | 228 kB 00:00 (11/206): libattr-2.5.1-3.el9.x86_64.rpm 210 kB/s | 20 kB 00:00 (12/206): libcap-ng-0.8.2-7.el9.x86_64.rpm 350 kB/s | 36 kB 00:00 (13/206): libbrotli-1.0.9-6.el9.x86_64.rpm 2.1 MB/s | 317 kB 00:00 (14/206): libgpg-error-1.42-5.el9.x86_64.rpm 1.9 MB/s | 220 kB 00:00 (15/206): libdb-5.3.28-53.el9.x86_64.rpm 3.9 MB/s | 740 kB 00:00 (16/206): libidn2-2.3.0-7.el9.x86_64.rpm 949 kB/s | 105 kB 00:00 (17/206): libpsl-0.21.1-5.el9.x86_64.rpm 681 kB/s | 66 kB 00:00 (18/206): libpwquality-1.4.4-8.el9.x86_64.rpm 1.0 MB/s | 123 kB 00:00 (19/206): libsigsegv-2.13-4.el9.x86_64.rpm 264 kB/s | 30 kB 00:00 (20/206): libunistring-0.9.10-15.el9.x86_64.rpm 4.5 MB/s | 499 kB 00:00 (21/206): libutempter-1.2.1-6.el9.x86_64.rpm 247 kB/s | 30 kB 00:00 (22/206): libverto-0.3.2-3.el9.x86_64.rpm 176 kB/s | 24 kB 00:00 (23/206): libxcrypt-4.4.18-3.el9.x86_64.rpm 1.2 MB/s | 120 kB 00:00 (24/206): libzstd-1.5.1-2.el9.x86_64.rpm 2.2 MB/s | 332 kB 00:00 (25/206): mpfr-4.1.0-7.el9.x86_64.rpm 2.9 MB/s | 329 kB 00:00 (26/206): pcre-8.44-3.el9.3.x86_64.rpm 1.7 MB/s | 202 kB 00:00 (27/206): lz4-libs-1.9.3-5.el9.x86_64.rpm 265 kB/s | 69 kB 00:00 (28/206): popt-1.18-8.el9.x86_64.rpm 549 kB/s | 69 kB 00:00 (29/206): publicsuffix-list-dafsa-20210518-3.el 488 kB/s | 59 kB 00:00 (30/206): sed-4.8-9.el9.x86_64.rpm 2.6 MB/s | 309 kB 00:00 (31/206): readline-8.1-4.el9.x86_64.rpm 1.5 MB/s | 215 kB 00:00 (32/206): unzip-6.0-56.el9.x86_64.rpm 1.6 MB/s | 186 kB 00:00 (33/206): cracklib-dicts-2.9.6-27.el9.x86_64.rp 25 MB/s | 3.6 MB 00:00 (34/206): gawk-5.1.0-6.el9.x86_64.rpm 7.5 MB/s | 1.0 MB 00:00 (35/206): diffutils-3.7-12.el9.x86_64.rpm 1.9 MB/s | 402 kB 00:00 (36/206): gdbm-libs-1.19-4.el9.x86_64.rpm 569 kB/s | 56 kB 00:00 (37/206): xz-5.2.5-8.el9_0.x86_64.rpm 2.3 MB/s | 230 kB 00:00 (38/206): xz-libs-5.2.5-8.el9_0.x86_64.rpm 871 kB/s | 94 kB 00:00 (39/206): zstd-1.5.1-2.el9.x86_64.rpm 4.5 MB/s | 552 kB 00:00 (40/206): gzip-1.12-1.el9.x86_64.rpm 1.6 MB/s | 167 kB 00:00 (41/206): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 4.8 MB/s | 774 kB 00:00 (42/206): keyutils-libs-1.6.3-1.el9.x86_64.rpm 311 kB/s | 34 kB 00:00 (43/206): libtasn1-4.16.0-8.el9_1.x86_64.rpm 404 kB/s | 77 kB 00:00 (44/206): libarchive-3.5.3-4.el9.x86_64.rpm 3.4 MB/s | 392 kB 00:00 (45/206): libeconf-0.4.1-3.el9_2.x86_64.rpm 271 kB/s | 30 kB 00:00 (46/206): libcap-2.48-9.el9_2.x86_64.rpm 395 kB/s | 74 kB 00:00 (47/206): libgcrypt-1.10.0-10.el9_2.x86_64.rpm 3.2 MB/s | 508 kB 00:00 (48/206): libpkgconf-1.7.3-10.el9.x86_64.rpm 341 kB/s | 37 kB 00:00 (49/206): pkgconf-1.7.3-10.el9.x86_64.rpm 456 kB/s | 45 kB 00:00 (50/206): pkgconf-m4-1.7.3-10.el9.noarch.rpm 150 kB/s | 16 kB 00:00 (51/206): pkgconf-pkg-config-1.7.3-10.el9.x86_6 125 kB/s | 12 kB 00:00 (52/206): zip-3.0-35.el9.x86_64.rpm 2.2 MB/s | 270 kB 00:00 (53/206): findutils-4.8.0-6.el9.x86_64.rpm 5.2 MB/s | 550 kB 00:00 (54/206): alternatives-1.24-1.el9.x86_64.rpm 323 kB/s | 42 kB 00:00 (55/206): gmp-6.2.0-13.el9.x86_64.rpm 3.0 MB/s | 319 kB 00:00 (56/206): lua-libs-5.4.4-4.el9.x86_64.rpm 1.4 MB/s | 132 kB 00:00 (57/206): libffi-3.4.2-8.el9.x86_64.rpm 367 kB/s | 40 kB 00:00 (58/206): ncurses-6.2-10.20210508.el9.x86_64.rp 4.1 MB/s | 410 kB 00:00 (59/206): ncurses-base-6.2-10.20210508.el9.noar 1.0 MB/s | 99 kB 00:00 (60/206): ncurses-libs-6.2-10.20210508.el9.x86_ 3.1 MB/s | 332 kB 00:00 (61/206): zlib-1.2.11-40.el9.x86_64.rpm 853 kB/s | 93 kB 00:00 (62/206): which-2.21-29.el9.x86_64.rpm 331 kB/s | 45 kB 00:00 (63/206): shadow-utils-4.9-8.el9.x86_64.rpm 7.0 MB/s | 1.2 MB 00:00 (64/206): audit-libs-3.1.2-2.el9.x86_64.rpm 1.2 MB/s | 121 kB 00:00 (65/206): bash-5.1.8-9.el9.x86_64.rpm 11 MB/s | 1.7 MB 00:00 (66/206): binutils-gold-2.35.2-43.el9.x86_64.rp 5.5 MB/s | 736 kB 00:00 (67/206): binutils-2.35.2-43.el9.x86_64.rpm 21 MB/s | 4.6 MB 00:00 (68/206): coreutils-common-8.32-35.el9.x86_64.r 15 MB/s | 2.0 MB 00:00 (69/206): coreutils-8.32-35.el9.x86_64.rpm 6.0 MB/s | 1.2 MB 00:00 (70/206): elfutils-0.190-2.el9.x86_64.rpm 3.4 MB/s | 559 kB 00:00 (71/206): elfutils-default-yama-scope-0.190-2.e 119 kB/s | 12 kB 00:00 (72/206): elfutils-libs-0.190-2.el9.x86_64.rpm 2.0 MB/s | 258 kB 00:00 (73/206): file-5.39-16.el9.x86_64.rpm 351 kB/s | 52 kB 00:00 (74/206): file-libs-5.39-16.el9.x86_64.rpm 3.5 MB/s | 593 kB 00:00 (75/206): libblkid-2.37.4-18.el9.x86_64.rpm 859 kB/s | 110 kB 00:00 (76/206): libacl-2.3.1-4.el9.x86_64.rpm 108 kB/s | 24 kB 00:00 (77/206): libgcc-11.4.1-3.el9.x86_64.rpm 1.4 MB/s | 95 kB 00:00 (78/206): libgomp-11.4.1-3.el9.x86_64.rpm 3.5 MB/s | 270 kB 00:00 (79/206): libmount-2.37.4-18.el9.x86_64.rpm 2.4 MB/s | 138 kB 00:00 (80/206): libsemanage-3.6-1.el9.x86_64.rpm 1.3 MB/s | 121 kB 00:00 (81/206): libselinux-3.6-1.el9.x86_64.rpm 744 kB/s | 88 kB 00:00 (82/206): libsepol-3.6-1.el9.x86_64.rpm 5.1 MB/s | 331 kB 00:00 (83/206): libsmartcols-2.37.4-18.el9.x86_64.rpm 923 kB/s | 66 kB 00:00 (84/206): libfdisk-2.37.4-18.el9.x86_64.rpm 402 kB/s | 157 kB 00:00 (85/206): libuuid-2.37.4-18.el9.x86_64.rpm 582 kB/s | 30 kB 00:00 (86/206): libstdc++-11.4.1-3.el9.x86_64.rpm 9.4 MB/s | 747 kB 00:00 (87/206): openldap-2.6.6-3.el9.x86_64.rpm 2.0 MB/s | 286 kB 00:00 (88/206): p11-kit-trust-0.25.3-2.el9.x86_64.rpm 2.4 MB/s | 145 kB 00:00 (89/206): p11-kit-0.25.3-2.el9.x86_64.rpm 1.3 MB/s | 537 kB 00:00 (90/206): pam-1.5.1-19.el9.x86_64.rpm 2.8 MB/s | 631 kB 00:00 (91/206): openssl-fips-provider-3.0.7-2.el9.x86 1.3 MB/s | 576 kB 00:00 (92/206): rpm-build-libs-4.16.1.3-29.el9.x86_64 1.2 MB/s | 90 kB 00:00 (93/206): pcre2-10.40-5.el9.x86_64.rpm 2.4 MB/s | 236 kB 00:00 (94/206): rpm-libs-4.16.1.3-29.el9.x86_64.rpm 4.5 MB/s | 310 kB 00:00 (95/206): setup-2.13.7-10.el9.noarch.rpm 2.5 MB/s | 150 kB 00:00 (96/206): sqlite-libs-3.34.1-7.el9_3.x86_64.rpm 10 MB/s | 622 kB 00:00 (97/206): rpm-4.16.1.3-29.el9.x86_64.rpm 2.5 MB/s | 541 kB 00:00 (98/206): tzdata-2024a-1.el9.noarch.rpm 7.7 MB/s | 842 kB 00:00 (99/206): util-linux-core-2.37.4-18.el9.x86_64. 5.2 MB/s | 469 kB 00:00 (100/206): util-linux-2.37.4-18.el9.x86_64.rpm 17 MB/s | 2.3 MB 00:00 (101/206): crypto-policies-20240202-1.git283706 1.0 MB/s | 88 kB 00:00 (102/206): elfutils-debuginfod-client-0.190-2.e 689 kB/s | 39 kB 00:00 (103/206): elfutils-libelf-0.190-2.el9.x86_64.r 3.3 MB/s | 196 kB 00:00 (104/206): libssh-0.10.4-13.el9.x86_64.rpm 3.5 MB/s | 220 kB 00:00 (105/206): libssh-config-0.10.4-13.el9.noarch.r 175 kB/s | 11 kB 00:00 (106/206): pcre2-syntax-10.40-5.el9.noarch.rpm 2.2 MB/s | 145 kB 00:00 (107/206): libcom_err-1.46.5-5.el9.x86_64.rpm 192 kB/s | 28 kB 00:00 (108/206): libxml2-2.9.13-6.el9_4.x86_64.rpm 8.6 MB/s | 752 kB 00:00 (109/206): libnghttp2-1.43.0-5.el9_4.3.x86_64.r 946 kB/s | 75 kB 00:00 (110/206): curl-7.76.1-29.el9_4.1.x86_64.rpm 3.6 MB/s | 297 kB 00:00 (111/206): libcurl-7.76.1-29.el9_4.1.x86_64.rpm 4.5 MB/s | 286 kB 00:00 (112/206): ca-certificates-2024.2.69_v8.0.303-9 14 MB/s | 1.0 MB 00:00 (113/206): redhat-release-9.4-0.5.el9.x86_64.rp 704 kB/s | 46 kB 00:00 (114/206): krb5-libs-1.21.1-2.el9_4.x86_64.rpm 12 MB/s | 770 kB 00:00 (115/206): libevent-2.1.12-8.el9_4.x86_64.rpm 2.8 MB/s | 266 kB 00:00 (116/206): openssl-3.0.7-28.el9_4.x86_64.rpm 15 MB/s | 1.2 MB 00:00 (117/206): systemd-libs-252-32.el9_4.7.x86_64.r 3.5 MB/s | 679 kB 00:00 (118/206): tar-1.34-6.el9_4.1.x86_64.rpm 6.1 MB/s | 889 kB 00:00 (119/206): openssl-libs-3.0.7-28.el9_4.x86_64.r 22 MB/s | 1.9 MB 00:00 (120/206): glibc-common-2.34-100.el9_4.4.x86_64 4.0 MB/s | 307 kB 00:00 (121/206): glibc-minimal-langpack-2.34-100.el9_ 246 kB/s | 21 kB 00:00 (122/206): glibc-gconv-extra-2.34-100.el9_4.4.x 13 MB/s | 1.7 MB 00:00 (123/206): ghc-srpm-macros-1.5.0-6.el9.noarch.r 135 kB/s | 9.0 kB 00:00 (124/206): perl-Data-Dumper-2.174-462.el9.x86_6 976 kB/s | 59 kB 00:00 (125/206): glibc-2.34-100.el9_4.4.x86_64.rpm 5.8 MB/s | 2.0 MB 00:00 (126/206): lua-srpm-macros-1-6.el9.noarch.rpm 61 kB/s | 10 kB 00:00 (127/206): perl-Encode-3.08-462.el9.x86_64.rpm 12 MB/s | 1.7 MB 00:00 (128/206): perl-Digest-MD5-2.58-4.el9.x86_64.rp 205 kB/s | 39 kB 00:00 (129/206): perl-IO-Socket-SSL-2.073-1.el9.noarc 1.1 MB/s | 223 kB 00:00 (130/206): perl-Mozilla-CA-20200520-6.el9.noarc 254 kB/s | 14 kB 00:00 (131/206): perl-Pod-Simple-3.42-4.el9.noarch.rp 2.7 MB/s | 229 kB 00:00 (132/206): perl-Term-Cap-1.17-460.el9.noarch.rp 458 kB/s | 24 kB 00:00 (133/206): perl-Time-Local-1.300-7.el9.noarch.r 431 kB/s | 37 kB 00:00 (134/206): perl-Pod-Escapes-1.07-460.el9.noarch 340 kB/s | 22 kB 00:00 (135/206): rust-srpm-macros-17-4.el9.noarch.rpm 101 kB/s | 11 kB 00:00 (136/206): perl-podlators-4.14-460.el9.noarch.r 2.2 MB/s | 118 kB 00:00 (137/206): dwz-0.14-3.el9.x86_64.rpm 2.1 MB/s | 130 kB 00:00 (138/206): perl-Storable-3.21-460.el9.x86_64.rp 841 kB/s | 98 kB 00:00 (139/206): perl-File-Temp-0.231.100-4.el9.noarc 1.1 MB/s | 63 kB 00:00 (140/206): perl-Getopt-Long-2.52-4.el9.noarch.r 1.2 MB/s | 64 kB 00:00 (141/206): perl-Exporter-5.74-461.el9.noarch.rp 226 kB/s | 34 kB 00:00 (142/206): perl-MIME-Base64-3.16-4.el9.x86_64.r 530 kB/s | 34 kB 00:00 (143/206): perl-Text-Tabs+Wrap-2013.0523-460.el 414 kB/s | 25 kB 00:00 (144/206): perl-parent-0.238-460.el9.noarch.rpm 285 kB/s | 16 kB 00:00 (145/206): perl-srpm-macros-1-41.el9.noarch.rpm 166 kB/s | 9.4 kB 00:00 (146/206): openblas-srpm-macros-2-11.el9.noarch 129 kB/s | 8.6 kB 00:00 (147/206): perl-Digest-1.19-4.el9.noarch.rpm 407 kB/s | 29 kB 00:00 (148/206): perl-File-Path-2.18-4.el9.noarch.rpm 457 kB/s | 38 kB 00:00 (149/206): efi-srpm-macros-6-2.el9_0.noarch.rpm 113 kB/s | 24 kB 00:00 (150/206): perl-IO-Socket-IP-0.41-5.el9.noarch. 512 kB/s | 45 kB 00:00 (151/206): perl-Pod-Usage-2.01-4.el9.noarch.rpm 649 kB/s | 43 kB 00:00 (152/206): perl-Socket-2.031-4.el9.x86_64.rpm 848 kB/s | 58 kB 00:00 (153/206): perl-Scalar-List-Utils-1.56-461.el9. 729 kB/s | 77 kB 00:00 (154/206): perl-Term-ANSIColor-5.01-461.el9.noa 973 kB/s | 51 kB 00:00 (155/206): perl-Text-ParseWords-3.30-460.el9.no 299 kB/s | 18 kB 00:00 (156/206): fonts-srpm-macros-2.0.5-7.el9.1.noar 411 kB/s | 29 kB 00:00 (157/206): perl-constant-1.33-461.el9.noarch.rp 215 kB/s | 25 kB 00:00 (158/206): perl-URI-5.09-3.el9.noarch.rpm 842 kB/s | 125 kB 00:00 (159/206): ocaml-srpm-macros-6-6.el9.noarch.rpm 113 kB/s | 9.1 kB 00:00 (160/206): patch-2.7.6-16.el9.x86_64.rpm 1.6 MB/s | 130 kB 00:00 (161/206): perl-Pod-Perldoc-3.28.01-461.el9.noa 1.3 MB/s | 92 kB 00:00 (162/206): perl-libnet-3.13-4.el9.noarch.rpm 2.5 MB/s | 134 kB 00:00 (163/206): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 4.7 MB/s | 392 kB 00:00 (164/206): perl-PathTools-3.78-461.el9.x86_64.r 867 kB/s | 92 kB 00:00 (165/206): perl-Carp-1.50-460.el9.noarch.rpm 257 kB/s | 31 kB 00:00 (166/206): kernel-srpm-macros-1.0-13.el9.noarch 302 kB/s | 17 kB 00:00 (167/206): qt5-srpm-macros-5.15.9-1.el9.noarch. 164 kB/s | 9.1 kB 00:00 (168/206): perl-if-0.60.800-481.el9.noarch.rpm 241 kB/s | 14 kB 00:00 (169/206): perl-AutoLoader-5.74-481.el9.noarch. 177 kB/s | 21 kB 00:00 (170/206): perl-SelectSaver-1.02-481.el9.noarch 133 kB/s | 12 kB 00:00 (171/206): python-srpm-macros-3.9-53.el9.noarch 257 kB/s | 19 kB 00:00 (172/206): perl-overloading-0.02-481.el9.noarch 150 kB/s | 13 kB 00:00 (173/206): redhat-rpm-config-207-1.el9.noarch.r 998 kB/s | 76 kB 00:00 (174/206): go-srpm-macros-3.2.0-3.el9.noarch.rp 447 kB/s | 28 kB 00:00 (175/206): gdb-minimal-10.2-13.el9.x86_64.rpm 40 MB/s | 3.5 MB 00:00 (176/206): perl-B-1.80-481.el9.x86_64.rpm 2.5 MB/s | 184 kB 00:00 (177/206): perl-Class-Struct-0.66-481.el9.noarc 406 kB/s | 22 kB 00:00 (178/206): perl-File-Basename-2.85-481.el9.noar 317 kB/s | 17 kB 00:00 (179/206): perl-Errno-1.30-481.el9.x86_64.rpm 247 kB/s | 15 kB 00:00 (180/206): perl-File-stat-1.09-481.el9.noarch.r 306 kB/s | 17 kB 00:00 (181/206): perl-FileHandle-2.03-481.el9.noarch. 224 kB/s | 16 kB 00:00 (182/206): perl-Getopt-Std-1.12-481.el9.noarch. 177 kB/s | 16 kB 00:00 (183/206): perl-IO-1.43-481.el9.x86_64.rpm 1.6 MB/s | 92 kB 00:00 (184/206): perl-HTTP-Tiny-0.076-462.el9.noarch. 576 kB/s | 57 kB 00:00 (185/206): perl-IPC-Open3-1.21-481.el9.noarch.r 344 kB/s | 24 kB 00:00 (186/206): perl-POSIX-1.94-481.el9.x86_64.rpm 1.7 MB/s | 98 kB 00:00 (187/206): perl-Symbol-1.08-481.el9.noarch.rpm 250 kB/s | 14 kB 00:00 (188/206): perl-base-2.27-481.el9.noarch.rpm 230 kB/s | 16 kB 00:00 (189/206): perl-interpreter-5.32.1-481.el9.x86_ 872 kB/s | 73 kB 00:00 (190/206): perl-libs-5.32.1-481.el9.x86_64.rpm 23 MB/s | 2.2 MB 00:00 (191/206): perl-mro-1.23-481.el9.x86_64.rpm 516 kB/s | 29 kB 00:00 (192/206): perl-overload-1.31-481.el9.noarch.rp 706 kB/s | 46 kB 00:00 (193/206): pyproject-srpm-macros-1.12.0-1.el9.n 238 kB/s | 14 kB 00:00 (194/206): perl-vars-1.05-481.el9.noarch.rpm 140 kB/s | 13 kB 00:00 (195/206): debugedit-5.0-5.el9.x86_64.rpm 1.4 MB/s | 81 kB 00:00 (196/206): perl-Fcntl-1.13-481.el9.x86_64.rpm 313 kB/s | 22 kB 00:00 (197/206): rpm-build-4.16.1.3-29.el9.x86_64.rpm 1.3 MB/s | 72 kB 00:00 (198/206): perl-subs-1.03-481.el9.noarch.rpm 193 kB/s | 12 kB 00:00 (199/206): ansible-srpm-macros-1-16.el9.noarch. 226 kB/s | 21 kB 00:00 (200/206): epel-rpm-macros-9-14.el9.noarch.rpm 207 kB/s | 15 kB 00:00 (201/206): forge-srpm-macros-0.3.1-1.el9.noarch 253 kB/s | 19 kB 00:00 (202/206): fpc-srpm-macros-1.3-7.el9.noarch.rpm 273 kB/s | 7.5 kB 00:00 (203/206): qt6-srpm-macros-6.6.2-1.el9.noarch.r 299 kB/s | 8.7 kB 00:00 (204/206): go-srpm-macros-epel-3.3.0.5-1.el9.no 660 kB/s | 27 kB 00:00 (205/206): rpmautospec-rpm-macros-0.7.2-1.el9.n 348 kB/s | 10 kB 00:00 (206/206): rust-srpm-macros-epel-26.3-1.el9.noa 348 kB/s | 10 kB 00:00 -------------------------------------------------------------------------------- Total 9.0 MB/s | 68 MB 00:07 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Extra Packages for Enterprise Linux 9 - x86_64 1.6 MB/s | 1.6 kB 00:00 Key imported successfullyImporting GPG key 0x3228467C: Userid : "Fedora (epel9) " Fingerprint: FF8A D134 4597 106E CE81 3B91 8A38 72BF 3228 467C From : /usr/share/distribution-gpg-keys/epel/RPM-GPG-KEY-EPEL-9 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.x86_64 1/206 Running scriptlet: libgcc-11.4.1-3.el9.x86_64 1/206 Installing : crypto-policies-20240202-1.git283706d.el9.noarch 2/206 Running scriptlet: crypto-policies-20240202-1.git283706d.el9.noarch 2/206 Installing : rust-srpm-macros-17-4.el9.noarch 3/206 Installing : redhat-release-9.4-0.5.el9.x86_64 4/206 Installing : setup-2.13.7-10.el9.noarch 5/206 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-10.el9.noarch 5/206 Installing : filesystem-3.16-2.el9.x86_64 6/206 Installing : basesystem-11-13.el9.noarch 7/206 Installing : rust-srpm-macros-epel-26.3-1.el9.noarch 8/206 Installing : qt6-srpm-macros-6.6.2-1.el9.noarch 9/206 Installing : fpc-srpm-macros-1.3-7.el9.noarch 10/206 Installing : ansible-srpm-macros-1-16.el9.noarch 11/206 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 12/206 Installing : ocaml-srpm-macros-6-6.el9.noarch 13/206 Installing : openblas-srpm-macros-2-11.el9.noarch 14/206 Installing : perl-srpm-macros-1-41.el9.noarch 15/206 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 16/206 Installing : pcre2-syntax-10.40-5.el9.noarch 17/206 Installing : libssh-config-0.10.4-13.el9.noarch 18/206 Installing : tzdata-2024a-1.el9.noarch 19/206 Installing : coreutils-common-8.32-35.el9.x86_64 20/206 Installing : ncurses-base-6.2-10.20210508.el9.noarch 21/206 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 22/206 Installing : bash-5.1.8-9.el9.x86_64 23/206 Running scriptlet: bash-5.1.8-9.el9.x86_64 23/206 Installing : glibc-common-2.34-100.el9_4.4.x86_64 24/206 Installing : glibc-gconv-extra-2.34-100.el9_4.4.x86_64 25/206 Running scriptlet: glibc-gconv-extra-2.34-100.el9_4.4.x86_64 25/206 Installing : glibc-minimal-langpack-2.34-100.el9_4.4.x86_64 26/206 Running scriptlet: glibc-2.34-100.el9_4.4.x86_64 27/206 Installing : glibc-2.34-100.el9_4.4.x86_64 27/206 Running scriptlet: glibc-2.34-100.el9_4.4.x86_64 27/206 Installing : zlib-1.2.11-40.el9.x86_64 28/206 Installing : xz-libs-5.2.5-8.el9_0.x86_64 29/206 Installing : bzip2-libs-1.0.8-8.el9.x86_64 30/206 Installing : libxcrypt-4.4.18-3.el9.x86_64 31/206 Installing : libzstd-1.5.1-2.el9.x86_64 32/206 Installing : elfutils-libelf-0.190-2.el9.x86_64 33/206 Installing : libstdc++-11.4.1-3.el9.x86_64 34/206 Installing : libuuid-2.37.4-18.el9.x86_64 35/206 Installing : libattr-2.5.1-3.el9.x86_64 36/206 Installing : libacl-2.3.1-4.el9.x86_64 37/206 Installing : popt-1.18-8.el9.x86_64 38/206 Installing : libcap-2.48-9.el9_2.x86_64 39/206 Installing : lz4-libs-1.9.3-5.el9.x86_64 40/206 Installing : readline-8.1-4.el9.x86_64 41/206 Installing : gmp-1:6.2.0-13.el9.x86_64 42/206 Installing : libcom_err-1.46.5-5.el9.x86_64 43/206 Installing : mpfr-4.1.0-7.el9.x86_64 44/206 Installing : dwz-0.14-3.el9.x86_64 45/206 Installing : unzip-6.0-56.el9.x86_64 46/206 Installing : file-libs-5.39-16.el9.x86_64 47/206 Installing : file-5.39-16.el9.x86_64 48/206 Installing : sqlite-libs-3.34.1-7.el9_3.x86_64 49/206 Installing : libcap-ng-0.8.2-7.el9.x86_64 50/206 Installing : audit-libs-3.1.2-2.el9.x86_64 51/206 Installing : libsigsegv-2.13-4.el9.x86_64 52/206 Installing : gawk-5.1.0-6.el9.x86_64 53/206 Installing : libunistring-0.9.10-15.el9.x86_64 54/206 Installing : libidn2-2.3.0-7.el9.x86_64 55/206 Installing : libtasn1-4.16.0-8.el9_1.x86_64 56/206 Installing : alternatives-1.24-1.el9.x86_64 57/206 Installing : lua-libs-5.4.4-4.el9.x86_64 58/206 Installing : libsepol-3.6-1.el9.x86_64 59/206 Installing : libsmartcols-2.37.4-18.el9.x86_64 60/206 Installing : zip-3.0-35.el9.x86_64 61/206 Installing : zstd-1.5.1-2.el9.x86_64 62/206 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 63/206 Installing : groff-base-1.22.4-10.el9.x86_64 63/206 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 63/206 Installing : bzip2-1.0.8-8.el9.x86_64 64/206 Installing : libxml2-2.9.13-6.el9_4.x86_64 65/206 Installing : info-6.7-15.el9.x86_64 66/206 Installing : ed-1.14.2-12.el9.x86_64 67/206 Installing : cpio-2.13-16.el9.x86_64 68/206 Installing : libbrotli-1.0.9-6.el9.x86_64 69/206 Installing : libdb-5.3.28-53.el9.x86_64 70/206 Installing : libgpg-error-1.42-5.el9.x86_64 71/206 Installing : libgcrypt-1.10.0-10.el9_2.x86_64 72/206 Installing : libverto-0.3.2-3.el9.x86_64 73/206 Installing : pcre-8.44-3.el9.3.x86_64 74/206 Installing : grep-3.6-5.el9.x86_64 75/206 Installing : xz-5.2.5-8.el9_0.x86_64 76/206 Installing : diffutils-3.7-12.el9.x86_64 77/206 Installing : gdbm-libs-1:1.19-4.el9.x86_64 78/206 Installing : keyutils-libs-1.6.3-1.el9.x86_64 79/206 Installing : libeconf-0.4.1-3.el9_2.x86_64 80/206 Installing : libpkgconf-1.7.3-10.el9.x86_64 81/206 Installing : pkgconf-1.7.3-10.el9.x86_64 82/206 Installing : libffi-3.4.2-8.el9.x86_64 83/206 Installing : p11-kit-0.25.3-2.el9.x86_64 84/206 Installing : p11-kit-trust-0.25.3-2.el9.x86_64 85/206 Running scriptlet: p11-kit-trust-0.25.3-2.el9.x86_64 85/206 Installing : ncurses-6.2-10.20210508.el9.x86_64 86/206 Installing : libgomp-11.4.1-3.el9.x86_64 87/206 Installing : pcre2-10.40-5.el9.x86_64 88/206 Installing : libselinux-3.6-1.el9.x86_64 89/206 Installing : sed-4.8-9.el9.x86_64 90/206 Installing : findutils-1:4.8.0-6.el9.x86_64 91/206 Installing : openssl-fips-provider-3.0.7-2.el9.x86_64 92/206 Installing : openssl-libs-1:3.0.7-28.el9_4.x86_64 93/206 Installing : coreutils-8.32-35.el9.x86_64 94/206 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 95/206 Installing : ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 95/206 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 95/206 Installing : libblkid-2.37.4-18.el9.x86_64 96/206 Running scriptlet: libblkid-2.37.4-18.el9.x86_64 96/206 Installing : krb5-libs-1.21.1-2.el9_4.x86_64 97/206 Installing : libmount-2.37.4-18.el9.x86_64 98/206 Installing : gzip-1.12-1.el9.x86_64 99/206 Installing : cracklib-2.9.6-27.el9.x86_64 100/206 Installing : systemd-libs-252-32.el9_4.7.x86_64 101/206 Running scriptlet: systemd-libs-252-32.el9_4.7.x86_64 101/206 Installing : util-linux-core-2.37.4-18.el9.x86_64 102/206 Running scriptlet: util-linux-core-2.37.4-18.el9.x86_64 102/206 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 103/206 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 104/206 Installing : libssh-0.10.4-13.el9.x86_64 105/206 Installing : libfdisk-2.37.4-18.el9.x86_64 106/206 Installing : perl-Digest-1.19-4.el9.noarch 107/206 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 108/206 Installing : perl-B-1.80-481.el9.x86_64 109/206 Installing : perl-FileHandle-2.03-481.el9.noarch 110/206 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 111/206 Installing : perl-libnet-3.13-4.el9.noarch 112/206 Installing : perl-AutoLoader-5.74-481.el9.noarch 113/206 Installing : perl-base-2.27-481.el9.noarch 114/206 Installing : perl-URI-5.09-3.el9.noarch 115/206 Installing : perl-Time-Local-2:1.300-7.el9.noarch 116/206 Installing : perl-if-0.60.800-481.el9.noarch 117/206 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 118/206 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 119/206 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 120/206 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 121/206 Installing : perl-File-Path-2.18-4.el9.noarch 122/206 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 123/206 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 124/206 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 125/206 Installing : perl-Class-Struct-0.66-481.el9.noarch 126/206 Installing : perl-Term-Cap-1.17-460.el9.noarch 127/206 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 128/206 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 129/206 Installing : perl-subs-1.03-481.el9.noarch 130/206 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 131/206 Installing : perl-IPC-Open3-1.21-481.el9.noarch 132/206 Installing : perl-POSIX-1.94-481.el9.x86_64 133/206 Installing : perl-Socket-4:2.031-4.el9.x86_64 134/206 Installing : perl-SelectSaver-1.02-481.el9.noarch 135/206 Installing : perl-Symbol-1.08-481.el9.noarch 136/206 Installing : perl-File-stat-1.09-481.el9.noarch 137/206 Installing : perl-podlators-1:4.14-460.el9.noarch 138/206 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 139/206 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 140/206 Installing : perl-overloading-0.02-481.el9.noarch 141/206 Installing : perl-mro-1.23-481.el9.x86_64 142/206 Installing : perl-IO-1.43-481.el9.x86_64 143/206 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 144/206 Installing : perl-Fcntl-1.13-481.el9.x86_64 145/206 Installing : perl-parent-1:0.238-460.el9.noarch 146/206 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 147/206 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 148/206 Installing : perl-constant-1.33-461.el9.noarch 149/206 Installing : perl-Errno-1.30-481.el9.x86_64 150/206 Installing : perl-File-Basename-2.85-481.el9.noarch 151/206 Installing : perl-Getopt-Std-1.12-481.el9.noarch 152/206 Installing : perl-Storable-1:3.21-460.el9.x86_64 153/206 Installing : perl-overload-1.31-481.el9.noarch 154/206 Installing : perl-vars-1.05-481.el9.noarch 155/206 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 156/206 Installing : perl-Exporter-5.74-461.el9.noarch 157/206 Installing : perl-Carp-1.50-460.el9.noarch 158/206 Installing : perl-PathTools-3.78-461.el9.x86_64 159/206 Installing : perl-Encode-4:3.08-462.el9.x86_64 160/206 Installing : perl-libs-4:5.32.1-481.el9.x86_64 161/206 Installing : perl-interpreter-4:5.32.1-481.el9.x86_64 162/206 Installing : kernel-srpm-macros-1.0-13.el9.noarch 163/206 Installing : openssl-1:3.0.7-28.el9_4.x86_64 164/206 Installing : libpwquality-1.4.4-8.el9.x86_64 165/206 Installing : pam-1.5.1-19.el9.x86_64 166/206 Installing : libarchive-3.5.3-4.el9.x86_64 167/206 Installing : libevent-2.1.12-8.el9_4.x86_64 168/206 Installing : libsemanage-3.6-1.el9.x86_64 169/206 Installing : shadow-utils-2:4.9-8.el9.x86_64 170/206 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 171/206 Installing : libutempter-1.2.1-6.el9.x86_64 171/206 Installing : openldap-2.6.6-3.el9.x86_64 172/206 Installing : tar-2:1.34-6.el9_4.1.x86_64 173/206 Installing : patch-2.7.6-16.el9.x86_64 174/206 Installing : libnghttp2-1.43.0-5.el9_4.3.x86_64 175/206 Installing : elfutils-default-yama-scope-0.190-2.el9.noarch 176/206 Running scriptlet: elfutils-default-yama-scope-0.190-2.el9.noarch 176/206 Installing : elfutils-libs-0.190-2.el9.x86_64 177/206 Installing : pkgconf-m4-1.7.3-10.el9.noarch 178/206 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 179/206 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 180/206 Installing : libpsl-0.21.1-5.el9.x86_64 181/206 Installing : libcurl-7.76.1-29.el9_4.1.x86_64 182/206 Installing : elfutils-debuginfod-client-0.190-2.el9.x86_64 183/206 Installing : binutils-gold-2.35.2-43.el9.x86_64 184/206 Installing : binutils-2.35.2-43.el9.x86_64 185/206 Running scriptlet: binutils-2.35.2-43.el9.x86_64 185/206 Installing : elfutils-0.190-2.el9.x86_64 186/206 Installing : gdb-minimal-10.2-13.el9.x86_64 187/206 Installing : debugedit-5.0-5.el9.x86_64 188/206 Installing : curl-7.76.1-29.el9_4.1.x86_64 189/206 Installing : rpm-libs-4.16.1.3-29.el9.x86_64 190/206 Installing : rpm-4.16.1.3-29.el9.x86_64 191/206 Installing : lua-srpm-macros-1-6.el9.noarch 192/206 Installing : efi-srpm-macros-6-2.el9_0.noarch 193/206 Installing : rpmautospec-rpm-macros-0.7.2-1.el9.noarch 194/206 Installing : rpm-build-libs-4.16.1.3-29.el9.x86_64 195/206 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 196/206 Installing : python-srpm-macros-3.9-53.el9.noarch 197/206 Installing : go-srpm-macros-3.2.0-3.el9.noarch 198/206 Installing : redhat-rpm-config-207-1.el9.noarch 199/206 Installing : rpm-build-4.16.1.3-29.el9.x86_64 200/206 Installing : pyproject-srpm-macros-1.12.0-1.el9.noarch 201/206 Installing : forge-srpm-macros-0.3.1-1.el9.noarch 202/206 Installing : go-srpm-macros-epel-3.3.0.5-1.el9.noarch 203/206 Installing : epel-rpm-macros-9-14.el9.noarch 204/206 Installing : util-linux-2.37.4-18.el9.x86_64 205/206 Installing : which-2.21-29.el9.x86_64 206/206 Running scriptlet: filesystem-3.16-2.el9.x86_64 206/206 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 206/206 Running scriptlet: rpm-4.16.1.3-29.el9.x86_64 206/206 Running scriptlet: which-2.21-29.el9.x86_64 206/206 Verifying : basesystem-11-13.el9.noarch 1/206 Verifying : bzip2-1.0.8-8.el9.x86_64 2/206 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 3/206 Verifying : cpio-2.13-16.el9.x86_64 4/206 Verifying : cracklib-2.9.6-27.el9.x86_64 5/206 Verifying : ed-1.14.2-12.el9.x86_64 6/206 Verifying : filesystem-3.16-2.el9.x86_64 7/206 Verifying : grep-3.6-5.el9.x86_64 8/206 Verifying : groff-base-1.22.4-10.el9.x86_64 9/206 Verifying : info-6.7-15.el9.x86_64 10/206 Verifying : libattr-2.5.1-3.el9.x86_64 11/206 Verifying : libbrotli-1.0.9-6.el9.x86_64 12/206 Verifying : libcap-ng-0.8.2-7.el9.x86_64 13/206 Verifying : libdb-5.3.28-53.el9.x86_64 14/206 Verifying : libgpg-error-1.42-5.el9.x86_64 15/206 Verifying : libidn2-2.3.0-7.el9.x86_64 16/206 Verifying : libpsl-0.21.1-5.el9.x86_64 17/206 Verifying : libpwquality-1.4.4-8.el9.x86_64 18/206 Verifying : libsigsegv-2.13-4.el9.x86_64 19/206 Verifying : libunistring-0.9.10-15.el9.x86_64 20/206 Verifying : libutempter-1.2.1-6.el9.x86_64 21/206 Verifying : libverto-0.3.2-3.el9.x86_64 22/206 Verifying : libxcrypt-4.4.18-3.el9.x86_64 23/206 Verifying : libzstd-1.5.1-2.el9.x86_64 24/206 Verifying : lz4-libs-1.9.3-5.el9.x86_64 25/206 Verifying : mpfr-4.1.0-7.el9.x86_64 26/206 Verifying : pcre-8.44-3.el9.3.x86_64 27/206 Verifying : popt-1.18-8.el9.x86_64 28/206 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 29/206 Verifying : readline-8.1-4.el9.x86_64 30/206 Verifying : sed-4.8-9.el9.x86_64 31/206 Verifying : unzip-6.0-56.el9.x86_64 32/206 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 33/206 Verifying : diffutils-3.7-12.el9.x86_64 34/206 Verifying : gawk-5.1.0-6.el9.x86_64 35/206 Verifying : gdbm-libs-1:1.19-4.el9.x86_64 36/206 Verifying : xz-5.2.5-8.el9_0.x86_64 37/206 Verifying : xz-libs-5.2.5-8.el9_0.x86_64 38/206 Verifying : zstd-1.5.1-2.el9.x86_64 39/206 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 40/206 Verifying : gzip-1.12-1.el9.x86_64 41/206 Verifying : libtasn1-4.16.0-8.el9_1.x86_64 42/206 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 43/206 Verifying : libarchive-3.5.3-4.el9.x86_64 44/206 Verifying : libcap-2.48-9.el9_2.x86_64 45/206 Verifying : libeconf-0.4.1-3.el9_2.x86_64 46/206 Verifying : libgcrypt-1.10.0-10.el9_2.x86_64 47/206 Verifying : libpkgconf-1.7.3-10.el9.x86_64 48/206 Verifying : pkgconf-1.7.3-10.el9.x86_64 49/206 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 50/206 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 51/206 Verifying : zip-3.0-35.el9.x86_64 52/206 Verifying : alternatives-1.24-1.el9.x86_64 53/206 Verifying : findutils-1:4.8.0-6.el9.x86_64 54/206 Verifying : gmp-1:6.2.0-13.el9.x86_64 55/206 Verifying : libffi-3.4.2-8.el9.x86_64 56/206 Verifying : lua-libs-5.4.4-4.el9.x86_64 57/206 Verifying : ncurses-6.2-10.20210508.el9.x86_64 58/206 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 59/206 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 60/206 Verifying : shadow-utils-2:4.9-8.el9.x86_64 61/206 Verifying : which-2.21-29.el9.x86_64 62/206 Verifying : zlib-1.2.11-40.el9.x86_64 63/206 Verifying : audit-libs-3.1.2-2.el9.x86_64 64/206 Verifying : bash-5.1.8-9.el9.x86_64 65/206 Verifying : binutils-2.35.2-43.el9.x86_64 66/206 Verifying : binutils-gold-2.35.2-43.el9.x86_64 67/206 Verifying : coreutils-8.32-35.el9.x86_64 68/206 Verifying : coreutils-common-8.32-35.el9.x86_64 69/206 Verifying : elfutils-0.190-2.el9.x86_64 70/206 Verifying : elfutils-default-yama-scope-0.190-2.el9.noarch 71/206 Verifying : elfutils-libs-0.190-2.el9.x86_64 72/206 Verifying : file-5.39-16.el9.x86_64 73/206 Verifying : file-libs-5.39-16.el9.x86_64 74/206 Verifying : libacl-2.3.1-4.el9.x86_64 75/206 Verifying : libblkid-2.37.4-18.el9.x86_64 76/206 Verifying : libfdisk-2.37.4-18.el9.x86_64 77/206 Verifying : libgcc-11.4.1-3.el9.x86_64 78/206 Verifying : libgomp-11.4.1-3.el9.x86_64 79/206 Verifying : libmount-2.37.4-18.el9.x86_64 80/206 Verifying : libselinux-3.6-1.el9.x86_64 81/206 Verifying : libsemanage-3.6-1.el9.x86_64 82/206 Verifying : libsepol-3.6-1.el9.x86_64 83/206 Verifying : libsmartcols-2.37.4-18.el9.x86_64 84/206 Verifying : libstdc++-11.4.1-3.el9.x86_64 85/206 Verifying : libuuid-2.37.4-18.el9.x86_64 86/206 Verifying : openldap-2.6.6-3.el9.x86_64 87/206 Verifying : openssl-fips-provider-3.0.7-2.el9.x86_64 88/206 Verifying : p11-kit-0.25.3-2.el9.x86_64 89/206 Verifying : p11-kit-trust-0.25.3-2.el9.x86_64 90/206 Verifying : pam-1.5.1-19.el9.x86_64 91/206 Verifying : pcre2-10.40-5.el9.x86_64 92/206 Verifying : rpm-4.16.1.3-29.el9.x86_64 93/206 Verifying : rpm-build-libs-4.16.1.3-29.el9.x86_64 94/206 Verifying : rpm-libs-4.16.1.3-29.el9.x86_64 95/206 Verifying : setup-2.13.7-10.el9.noarch 96/206 Verifying : sqlite-libs-3.34.1-7.el9_3.x86_64 97/206 Verifying : tzdata-2024a-1.el9.noarch 98/206 Verifying : util-linux-2.37.4-18.el9.x86_64 99/206 Verifying : util-linux-core-2.37.4-18.el9.x86_64 100/206 Verifying : crypto-policies-20240202-1.git283706d.el9.noarch 101/206 Verifying : elfutils-debuginfod-client-0.190-2.el9.x86_64 102/206 Verifying : elfutils-libelf-0.190-2.el9.x86_64 103/206 Verifying : libcom_err-1.46.5-5.el9.x86_64 104/206 Verifying : libssh-0.10.4-13.el9.x86_64 105/206 Verifying : libssh-config-0.10.4-13.el9.noarch 106/206 Verifying : pcre2-syntax-10.40-5.el9.noarch 107/206 Verifying : libxml2-2.9.13-6.el9_4.x86_64 108/206 Verifying : libnghttp2-1.43.0-5.el9_4.3.x86_64 109/206 Verifying : curl-7.76.1-29.el9_4.1.x86_64 110/206 Verifying : libcurl-7.76.1-29.el9_4.1.x86_64 111/206 Verifying : ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 112/206 Verifying : redhat-release-9.4-0.5.el9.x86_64 113/206 Verifying : libevent-2.1.12-8.el9_4.x86_64 114/206 Verifying : krb5-libs-1.21.1-2.el9_4.x86_64 115/206 Verifying : systemd-libs-252-32.el9_4.7.x86_64 116/206 Verifying : tar-2:1.34-6.el9_4.1.x86_64 117/206 Verifying : openssl-1:3.0.7-28.el9_4.x86_64 118/206 Verifying : openssl-libs-1:3.0.7-28.el9_4.x86_64 119/206 Verifying : glibc-2.34-100.el9_4.4.x86_64 120/206 Verifying : glibc-common-2.34-100.el9_4.4.x86_64 121/206 Verifying : glibc-gconv-extra-2.34-100.el9_4.4.x86_64 122/206 Verifying : glibc-minimal-langpack-2.34-100.el9_4.4.x86_64 123/206 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 124/206 Verifying : lua-srpm-macros-1-6.el9.noarch 125/206 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 126/206 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 127/206 Verifying : perl-Encode-4:3.08-462.el9.x86_64 128/206 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 129/206 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 130/206 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 131/206 Verifying : perl-Term-Cap-1.17-460.el9.noarch 132/206 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 133/206 Verifying : rust-srpm-macros-17-4.el9.noarch 134/206 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 135/206 Verifying : perl-Storable-1:3.21-460.el9.x86_64 136/206 Verifying : perl-podlators-1:4.14-460.el9.noarch 137/206 Verifying : dwz-0.14-3.el9.x86_64 138/206 Verifying : perl-Exporter-5.74-461.el9.noarch 139/206 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 140/206 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 141/206 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 142/206 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 143/206 Verifying : perl-parent-1:0.238-460.el9.noarch 144/206 Verifying : perl-srpm-macros-1-41.el9.noarch 145/206 Verifying : efi-srpm-macros-6-2.el9_0.noarch 146/206 Verifying : openblas-srpm-macros-2-11.el9.noarch 147/206 Verifying : perl-Digest-1.19-4.el9.noarch 148/206 Verifying : perl-File-Path-2.18-4.el9.noarch 149/206 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 150/206 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 151/206 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 152/206 Verifying : perl-Socket-4:2.031-4.el9.x86_64 153/206 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 154/206 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 155/206 Verifying : perl-URI-5.09-3.el9.noarch 156/206 Verifying : perl-constant-1.33-461.el9.noarch 157/206 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 158/206 Verifying : ocaml-srpm-macros-6-6.el9.noarch 159/206 Verifying : patch-2.7.6-16.el9.x86_64 160/206 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 161/206 Verifying : perl-libnet-3.13-4.el9.noarch 162/206 Verifying : perl-Carp-1.50-460.el9.noarch 163/206 Verifying : perl-PathTools-3.78-461.el9.x86_64 164/206 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 165/206 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 166/206 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 167/206 Verifying : perl-AutoLoader-5.74-481.el9.noarch 168/206 Verifying : perl-SelectSaver-1.02-481.el9.noarch 169/206 Verifying : perl-if-0.60.800-481.el9.noarch 170/206 Verifying : perl-overloading-0.02-481.el9.noarch 171/206 Verifying : python-srpm-macros-3.9-53.el9.noarch 172/206 Verifying : redhat-rpm-config-207-1.el9.noarch 173/206 Verifying : gdb-minimal-10.2-13.el9.x86_64 174/206 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 175/206 Verifying : perl-B-1.80-481.el9.x86_64 176/206 Verifying : perl-Class-Struct-0.66-481.el9.noarch 177/206 Verifying : perl-Errno-1.30-481.el9.x86_64 178/206 Verifying : perl-File-Basename-2.85-481.el9.noarch 179/206 Verifying : perl-File-stat-1.09-481.el9.noarch 180/206 Verifying : perl-FileHandle-2.03-481.el9.noarch 181/206 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 182/206 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 183/206 Verifying : perl-IO-1.43-481.el9.x86_64 184/206 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 185/206 Verifying : perl-POSIX-1.94-481.el9.x86_64 186/206 Verifying : perl-Symbol-1.08-481.el9.noarch 187/206 Verifying : perl-base-2.27-481.el9.noarch 188/206 Verifying : perl-interpreter-4:5.32.1-481.el9.x86_64 189/206 Verifying : perl-libs-4:5.32.1-481.el9.x86_64 190/206 Verifying : perl-mro-1.23-481.el9.x86_64 191/206 Verifying : perl-overload-1.31-481.el9.noarch 192/206 Verifying : perl-vars-1.05-481.el9.noarch 193/206 Verifying : pyproject-srpm-macros-1.12.0-1.el9.noarch 194/206 Verifying : debugedit-5.0-5.el9.x86_64 195/206 Verifying : perl-Fcntl-1.13-481.el9.x86_64 196/206 Verifying : perl-subs-1.03-481.el9.noarch 197/206 Verifying : rpm-build-4.16.1.3-29.el9.x86_64 198/206 Verifying : ansible-srpm-macros-1-16.el9.noarch 199/206 Verifying : epel-rpm-macros-9-14.el9.noarch 200/206 Verifying : forge-srpm-macros-0.3.1-1.el9.noarch 201/206 Verifying : fpc-srpm-macros-1.3-7.el9.noarch 202/206 Verifying : go-srpm-macros-epel-3.3.0.5-1.el9.noarch 203/206 Verifying : qt6-srpm-macros-6.6.2-1.el9.noarch 204/206 Verifying : rpmautospec-rpm-macros-0.7.2-1.el9.noarch 205/206 Verifying : rust-srpm-macros-epel-26.3-1.el9.noarch 206/206 Installed products updated. Installed: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-16.el9.noarch audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.1.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 epel-rpm-macros-9-14.el9.noarch file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch forge-srpm-macros-0.3.1-1.el9.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1:1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.4.x86_64 glibc-common-2.34-100.el9_4.4.x86_64 glibc-gconv-extra-2.34-100.el9_4.4.x86_64 glibc-minimal-langpack-2.34-100.el9_4.4.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch go-srpm-macros-epel-3.3.0.5-1.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-2.el9_4.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9_4.1.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-8.el9_4.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9_4.3.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9_4.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-1:3.0.7-28.el9_4.x86_64 openssl-fips-provider-3.0.7-2.el9.x86_64 openssl-libs-1:3.0.7-28.el9_4.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.6.2-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.4-0.5.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rpmautospec-rpm-macros-0.7.2-1.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-26.3-1.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9_3.x86_64 systemd-libs-252-32.el9_4.7.x86_64 tar-2:1.34-6.el9_4.1.x86_64 tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-16.el9.noarch audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.1.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 epel-rpm-macros-9-14.el9.noarch file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch forge-srpm-macros-0.3.1-1.el9.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.4.x86_64 glibc-common-2.34-100.el9_4.4.x86_64 glibc-gconv-extra-2.34-100.el9_4.4.x86_64 glibc-minimal-langpack-2.34-100.el9_4.4.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch go-srpm-macros-epel-3.3.0.5-1.el9.noarch gpg-pubkey-3228467c-613798eb gpg-pubkey-5a6340b3-6229229e gpg-pubkey-fd431d51-4ae0493b grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-2.el9_4.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9_4.1.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-8.el9_4.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9_4.3.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9_4.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-3.0.7-28.el9_4.x86_64 openssl-fips-provider-3.0.7-2.el9.x86_64 openssl-libs-3.0.7-28.el9_4.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.6.2-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.4-0.5.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rpmautospec-rpm-macros-0.7.2-1.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-26.3-1.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9_3.x86_64 systemd-libs-252-32.el9_4.7.x86_64 tar-1.34-6.el9_4.1.x86_64 tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1728172800 Wrote: /builddir/build/SRPMS/cie-middleware-1.4.3.9-1.el9.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.log /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-d457nc3n/cie-middleware/cie-middleware.spec) Config(child) 1 minutes 4 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/cie-middleware-1.4.3.9-1.el9.src.rpm) Config(rhel+epel-9-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1728253247.120845/root. INFO: reusing tmpfs at /var/lib/mock/rhel+epel-9-x86_64-bootstrap-1728253247.120845/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Finish: chroot init Start: build phase for cie-middleware-1.4.3.9-1.el9.src.rpm Start: build setup for cie-middleware-1.4.3.9-1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1728172800 Wrote: /builddir/build/SRPMS/cie-middleware-1.4.3.9-1.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 26 kB/s | 1.5 kB 00:00 Red Hat Enterprise Linux - BaseOS 22 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 29 kB/s | 4.5 kB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 30 kB/s | 4.5 kB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 580 kB/s | 34 kB 00:00 Package glibc-2.34-100.el9_4.4.x86_64 is already installed. Dependencies resolved. ====================================================================================== Package Arch Version Repository Size ====================================================================================== Installing: ant noarch 1.10.9-7.el9 appstream 170 k bzip2-devel x86_64 1.0.8-8.el9 appstream 216 k cmake x86_64 3.26.5-2.el9 appstream 8.7 M cryptopp-devel x86_64 8.6.0-1.el9 epel 333 k fontconfig-devel x86_64 2.14.0-2.el9_1 appstream 178 k freetype-devel x86_64 2.10.4-9.el9 appstream 1.1 M gcc-c++ x86_64 11.4.1-3.el9 appstream 13 M java-11-openjdk-devel x86_64 1:11.0.24.0.8-2.el9 appstream 3.3 M libcurl-devel x86_64 7.76.1-29.el9_4.1 appstream 979 k libpng-devel x86_64 2:1.6.37-12.el9 appstream 297 k libxml2-devel x86_64 2.9.13-6.el9_4 appstream 902 k openssl-devel x86_64 1:3.0.7-28.el9_4 appstream 4.1 M pcsc-lite-devel x86_64 1.9.4-1.el9 codeready-builder 50 k podofo-devel x86_64 0.9.8-2.el9 epel 635 k zlib-devel x86_64 1.2.11-40.el9 appstream 47 k Installing dependencies: alsa-lib x86_64 1.2.10-2.el9 appstream 527 k annobin x86_64 12.31-2.el9 appstream 1.0 M ant-lib noarch 1.10.9-7.el9 appstream 2.0 M avahi-libs x86_64 0.8-20.el9 baseos 72 k brotli x86_64 1.0.9-6.el9 appstream 314 k brotli-devel x86_64 1.0.9-6.el9 appstream 36 k cairo x86_64 1.17.4-7.el9 appstream 664 k cmake-data noarch 3.26.5-2.el9 appstream 2.4 M cmake-filesystem x86_64 3.26.5-2.el9 appstream 23 k cmake-rpm-macros noarch 3.26.5-2.el9 appstream 12 k copy-jdk-configs noarch 4.0-3.el9 appstream 29 k cpp x86_64 11.4.1-3.el9 appstream 11 M crypto-policies-scripts noarch 20240202-1.git283706d.el9 baseos 98 k cryptopp x86_64 8.6.0-1.el9 epel 1.3 M cups-libs x86_64 1:2.3.3op2-27.el9_4 baseos 264 k dbus-libs x86_64 1:1.12.20-8.el9 baseos 154 k dejavu-sans-fonts noarch 2.37-18.el9 baseos 1.3 M emacs-filesystem noarch 1:27.2-10.el9_4 appstream 9.3 k expat x86_64 2.5.0-2.el9_4.1 baseos 119 k fontconfig x86_64 2.14.0-2.el9_1 appstream 301 k fonts-filesystem noarch 1:2.0.5-7.el9.1 baseos 11 k freetype x86_64 2.10.4-9.el9 baseos 391 k gcc x86_64 11.4.1-3.el9 appstream 32 M gcc-plugin-annobin x86_64 11.4.1-3.el9 appstream 49 k gettext x86_64 0.21-8.el9 baseos 1.1 M gettext-libs x86_64 0.21-8.el9 baseos 306 k glib2 x86_64 2.68.4-14.el9_4.1 baseos 2.6 M glib2-devel x86_64 2.68.4-14.el9_4.1 appstream 556 k glibc-devel x86_64 2.34-100.el9_4.4 appstream 35 k glibc-headers x86_64 2.34-100.el9_4.4 appstream 541 k gnutls x86_64 3.8.3-4.el9_4 baseos 1.1 M graphite2 x86_64 1.3.14-9.el9 baseos 98 k graphite2-devel x86_64 1.3.14-9.el9 appstream 24 k harfbuzz x86_64 2.7.4-10.el9 baseos 629 k harfbuzz-devel x86_64 2.7.4-10.el9 appstream 351 k harfbuzz-icu x86_64 2.7.4-10.el9 appstream 15 k java-11-openjdk x86_64 1:11.0.24.0.8-2.el9 appstream 439 k java-11-openjdk-headless x86_64 1:11.0.24.0.8-2.el9 appstream 40 M javapackages-filesystem noarch 6.0.0-4.el9 appstream 17 k javapackages-tools noarch 6.0.0-4.el9 appstream 29 k jbigkit-libs x86_64 2.1-23.el9 appstream 56 k kernel-headers x86_64 5.14.0-427.37.1.el9_4 appstream 6.4 M langpacks-core-font-en noarch 3.0-16.el9 appstream 11 k libX11 x86_64 1.7.0-9.el9 appstream 647 k libX11-common noarch 1.7.0-9.el9 appstream 209 k libXau x86_64 1.0.9-8.el9 appstream 34 k libXcomposite x86_64 0.4.5-7.el9 appstream 26 k libXext x86_64 1.3.4-8.el9 appstream 42 k libXi x86_64 1.7.10-8.el9 appstream 41 k libXrender x86_64 0.9.10-16.el9 appstream 30 k libXtst x86_64 1.2.3-16.el9 appstream 23 k libblkid-devel x86_64 2.37.4-18.el9 appstream 19 k libedit x86_64 3.1-38.20210216cvs.el9 baseos 107 k libffi-devel x86_64 3.4.2-8.el9 appstream 32 k libfontenc x86_64 1.1.3-17.el9 appstream 33 k libicu x86_64 67.1-9.el9 baseos 9.6 M libicu-devel x86_64 67.1-9.el9 appstream 943 k libidn x86_64 1.38-4.el9 epel 191 k libjpeg-turbo x86_64 2.0.90-7.el9 appstream 178 k libmount-devel x86_64 2.37.4-18.el9 appstream 20 k libmpc x86_64 1.2.1-4.el9 appstream 65 k libpng x86_64 2:1.6.37-12.el9 baseos 119 k libselinux-devel x86_64 3.6-1.el9 appstream 163 k libsepol-devel x86_64 3.6-1.el9 appstream 51 k libstdc++-devel x86_64 11.4.1-3.el9 appstream 2.4 M libtiff x86_64 4.4.0-12.el9 appstream 202 k libuv x86_64 1:1.42.0-2.el9_4 appstream 151 k libwebp x86_64 1.2.0-8.el9_3 appstream 282 k libxcb x86_64 1.13.1-9.el9 appstream 247 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 32 k lksctp-tools x86_64 1.0.19-3.el9_4 baseos 104 k llvm-libs x86_64 17.0.6-5.el9 appstream 25 M lua x86_64 5.4.4-4.el9 appstream 192 k lua-posix x86_64 35.0-8.el9 appstream 155 k make x86_64 1:4.3-8.el9 baseos 541 k mkfontscale x86_64 1.2.1-3.el9 appstream 34 k nettle x86_64 3.9.1-1.el9 baseos 564 k nspr x86_64 4.35.0-14.el9_2 appstream 136 k nss x86_64 3.101.0-7.el9_2 appstream 721 k nss-softokn x86_64 3.101.0-7.el9_2 appstream 393 k nss-softokn-freebl x86_64 3.101.0-7.el9_2 appstream 313 k nss-sysinit x86_64 3.101.0-7.el9_2 appstream 20 k nss-util x86_64 3.101.0-7.el9_2 appstream 90 k pcre-cpp x86_64 8.44-3.el9.3 appstream 28 k pcre-devel x86_64 8.44-3.el9.3 appstream 511 k pcre-utf16 x86_64 8.44-3.el9.3 appstream 188 k pcre-utf32 x86_64 8.44-3.el9.3 appstream 178 k pcre2-devel x86_64 10.40-5.el9 appstream 516 k pcre2-utf16 x86_64 10.40-5.el9 appstream 215 k pcre2-utf32 x86_64 10.40-5.el9 appstream 204 k pcsc-lite-libs x86_64 1.9.4-1.el9 baseos 30 k pixman x86_64 0.40.0-6.el9_3 appstream 271 k podofo-libs x86_64 0.9.8-2.el9 epel 566 k python3 x86_64 3.9.18-3.el9_4.5 baseos 30 k python3-libs x86_64 3.9.18-3.el9_4.5 baseos 7.9 M python3-pip-wheel noarch 21.2.3-8.el9 baseos 1.1 M python3-setuptools-wheel noarch 53.0.0-12.el9_4.1 baseos 469 k sysprof-capture-devel x86_64 3.40.1-3.el9 appstream 64 k ttmkfdir x86_64 3.0.9-65.el9 appstream 55 k tzdata-java noarch 2024a-1.el9 appstream 234 k vim-filesystem noarch 2:8.2.2637-20.el9_1 baseos 22 k xml-common noarch 0.6.3-58.el9 appstream 36 k xorg-x11-fonts-Type1 noarch 7.5-33.el9 appstream 509 k xz-devel x86_64 5.2.5-8.el9_0 appstream 59 k Transaction Summary ====================================================================================== Install 119 Packages Total download size: 198 M Installed size: 674 M Downloading Packages: (1/119): fonts-filesystem-2.0.5-7.el9.1.noarch. 87 kB/s | 11 kB 00:00 (2/119): graphite2-1.3.14-9.el9.x86_64.rpm 499 kB/s | 98 kB 00:00 (3/119): dejavu-sans-fonts-2.37-18.el9.noarch.r 6.0 MB/s | 1.3 MB 00:00 (4/119): pcsc-lite-libs-1.9.4-1.el9.x86_64.rpm 539 kB/s | 30 kB 00:00 (5/119): libpng-1.6.37-12.el9.x86_64.rpm 717 kB/s | 119 kB 00:00 (6/119): vim-filesystem-8.2.2637-20.el9_1.noarc 364 kB/s | 22 kB 00:00 (7/119): freetype-2.10.4-9.el9.x86_64.rpm 2.4 MB/s | 391 kB 00:00 (8/119): libicu-67.1-9.el9.x86_64.rpm 30 MB/s | 9.6 MB 00:00 (9/119): gettext-0.21-8.el9.x86_64.rpm 11 MB/s | 1.1 MB 00:00 (10/119): gettext-libs-0.21-8.el9.x86_64.rpm 2.7 MB/s | 306 kB 00:00 (11/119): dbus-libs-1.12.20-8.el9.x86_64.rpm 1.1 MB/s | 154 kB 00:00 (12/119): libedit-3.1-38.20210216cvs.el9.x86_64 1.5 MB/s | 107 kB 00:00 (13/119): avahi-libs-0.8-20.el9.x86_64.rpm 1.2 MB/s | 72 kB 00:00 (14/119): crypto-policies-scripts-20240202-1.gi 1.6 MB/s | 98 kB 00:00 (15/119): lksctp-tools-1.0.19-3.el9_4.x86_64.rp 852 kB/s | 104 kB 00:00 (16/119): make-4.3-8.el9.x86_64.rpm 3.5 MB/s | 541 kB 00:00 (17/119): harfbuzz-2.7.4-10.el9.x86_64.rpm 3.7 MB/s | 629 kB 00:00 (18/119): gnutls-3.8.3-4.el9_4.x86_64.rpm 15 MB/s | 1.1 MB 00:00 (19/119): nettle-3.9.1-1.el9.x86_64.rpm 4.0 MB/s | 564 kB 00:00 (20/119): python3-pip-wheel-21.2.3-8.el9.noarch 9.2 MB/s | 1.1 MB 00:00 (21/119): cups-libs-2.3.3op2-27.el9_4.x86_64.rp 4.2 MB/s | 264 kB 00:00 (22/119): python3-setuptools-wheel-53.0.0-12.el 7.6 MB/s | 469 kB 00:00 (23/119): python3-3.9.18-3.el9_4.5.x86_64.rpm 376 kB/s | 30 kB 00:00 (24/119): expat-2.5.0-2.el9_4.1.x86_64.rpm 1.0 MB/s | 119 kB 00:00 (25/119): glib2-2.68.4-14.el9_4.1.x86_64.rpm 16 MB/s | 2.6 MB 00:00 (26/119): python3-libs-3.9.18-3.el9_4.5.x86_64. 37 MB/s | 7.9 MB 00:00 (27/119): brotli-1.0.9-6.el9.x86_64.rpm 4.8 MB/s | 314 kB 00:00 (28/119): copy-jdk-configs-4.0-3.el9.noarch.rpm 428 kB/s | 29 kB 00:00 (29/119): libXext-1.3.4-8.el9.x86_64.rpm 700 kB/s | 42 kB 00:00 (30/119): pcre-utf32-8.44-3.el9.3.x86_64.rpm 1.8 MB/s | 178 kB 00:00 (31/119): ant-lib-1.10.9-7.el9.noarch.rpm 20 MB/s | 2.0 MB 00:00 (32/119): libXtst-1.2.3-16.el9.x86_64.rpm 169 kB/s | 23 kB 00:00 (33/119): brotli-devel-1.0.9-6.el9.x86_64.rpm 429 kB/s | 36 kB 00:00 (34/119): langpacks-core-font-en-3.0-16.el9.noa 188 kB/s | 11 kB 00:00 (35/119): graphite2-devel-1.3.14-9.el9.x86_64.r 364 kB/s | 24 kB 00:00 (36/119): pcre-devel-8.44-3.el9.3.x86_64.rpm 8.5 MB/s | 511 kB 00:00 (37/119): mkfontscale-1.2.1-3.el9.x86_64.rpm 402 kB/s | 34 kB 00:00 (38/119): bzip2-devel-1.0.8-8.el9.x86_64.rpm 3.0 MB/s | 216 kB 00:00 (39/119): libXi-1.7.10-8.el9.x86_64.rpm 469 kB/s | 41 kB 00:00 (40/119): lua-posix-35.0-8.el9.x86_64.rpm 840 kB/s | 155 kB 00:00 (41/119): libicu-devel-67.1-9.el9.x86_64.rpm 12 MB/s | 943 kB 00:00 (42/119): libmpc-1.2.1-4.el9.x86_64.rpm 1.0 MB/s | 65 kB 00:00 (43/119): libxcrypt-devel-4.4.18-3.el9.x86_64.r 603 kB/s | 32 kB 00:00 (44/119): pcre-cpp-8.44-3.el9.3.x86_64.rpm 282 kB/s | 28 kB 00:00 (45/119): ttmkfdir-3.0.9-65.el9.x86_64.rpm 563 kB/s | 55 kB 00:00 (46/119): jbigkit-libs-2.1-23.el9.x86_64.rpm 578 kB/s | 56 kB 00:00 (47/119): libXcomposite-0.4.5-7.el9.x86_64.rpm 343 kB/s | 26 kB 00:00 (48/119): libfontenc-1.1.3-17.el9.x86_64.rpm 291 kB/s | 33 kB 00:00 (49/119): libpng-devel-1.6.37-12.el9.x86_64.rpm 2.5 MB/s | 297 kB 00:00 (50/119): pcre-utf16-8.44-3.el9.3.x86_64.rpm 2.0 MB/s | 188 kB 00:00 (51/119): sysprof-capture-devel-3.40.1-3.el9.x8 985 kB/s | 64 kB 00:00 (52/119): xml-common-0.6.3-58.el9.noarch.rpm 564 kB/s | 36 kB 00:00 (53/119): ant-1.10.9-7.el9.noarch.rpm 2.8 MB/s | 170 kB 00:00 (54/119): libXrender-0.9.10-16.el9.x86_64.rpm 264 kB/s | 30 kB 00:00 (55/119): cairo-1.17.4-7.el9.x86_64.rpm 3.6 MB/s | 664 kB 00:00 (56/119): libXau-1.0.9-8.el9.x86_64.rpm 179 kB/s | 34 kB 00:00 (57/119): libxcb-1.13.1-9.el9.x86_64.rpm 3.0 MB/s | 247 kB 00:00 (58/119): xz-devel-5.2.5-8.el9_0.x86_64.rpm 737 kB/s | 59 kB 00:00 (59/119): xorg-x11-fonts-Type1-7.5-33.el9.noarc 5.0 MB/s | 509 kB 00:00 (60/119): fontconfig-2.14.0-2.el9_1.x86_64.rpm 3.8 MB/s | 301 kB 00:00 (61/119): fontconfig-devel-2.14.0-2.el9_1.x86_6 2.4 MB/s | 178 kB 00:00 (62/119): freetype-devel-2.10.4-9.el9.x86_64.rp 7.7 MB/s | 1.1 MB 00:00 (63/119): javapackages-tools-6.0.0-4.el9.noarch 456 kB/s | 29 kB 00:00 (64/119): javapackages-filesystem-6.0.0-4.el9.n 256 kB/s | 17 kB 00:00 (65/119): libffi-devel-3.4.2-8.el9.x86_64.rpm 512 kB/s | 32 kB 00:00 (66/119): lua-5.4.4-4.el9.x86_64.rpm 2.8 MB/s | 192 kB 00:00 (67/119): libwebp-1.2.0-8.el9_3.x86_64.rpm 3.9 MB/s | 282 kB 00:00 (68/119): pixman-0.40.0-6.el9_3.x86_64.rpm 4.1 MB/s | 271 kB 00:00 (69/119): zlib-devel-1.2.11-40.el9.x86_64.rpm 491 kB/s | 47 kB 00:00 (70/119): tzdata-java-2024a-1.el9.noarch.rpm 2.2 MB/s | 234 kB 00:00 (71/119): cmake-3.26.5-2.el9.x86_64.rpm 44 MB/s | 8.7 MB 00:00 (72/119): cmake-filesystem-3.26.5-2.el9.x86_64. 213 kB/s | 23 kB 00:00 (73/119): gcc-plugin-annobin-11.4.1-3.el9.x86_6 433 kB/s | 49 kB 00:00 (74/119): libX11-1.7.0-9.el9.x86_64.rpm 10 MB/s | 647 kB 00:00 (75/119): libmount-devel-2.37.4-18.el9.x86_64.r 200 kB/s | 20 kB 00:00 (76/119): libsepol-devel-3.6-1.el9.x86_64.rpm 549 kB/s | 51 kB 00:00 (77/119): libstdc++-devel-11.4.1-3.el9.x86_64.r 29 MB/s | 2.4 MB 00:00 (78/119): pcre2-devel-10.40-5.el9.x86_64.rpm 8.2 MB/s | 516 kB 00:00 (79/119): alsa-lib-1.2.10-2.el9.x86_64.rpm 8.1 MB/s | 527 kB 00:00 (80/119): cmake-rpm-macros-3.26.5-2.el9.noarch. 117 kB/s | 12 kB 00:00 (81/119): annobin-12.31-2.el9.x86_64.rpm 7.0 MB/s | 1.0 MB 00:00 (82/119): cmake-data-3.26.5-2.el9.noarch.rpm 17 MB/s | 2.4 MB 00:00 (83/119): harfbuzz-devel-2.7.4-10.el9.x86_64.rp 2.9 MB/s | 351 kB 00:00 (84/119): harfbuzz-icu-2.7.4-10.el9.x86_64.rpm 122 kB/s | 15 kB 00:00 (85/119): libX11-common-1.7.0-9.el9.noarch.rpm 2.3 MB/s | 209 kB 00:00 (86/119): cpp-11.4.1-3.el9.x86_64.rpm 27 MB/s | 11 MB 00:00 (87/119): gcc-c++-11.4.1-3.el9.x86_64.rpm 33 MB/s | 13 MB 00:00 (88/119): libjpeg-turbo-2.0.90-7.el9.x86_64.rpm 3.2 MB/s | 178 kB 00:00 (89/119): libblkid-devel-2.37.4-18.el9.x86_64.r 225 kB/s | 19 kB 00:00 (90/119): libselinux-devel-3.6-1.el9.x86_64.rpm 1.9 MB/s | 163 kB 00:00 (91/119): libtiff-4.4.0-12.el9.x86_64.rpm 3.3 MB/s | 202 kB 00:00 (92/119): pcre2-utf16-10.40-5.el9.x86_64.rpm 2.9 MB/s | 215 kB 00:00 (93/119): pcre2-utf32-10.40-5.el9.x86_64.rpm 2.1 MB/s | 204 kB 00:00 (94/119): libxml2-devel-2.9.13-6.el9_4.x86_64.r 5.4 MB/s | 902 kB 00:00 (95/119): java-11-openjdk-11.0.24.0.8-2.el9.x86 5.8 MB/s | 439 kB 00:00 (96/119): java-11-openjdk-devel-11.0.24.0.8-2.e 27 MB/s | 3.3 MB 00:00 (97/119): llvm-libs-17.0.6-5.el9.x86_64.rpm 39 MB/s | 25 MB 00:00 (98/119): libuv-1.42.0-2.el9_4.x86_64.rpm 959 kB/s | 151 kB 00:00 (99/119): libcurl-devel-7.76.1-29.el9_4.1.x86_6 5.6 MB/s | 979 kB 00:00 (100/119): gcc-11.4.1-3.el9.x86_64.rpm 30 MB/s | 32 MB 00:01 (101/119): glib2-devel-2.68.4-14.el9_4.1.x86_64 2.7 MB/s | 556 kB 00:00 (102/119): emacs-filesystem-27.2-10.el9_4.noarc 72 kB/s | 9.3 kB 00:00 (103/119): nspr-4.35.0-14.el9_2.x86_64.rpm 1.3 MB/s | 136 kB 00:00 (104/119): java-11-openjdk-headless-11.0.24.0.8 48 MB/s | 40 MB 00:00 (105/119): nss-softokn-3.101.0-7.el9_2.x86_64.r 2.6 MB/s | 393 kB 00:00 (106/119): nss-3.101.0-7.el9_2.x86_64.rpm 4.3 MB/s | 721 kB 00:00 (107/119): nss-softokn-freebl-3.101.0-7.el9_2.x 4.6 MB/s | 313 kB 00:00 (108/119): openssl-devel-3.0.7-28.el9_4.x86_64. 35 MB/s | 4.1 MB 00:00 (109/119): nss-sysinit-3.101.0-7.el9_2.x86_64.r 112 kB/s | 20 kB 00:00 (110/119): nss-util-3.101.0-7.el9_2.x86_64.rpm 498 kB/s | 90 kB 00:00 (111/119): glibc-devel-2.34-100.el9_4.4.x86_64. 439 kB/s | 35 kB 00:00 (112/119): glibc-headers-2.34-100.el9_4.4.x86_6 3.8 MB/s | 541 kB 00:00 (113/119): pcsc-lite-devel-1.9.4-1.el9.x86_64.r 607 kB/s | 50 kB 00:00 (114/119): kernel-headers-5.14.0-427.37.1.el9_4 37 MB/s | 6.4 MB 00:00 (115/119): libidn-1.38-4.el9.x86_64.rpm 415 kB/s | 191 kB 00:00 (116/119): cryptopp-devel-8.6.0-1.el9.x86_64.rp 659 kB/s | 333 kB 00:00 (117/119): cryptopp-8.6.0-1.el9.x86_64.rpm 1.9 MB/s | 1.3 MB 00:00 (118/119): podofo-libs-0.9.8-2.el9.x86_64.rpm 3.1 MB/s | 566 kB 00:00 (119/119): podofo-devel-0.9.8-2.el9.x86_64.rpm 2.6 MB/s | 635 kB 00:00 -------------------------------------------------------------------------------- Total 34 MB/s | 198 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: copy-jdk-configs-4.0-3.el9.noarch 1/1 Running scriptlet: java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86_64 1/1 Preparing : 1/1 Installing : nspr-4.35.0-14.el9_2.x86_64 1/119 Installing : nss-util-3.101.0-7.el9_2.x86_64 2/119 Installing : zlib-devel-1.2.11-40.el9.x86_64 3/119 Installing : libpng-2:1.6.37-12.el9.x86_64 4/119 Installing : cmake-filesystem-3.26.5-2.el9.x86_64 5/119 Installing : javapackages-filesystem-6.0.0-4.el9.noarch 6/119 Installing : libmpc-1.2.1-4.el9.x86_64 7/119 Installing : emacs-filesystem-1:27.2-10.el9_4.noarch 8/119 Installing : libjpeg-turbo-2.0.90-7.el9.x86_64 9/119 Installing : expat-2.5.0-2.el9_4.1.x86_64 10/119 Installing : make-1:4.3-8.el9.x86_64 11/119 Installing : libicu-67.1-9.el9.x86_64 12/119 Installing : graphite2-1.3.14-9.el9.x86_64 13/119 Installing : fonts-filesystem-1:2.0.5-7.el9.1.noarch 14/119 Installing : dejavu-sans-fonts-2.37-18.el9.noarch 15/119 Installing : langpacks-core-font-en-3.0-16.el9.noarch 16/119 Installing : graphite2-devel-1.3.14-9.el9.x86_64 17/119 Installing : libicu-devel-67.1-9.el9.x86_64 18/119 Installing : libidn-1.38-4.el9.x86_64 19/119 Installing : cpp-11.4.1-3.el9.x86_64 20/119 Installing : libpng-devel-2:1.6.37-12.el9.x86_64 21/119 Installing : nss-softokn-freebl-3.101.0-7.el9_2.x86_64 22/119 Installing : nss-softokn-3.101.0-7.el9_2.x86_64 23/119 Installing : cryptopp-8.6.0-1.el9.x86_64 24/119 Installing : glibc-headers-2.34-100.el9_4.4.x86_64 25/119 Installing : kernel-headers-5.14.0-427.37.1.el9_4.x86_64 26/119 Installing : glibc-devel-2.34-100.el9_4.4.x86_64 27/119 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 28/119 Installing : gcc-11.4.1-3.el9.x86_64 29/119 Running scriptlet: gcc-11.4.1-3.el9.x86_64 29/119 Installing : openssl-devel-1:3.0.7-28.el9_4.x86_64 30/119 Installing : libuv-1:1.42.0-2.el9_4.x86_64 31/119 Installing : pcre2-utf32-10.40-5.el9.x86_64 32/119 Installing : pcre2-utf16-10.40-5.el9.x86_64 33/119 Installing : pcre2-devel-10.40-5.el9.x86_64 34/119 Installing : libblkid-devel-2.37.4-18.el9.x86_64 35/119 Installing : libX11-common-1.7.0-9.el9.noarch 36/119 Installing : alsa-lib-1.2.10-2.el9.x86_64 37/119 Installing : libstdc++-devel-11.4.1-3.el9.x86_64 38/119 Installing : libsepol-devel-3.6-1.el9.x86_64 39/119 Installing : libselinux-devel-3.6-1.el9.x86_64 40/119 Installing : libmount-devel-2.37.4-18.el9.x86_64 41/119 Installing : tzdata-java-2024a-1.el9.noarch 42/119 Installing : pixman-0.40.0-6.el9_3.x86_64 43/119 Installing : lua-5.4.4-4.el9.x86_64 44/119 Installing : libwebp-1.2.0-8.el9_3.x86_64 45/119 Installing : libffi-devel-3.4.2-8.el9.x86_64 46/119 Installing : xz-devel-5.2.5-8.el9_0.x86_64 47/119 Installing : libxml2-devel-2.9.13-6.el9_4.x86_64 48/119 Installing : libXau-1.0.9-8.el9.x86_64 49/119 Installing : libxcb-1.13.1-9.el9.x86_64 50/119 Installing : libX11-1.7.0-9.el9.x86_64 51/119 Installing : libXext-1.3.4-8.el9.x86_64 52/119 Installing : libXi-1.7.10-8.el9.x86_64 53/119 Installing : libXrender-0.9.10-16.el9.x86_64 54/119 Installing : libXtst-1.2.3-16.el9.x86_64 55/119 Installing : libXcomposite-0.4.5-7.el9.x86_64 56/119 Running scriptlet: xml-common-0.6.3-58.el9.noarch 57/119 Installing : xml-common-0.6.3-58.el9.noarch 57/119 Installing : sysprof-capture-devel-3.40.1-3.el9.x86_64 58/119 Installing : pcre-utf16-8.44-3.el9.3.x86_64 59/119 Installing : libfontenc-1.1.3-17.el9.x86_64 60/119 Installing : jbigkit-libs-2.1-23.el9.x86_64 61/119 Installing : libtiff-4.4.0-12.el9.x86_64 62/119 Installing : pcre-cpp-8.44-3.el9.3.x86_64 63/119 Installing : bzip2-devel-1.0.8-8.el9.x86_64 64/119 Installing : lua-posix-35.0-8.el9.x86_64 65/119 Installing : copy-jdk-configs-4.0-3.el9.noarch 66/119 Installing : pcre-utf32-8.44-3.el9.3.x86_64 67/119 Installing : pcre-devel-8.44-3.el9.3.x86_64 68/119 Installing : brotli-1.0.9-6.el9.x86_64 69/119 Installing : brotli-devel-1.0.9-6.el9.x86_64 70/119 Installing : python3-setuptools-wheel-53.0.0-12.el9_4.1.noarc 71/119 Installing : python3-pip-wheel-21.2.3-8.el9.noarch 72/119 Installing : python3-3.9.18-3.el9_4.5.x86_64 73/119 Installing : python3-libs-3.9.18-3.el9_4.5.x86_64 74/119 Installing : cmake-rpm-macros-3.26.5-2.el9.noarch 75/119 Installing : crypto-policies-scripts-20240202-1.git283706d.el 76/119 Installing : nss-sysinit-3.101.0-7.el9_2.x86_64 77/119 Installing : nss-3.101.0-7.el9_2.x86_64 78/119 Running scriptlet: nss-3.101.0-7.el9_2.x86_64 78/119 Installing : nettle-3.9.1-1.el9.x86_64 79/119 Installing : gnutls-3.8.3-4.el9_4.x86_64 80/119 Installing : glib2-2.68.4-14.el9_4.1.x86_64 81/119 Installing : freetype-2.10.4-9.el9.x86_64 82/119 Installing : harfbuzz-2.7.4-10.el9.x86_64 83/119 Installing : fontconfig-2.14.0-2.el9_1.x86_64 84/119 Running scriptlet: fontconfig-2.14.0-2.el9_1.x86_64 84/119 Installing : cairo-1.17.4-7.el9.x86_64 85/119 Installing : podofo-libs-0.9.8-2.el9.x86_64 86/119 Installing : harfbuzz-icu-2.7.4-10.el9.x86_64 87/119 Installing : mkfontscale-1.2.1-3.el9.x86_64 88/119 Installing : ttmkfdir-3.0.9-65.el9.x86_64 89/119 Installing : xorg-x11-fonts-Type1-7.5-33.el9.noarch 90/119 Running scriptlet: xorg-x11-fonts-Type1-7.5-33.el9.noarch 90/119 Installing : glib2-devel-2.68.4-14.el9_4.1.x86_64 91/119 Installing : freetype-devel-2.10.4-9.el9.x86_64 92/119 Installing : harfbuzz-devel-2.7.4-10.el9.x86_64 93/119 Installing : lksctp-tools-1.0.19-3.el9_4.x86_64 94/119 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 95/119 Installing : llvm-libs-17.0.6-5.el9.x86_64 96/119 Installing : gettext-libs-0.21-8.el9.x86_64 97/119 Installing : gettext-0.21-8.el9.x86_64 98/119 Installing : dbus-libs-1:1.12.20-8.el9.x86_64 99/119 Installing : avahi-libs-0.8-20.el9.x86_64 100/119 Installing : cups-libs-1:2.3.3op2-27.el9_4.x86_64 101/119 Installing : vim-filesystem-2:8.2.2637-20.el9_1.noarch 102/119 Installing : cmake-3.26.5-2.el9.x86_64 103/119 Installing : cmake-data-3.26.5-2.el9.noarch 104/119 Installing : pcsc-lite-libs-1.9.4-1.el9.x86_64 105/119 Installing : pcsc-lite-devel-1.9.4-1.el9.x86_64 106/119 Installing : java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86 107/119 Running scriptlet: java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86 107/119 Installing : ant-lib-1.10.9-7.el9.noarch 108/119 Installing : javapackages-tools-6.0.0-4.el9.noarch 109/119 Installing : java-11-openjdk-1:11.0.24.0.8-2.el9.x86_64 110/119 Running scriptlet: java-11-openjdk-1:11.0.24.0.8-2.el9.x86_64 110/119 Installing : java-11-openjdk-devel-1:11.0.24.0.8-2.el9.x86_64 111/119 Running scriptlet: java-11-openjdk-devel-1:11.0.24.0.8-2.el9.x86_64 111/119 Installing : ant-1.10.9-7.el9.noarch 112/119 Installing : fontconfig-devel-2.14.0-2.el9_1.x86_64 113/119 Installing : annobin-12.31-2.el9.x86_64 114/119 Running scriptlet: annobin-12.31-2.el9.x86_64 114/119 Installing : podofo-devel-0.9.8-2.el9.x86_64 115/119 Installing : gcc-c++-11.4.1-3.el9.x86_64 116/119 Installing : gcc-plugin-annobin-11.4.1-3.el9.x86_64 117/119 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.x86_64 117/119 Installing : cryptopp-devel-8.6.0-1.el9.x86_64 118/119 Installing : libcurl-devel-7.76.1-29.el9_4.1.x86_64 119/119 Running scriptlet: copy-jdk-configs-4.0-3.el9.noarch 119/119 Running scriptlet: crypto-policies-scripts-20240202-1.git283706d.el 119/119 Running scriptlet: nss-3.101.0-7.el9_2.x86_64 119/119 Running scriptlet: fontconfig-2.14.0-2.el9_1.x86_64 119/119 Running scriptlet: java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86 119/119 Running scriptlet: java-11-openjdk-1:11.0.24.0.8-2.el9.x86_64 119/119 Running scriptlet: java-11-openjdk-devel-1:11.0.24.0.8-2.el9.x86_64 119/119 Running scriptlet: libcurl-devel-7.76.1-29.el9_4.1.x86_64 119/119 Verifying : dejavu-sans-fonts-2.37-18.el9.noarch 1/119 Verifying : fonts-filesystem-1:2.0.5-7.el9.1.noarch 2/119 Verifying : graphite2-1.3.14-9.el9.x86_64 3/119 Verifying : libicu-67.1-9.el9.x86_64 4/119 Verifying : libpng-2:1.6.37-12.el9.x86_64 5/119 Verifying : pcsc-lite-libs-1.9.4-1.el9.x86_64 6/119 Verifying : freetype-2.10.4-9.el9.x86_64 7/119 Verifying : vim-filesystem-2:8.2.2637-20.el9_1.noarch 8/119 Verifying : dbus-libs-1:1.12.20-8.el9.x86_64 9/119 Verifying : gettext-0.21-8.el9.x86_64 10/119 Verifying : gettext-libs-0.21-8.el9.x86_64 11/119 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 12/119 Verifying : avahi-libs-0.8-20.el9.x86_64 13/119 Verifying : crypto-policies-scripts-20240202-1.git283706d.el 14/119 Verifying : harfbuzz-2.7.4-10.el9.x86_64 15/119 Verifying : lksctp-tools-1.0.19-3.el9_4.x86_64 16/119 Verifying : make-1:4.3-8.el9.x86_64 17/119 Verifying : nettle-3.9.1-1.el9.x86_64 18/119 Verifying : python3-pip-wheel-21.2.3-8.el9.noarch 19/119 Verifying : gnutls-3.8.3-4.el9_4.x86_64 20/119 Verifying : cups-libs-1:2.3.3op2-27.el9_4.x86_64 21/119 Verifying : python3-setuptools-wheel-53.0.0-12.el9_4.1.noarc 22/119 Verifying : python3-3.9.18-3.el9_4.5.x86_64 23/119 Verifying : python3-libs-3.9.18-3.el9_4.5.x86_64 24/119 Verifying : glib2-2.68.4-14.el9_4.1.x86_64 25/119 Verifying : expat-2.5.0-2.el9_4.1.x86_64 26/119 Verifying : brotli-1.0.9-6.el9.x86_64 27/119 Verifying : copy-jdk-configs-4.0-3.el9.noarch 28/119 Verifying : libXext-1.3.4-8.el9.x86_64 29/119 Verifying : libXtst-1.2.3-16.el9.x86_64 30/119 Verifying : pcre-utf32-8.44-3.el9.3.x86_64 31/119 Verifying : ant-lib-1.10.9-7.el9.noarch 32/119 Verifying : brotli-devel-1.0.9-6.el9.x86_64 33/119 Verifying : graphite2-devel-1.3.14-9.el9.x86_64 34/119 Verifying : langpacks-core-font-en-3.0-16.el9.noarch 35/119 Verifying : lua-posix-35.0-8.el9.x86_64 36/119 Verifying : mkfontscale-1.2.1-3.el9.x86_64 37/119 Verifying : pcre-devel-8.44-3.el9.3.x86_64 38/119 Verifying : bzip2-devel-1.0.8-8.el9.x86_64 39/119 Verifying : libXi-1.7.10-8.el9.x86_64 40/119 Verifying : libicu-devel-67.1-9.el9.x86_64 41/119 Verifying : libmpc-1.2.1-4.el9.x86_64 42/119 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 43/119 Verifying : pcre-cpp-8.44-3.el9.3.x86_64 44/119 Verifying : ttmkfdir-3.0.9-65.el9.x86_64 45/119 Verifying : jbigkit-libs-2.1-23.el9.x86_64 46/119 Verifying : libXcomposite-0.4.5-7.el9.x86_64 47/119 Verifying : libfontenc-1.1.3-17.el9.x86_64 48/119 Verifying : libpng-devel-2:1.6.37-12.el9.x86_64 49/119 Verifying : pcre-utf16-8.44-3.el9.3.x86_64 50/119 Verifying : sysprof-capture-devel-3.40.1-3.el9.x86_64 51/119 Verifying : xml-common-0.6.3-58.el9.noarch 52/119 Verifying : ant-1.10.9-7.el9.noarch 53/119 Verifying : cairo-1.17.4-7.el9.x86_64 54/119 Verifying : libXau-1.0.9-8.el9.x86_64 55/119 Verifying : libXrender-0.9.10-16.el9.x86_64 56/119 Verifying : libxcb-1.13.1-9.el9.x86_64 57/119 Verifying : xorg-x11-fonts-Type1-7.5-33.el9.noarch 58/119 Verifying : xz-devel-5.2.5-8.el9_0.x86_64 59/119 Verifying : freetype-devel-2.10.4-9.el9.x86_64 60/119 Verifying : fontconfig-2.14.0-2.el9_1.x86_64 61/119 Verifying : fontconfig-devel-2.14.0-2.el9_1.x86_64 62/119 Verifying : javapackages-filesystem-6.0.0-4.el9.noarch 63/119 Verifying : javapackages-tools-6.0.0-4.el9.noarch 64/119 Verifying : libffi-devel-3.4.2-8.el9.x86_64 65/119 Verifying : libwebp-1.2.0-8.el9_3.x86_64 66/119 Verifying : lua-5.4.4-4.el9.x86_64 67/119 Verifying : pixman-0.40.0-6.el9_3.x86_64 68/119 Verifying : tzdata-java-2024a-1.el9.noarch 69/119 Verifying : zlib-devel-1.2.11-40.el9.x86_64 70/119 Verifying : cmake-3.26.5-2.el9.x86_64 71/119 Verifying : cmake-filesystem-3.26.5-2.el9.x86_64 72/119 Verifying : gcc-plugin-annobin-11.4.1-3.el9.x86_64 73/119 Verifying : libX11-1.7.0-9.el9.x86_64 74/119 Verifying : libmount-devel-2.37.4-18.el9.x86_64 75/119 Verifying : libsepol-devel-3.6-1.el9.x86_64 76/119 Verifying : libstdc++-devel-11.4.1-3.el9.x86_64 77/119 Verifying : pcre2-devel-10.40-5.el9.x86_64 78/119 Verifying : alsa-lib-1.2.10-2.el9.x86_64 79/119 Verifying : annobin-12.31-2.el9.x86_64 80/119 Verifying : cmake-data-3.26.5-2.el9.noarch 81/119 Verifying : cmake-rpm-macros-3.26.5-2.el9.noarch 82/119 Verifying : cpp-11.4.1-3.el9.x86_64 83/119 Verifying : gcc-c++-11.4.1-3.el9.x86_64 84/119 Verifying : harfbuzz-devel-2.7.4-10.el9.x86_64 85/119 Verifying : harfbuzz-icu-2.7.4-10.el9.x86_64 86/119 Verifying : libX11-common-1.7.0-9.el9.noarch 87/119 Verifying : libblkid-devel-2.37.4-18.el9.x86_64 88/119 Verifying : libjpeg-turbo-2.0.90-7.el9.x86_64 89/119 Verifying : libselinux-devel-3.6-1.el9.x86_64 90/119 Verifying : libtiff-4.4.0-12.el9.x86_64 91/119 Verifying : llvm-libs-17.0.6-5.el9.x86_64 92/119 Verifying : pcre2-utf16-10.40-5.el9.x86_64 93/119 Verifying : gcc-11.4.1-3.el9.x86_64 94/119 Verifying : pcre2-utf32-10.40-5.el9.x86_64 95/119 Verifying : libxml2-devel-2.9.13-6.el9_4.x86_64 96/119 Verifying : java-11-openjdk-1:11.0.24.0.8-2.el9.x86_64 97/119 Verifying : java-11-openjdk-devel-1:11.0.24.0.8-2.el9.x86_64 98/119 Verifying : java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86 99/119 Verifying : libuv-1:1.42.0-2.el9_4.x86_64 100/119 Verifying : libcurl-devel-7.76.1-29.el9_4.1.x86_64 101/119 Verifying : glib2-devel-2.68.4-14.el9_4.1.x86_64 102/119 Verifying : emacs-filesystem-1:27.2-10.el9_4.noarch 103/119 Verifying : nspr-4.35.0-14.el9_2.x86_64 104/119 Verifying : nss-3.101.0-7.el9_2.x86_64 105/119 Verifying : nss-softokn-3.101.0-7.el9_2.x86_64 106/119 Verifying : nss-softokn-freebl-3.101.0-7.el9_2.x86_64 107/119 Verifying : nss-sysinit-3.101.0-7.el9_2.x86_64 108/119 Verifying : nss-util-3.101.0-7.el9_2.x86_64 109/119 Verifying : openssl-devel-1:3.0.7-28.el9_4.x86_64 110/119 Verifying : kernel-headers-5.14.0-427.37.1.el9_4.x86_64 111/119 Verifying : glibc-devel-2.34-100.el9_4.4.x86_64 112/119 Verifying : glibc-headers-2.34-100.el9_4.4.x86_64 113/119 Verifying : pcsc-lite-devel-1.9.4-1.el9.x86_64 114/119 Verifying : cryptopp-8.6.0-1.el9.x86_64 115/119 Verifying : cryptopp-devel-8.6.0-1.el9.x86_64 116/119 Verifying : libidn-1.38-4.el9.x86_64 117/119 Verifying : podofo-devel-0.9.8-2.el9.x86_64 118/119 Verifying : podofo-libs-0.9.8-2.el9.x86_64 119/119 Installed products updated. Installed: alsa-lib-1.2.10-2.el9.x86_64 annobin-12.31-2.el9.x86_64 ant-1.10.9-7.el9.noarch ant-lib-1.10.9-7.el9.noarch avahi-libs-0.8-20.el9.x86_64 brotli-1.0.9-6.el9.x86_64 brotli-devel-1.0.9-6.el9.x86_64 bzip2-devel-1.0.8-8.el9.x86_64 cairo-1.17.4-7.el9.x86_64 cmake-3.26.5-2.el9.x86_64 cmake-data-3.26.5-2.el9.noarch cmake-filesystem-3.26.5-2.el9.x86_64 cmake-rpm-macros-3.26.5-2.el9.noarch copy-jdk-configs-4.0-3.el9.noarch cpp-11.4.1-3.el9.x86_64 crypto-policies-scripts-20240202-1.git283706d.el9.noarch cryptopp-8.6.0-1.el9.x86_64 cryptopp-devel-8.6.0-1.el9.x86_64 cups-libs-1:2.3.3op2-27.el9_4.x86_64 dbus-libs-1:1.12.20-8.el9.x86_64 dejavu-sans-fonts-2.37-18.el9.noarch emacs-filesystem-1:27.2-10.el9_4.noarch expat-2.5.0-2.el9_4.1.x86_64 fontconfig-2.14.0-2.el9_1.x86_64 fontconfig-devel-2.14.0-2.el9_1.x86_64 fonts-filesystem-1:2.0.5-7.el9.1.noarch freetype-2.10.4-9.el9.x86_64 freetype-devel-2.10.4-9.el9.x86_64 gcc-11.4.1-3.el9.x86_64 gcc-c++-11.4.1-3.el9.x86_64 gcc-plugin-annobin-11.4.1-3.el9.x86_64 gettext-0.21-8.el9.x86_64 gettext-libs-0.21-8.el9.x86_64 glib2-2.68.4-14.el9_4.1.x86_64 glib2-devel-2.68.4-14.el9_4.1.x86_64 glibc-devel-2.34-100.el9_4.4.x86_64 glibc-headers-2.34-100.el9_4.4.x86_64 gnutls-3.8.3-4.el9_4.x86_64 graphite2-1.3.14-9.el9.x86_64 graphite2-devel-1.3.14-9.el9.x86_64 harfbuzz-2.7.4-10.el9.x86_64 harfbuzz-devel-2.7.4-10.el9.x86_64 harfbuzz-icu-2.7.4-10.el9.x86_64 java-11-openjdk-1:11.0.24.0.8-2.el9.x86_64 java-11-openjdk-devel-1:11.0.24.0.8-2.el9.x86_64 java-11-openjdk-headless-1:11.0.24.0.8-2.el9.x86_64 javapackages-filesystem-6.0.0-4.el9.noarch javapackages-tools-6.0.0-4.el9.noarch jbigkit-libs-2.1-23.el9.x86_64 kernel-headers-5.14.0-427.37.1.el9_4.x86_64 langpacks-core-font-en-3.0-16.el9.noarch libX11-1.7.0-9.el9.x86_64 libX11-common-1.7.0-9.el9.noarch libXau-1.0.9-8.el9.x86_64 libXcomposite-0.4.5-7.el9.x86_64 libXext-1.3.4-8.el9.x86_64 libXi-1.7.10-8.el9.x86_64 libXrender-0.9.10-16.el9.x86_64 libXtst-1.2.3-16.el9.x86_64 libblkid-devel-2.37.4-18.el9.x86_64 libcurl-devel-7.76.1-29.el9_4.1.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libffi-devel-3.4.2-8.el9.x86_64 libfontenc-1.1.3-17.el9.x86_64 libicu-67.1-9.el9.x86_64 libicu-devel-67.1-9.el9.x86_64 libidn-1.38-4.el9.x86_64 libjpeg-turbo-2.0.90-7.el9.x86_64 libmount-devel-2.37.4-18.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libpng-2:1.6.37-12.el9.x86_64 libpng-devel-2:1.6.37-12.el9.x86_64 libselinux-devel-3.6-1.el9.x86_64 libsepol-devel-3.6-1.el9.x86_64 libstdc++-devel-11.4.1-3.el9.x86_64 libtiff-4.4.0-12.el9.x86_64 libuv-1:1.42.0-2.el9_4.x86_64 libwebp-1.2.0-8.el9_3.x86_64 libxcb-1.13.1-9.el9.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 libxml2-devel-2.9.13-6.el9_4.x86_64 lksctp-tools-1.0.19-3.el9_4.x86_64 llvm-libs-17.0.6-5.el9.x86_64 lua-5.4.4-4.el9.x86_64 lua-posix-35.0-8.el9.x86_64 make-1:4.3-8.el9.x86_64 mkfontscale-1.2.1-3.el9.x86_64 nettle-3.9.1-1.el9.x86_64 nspr-4.35.0-14.el9_2.x86_64 nss-3.101.0-7.el9_2.x86_64 nss-softokn-3.101.0-7.el9_2.x86_64 nss-softokn-freebl-3.101.0-7.el9_2.x86_64 nss-sysinit-3.101.0-7.el9_2.x86_64 nss-util-3.101.0-7.el9_2.x86_64 openssl-devel-1:3.0.7-28.el9_4.x86_64 pcre-cpp-8.44-3.el9.3.x86_64 pcre-devel-8.44-3.el9.3.x86_64 pcre-utf16-8.44-3.el9.3.x86_64 pcre-utf32-8.44-3.el9.3.x86_64 pcre2-devel-10.40-5.el9.x86_64 pcre2-utf16-10.40-5.el9.x86_64 pcre2-utf32-10.40-5.el9.x86_64 pcsc-lite-devel-1.9.4-1.el9.x86_64 pcsc-lite-libs-1.9.4-1.el9.x86_64 pixman-0.40.0-6.el9_3.x86_64 podofo-devel-0.9.8-2.el9.x86_64 podofo-libs-0.9.8-2.el9.x86_64 python3-3.9.18-3.el9_4.5.x86_64 python3-libs-3.9.18-3.el9_4.5.x86_64 python3-pip-wheel-21.2.3-8.el9.noarch python3-setuptools-wheel-53.0.0-12.el9_4.1.noarch sysprof-capture-devel-3.40.1-3.el9.x86_64 ttmkfdir-3.0.9-65.el9.x86_64 tzdata-java-2024a-1.el9.noarch vim-filesystem-2:8.2.2637-20.el9_1.noarch xml-common-0.6.3-58.el9.noarch xorg-x11-fonts-Type1-7.5-33.el9.noarch xz-devel-5.2.5-8.el9_0.x86_64 zlib-devel-1.2.11-40.el9.x86_64 Complete! Finish: build setup for cie-middleware-1.4.3.9-1.el9.src.rpm Start: rpmbuild cie-middleware-1.4.3.9-1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1728172800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.hJzk3b + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cie-middleware-linux-1.4.3.9 + /usr/bin/gzip -dc /builddir/build/SOURCES/cie-middleware-linux-1.4.3.9.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd cie-middleware-linux-1.4.3.9 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-common-fixup.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-cie-pkcs11-fixup.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-fix-podofo.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-fix-cryptopp.patch + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-merge-fix.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/cie-middleware-fix-pkcs11.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + rm -rf cie_sign_sdk/Dependencies + rm -rf cie_sign_sdk/src/cryptopp + rm -rf cie-pkcs11/Cryptopp + mkdir -p libcie + rm -f cie_sign_sdk/CMakeLists.txt + rm -f cie_sign_sdk/README.mk + rm -f cie_sign_sdk/src/Util/UUCHashtable.hpp cie_sign_sdk/src/Util/UUCProperties.cpp cie_sign_sdk/src/Util/UUCProperties.h cie_sign_sdk/src/Util/UUCStringTable.cpp cie_sign_sdk/src/Util/UUCStringTable.h cie_sign_sdk/src/Util/UUCTextFileReader.cpp cie_sign_sdk/src/Util/UUCTextFileReader.h + cp -r cie_sign_sdk/README.md cie_sign_sdk/include cie_sign_sdk/src libcie/ + cp cie-pkcs11/keys.h libcie/include/ + rm -f cie-pkcs11/keys.h + rm -f cie-pkcs11/libcryptopp.a + rm -f cie-pkcs11/Util/funccallinfo.cpp + cp -f cie-pkcs11/Util/UUCStringTable.cpp libcie/src/ + cp -f cie-pkcs11/Util/UUCStringTable.h libcie/include/ + cp -f cie-pkcs11/Util/UUCHashtable.hpp libcie/include/ + rm -f cie-pkcs11/Util/UUCByteArray.cpp cie-pkcs11/Util/UUCByteArray.h cie-pkcs11/Util/UUCHashtable.hpp cie-pkcs11/Util/UUCProperties.cpp cie-pkcs11/Util/UUCProperties.h cie-pkcs11/Util/UUCStringTable.cpp cie-pkcs11/Util/UUCStringTable.h cie-pkcs11/Util/UUCTextFileReader.cpp cie-pkcs11/Util/UUCTextFileReader.h + cp -rf cie-pkcs11/CSP cie-pkcs11/Crypto cie-pkcs11/LOGGER cie-pkcs11/PCSC cie-pkcs11/PKCS11 cie-pkcs11/Sign cie-pkcs11/UI cie-pkcs11/Util libcie/src/ + rm -f libcie/src/Sign/definitions.h + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.R2bSTO + umask 022 + cd /builddir/build/BUILD + cd cie-middleware-linux-1.4.3.9 + install /builddir/build/SOURCES/CMakeLists.txt CMakeLists.txt + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -- The C compiler identification is GNU 11.4.1 -- The CXX compiler identification is GNU 11.4.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/g++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Found PkgConfig: /usr/bin/pkg-config (found version "1.7.3") -- Checking for module 'libcurl' -- Found libcurl, version 7.76.1 -- Checking for module 'bzip2' -- Found bzip2, version 1.0.6 -- Checking for module 'cryptopp' -- Found cryptopp, version 8.6.0} -- Checking for module 'freetype2' -- Found freetype2, version 23.4.17 -- Checking for module 'libpng' -- Found libpng, version 1.6.37 -- Checking for module 'libxml-2.0' -- Found libxml-2.0, version 2.9.13 -- Checking for module 'openssl' -- Found openssl, version 3.0.7 -- Checking for module 'libpodofo' -- Found libpodofo, version -- Checking for module 'zlib' -- Found zlib, version 1.2.11 -- Checking for module 'fontconfig' -- Found fontconfig, version 2.14.0 -- Checking for module 'libpcsclite' -- Found libpcsclite, version 1.9.4 -- Configuring done (2.8s) -- Generating done (0.0s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_INSTALL_DO_STRIP INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build + /usr/bin/cmake --build redhat-linux-build -j2 --verbose /usr/bin/cmake -S/builddir/build/BUILD/cie-middleware-linux-1.4.3.9 -B/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build/CMakeFiles /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build//CMakeFiles/progress.marks /usr/bin/gmake -f CMakeFiles/Makefile2 all gmake[1]: Entering directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/cie-pkcs11.dir/build.make CMakeFiles/cie-pkcs11.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' cd /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/cie-middleware-linux-1.4.3.9 /builddir/build/BUILD/cie-middleware-linux-1.4.3.9 /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build/CMakeFiles/cie-pkcs11.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/cie-pkcs11.dir/build.make CMakeFiles/cie-pkcs11.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' [ 0%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Base64.cpp.o [ 1%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/BigInteger.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Base64.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Base64.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Base64.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Base64.cpp /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/BigInteger.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/BigInteger.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/BigInteger.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/BigInteger.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Base64.cpp: In function 'void base64_encode_binary(char*, const unsigned char*, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Base64.cpp:200:17: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'long unsigned int'} and 'int' [-Wsign-compare] 200 | while(i < len) { | ~~^~~~~ [ 2%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerAlgorithms.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerAlgorithms.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerAlgorithms.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerAlgorithms.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/BigIntegerAlgorithms.cpp [ 3%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerUtils.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerUtils.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerUtils.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerUtils.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/BigIntegerUtils.cpp [ 4%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsigned.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsigned.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsigned.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsigned.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/BigUnsigned.cpp [ 5%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsignedInABase.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsignedInABase.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsignedInABase.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsignedInABase.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/BigUnsignedInABase.cpp [ 5%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CIESigner.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CIESigner.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CIESigner.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CIESigner.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIESigner.cpp [ 6%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngine.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngine.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngine.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngine.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_pkey_rsa_sign': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:235:5: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 235 | rsa = EVP_PKEY_get0_RSA(pkey); | ^~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:1357:22: note: declared here 1357 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:235:9: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 235 | rsa = EVP_PKEY_get0_RSA(pkey); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:280:29: warning: passing argument 2 of 'makeDigestInfo' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 280 | makeDigestInfo(md_type, tbs, tbslen, digestinfo, &digestinfolen); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:60:50: note: expected 'unsigned char *' but argument is of type 'const unsigned char *' 60 | int makeDigestInfo(int algid, unsigned char* pbtDigest, size_t btDigestLen, unsigned char* pbtDigestInfo, size_t* pbtDigestInfoLen) | ~~~~~~~~~~~~~~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_get_ec_key_method': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:346:9: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 346 | ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL()); | ^~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1461:38: note: declared here 1461 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:346:9: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 346 | ops = EC_KEY_METHOD_new((EC_KEY_METHOD *)EC_KEY_OpenSSL()); | ^~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1279:44: note: declared here 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:347:9: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 347 | EC_KEY_METHOD_get_sign(ops, &orig_sign, NULL, NULL); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1524:28: note: declared here 1524 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:348:9: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 348 | EC_KEY_METHOD_set_sign(ops, orig_sign, NULL, &orig_sign); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1480:28: note: declared here 1480 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:348:54: warning: passing argument 4 of 'EC_KEY_METHOD_set_sign' from incompatible pointer type [-Wincompatible-pointer-types] 348 | EC_KEY_METHOD_set_sign(ops, orig_sign, NULL, &orig_sign); | ^~~~~~~~~~ | | | int (**)(int, const unsigned char *, int, unsigned char *, unsigned int *, const BIGNUM *, const BIGNUM *, EC_KEY *) {aka int (**)(int, const unsigned char *, int, unsigned char *, unsigned int *, const struct bignum_st *, const struct bignum_st *, struct ec_key_st *)} In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1489:37: note: expected 'ECDSA_SIG * (*)(const unsigned char *, int, const BIGNUM *, const BIGNUM *, EC_KEY *)' {aka 'struct ECDSA_SIG_st * (*)(const unsigned char *, int, const struct bignum_st *, const struct bignum_st *, struct ec_key_st *)'} but argument is of type 'int (**)(int, const unsigned char *, int, unsigned char *, unsigned int *, const BIGNUM *, const BIGNUM *, EC_KEY *)' {aka 'int (**)(int, const unsigned char *, int, unsigned char *, unsigned int *, const struct bignum_st *, const struct bignum_st *, struct ec_key_st *)'} 1489 | ECDSA_SIG *(*sign_sig)(const unsigned char *dgst, | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1490 | int dgst_len, | ~~~~~~~~~~~~~ 1491 | const BIGNUM *in_kinv, | ~~~~~~~~~~~~~~~~~~~~~~ 1492 | const BIGNUM *in_r, | ~~~~~~~~~~~~~~~~~~~ 1493 | EC_KEY *eckey)); | ~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:349:9: warning: 'EC_KEY_METHOD_get_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 349 | EC_KEY_METHOD_get_compute_key(ops, &ossl_ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1517:28: note: declared here 1517 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:350:9: warning: 'EC_KEY_METHOD_set_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 350 | EC_KEY_METHOD_set_compute_key(ops, cie_ecdh_compute_key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:28, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/ec.h:1475:28: note: declared here 1475 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_compute_key | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_engine_ctrl': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:425:55: warning: passing argument 2 of 'd2i_X509' from incompatible pointer type [-Wincompatible-pointer-types] 425 | cie_x509_certificate = d2i_X509(NULL, &cie_certificate, cie_certlen); | ^~~~~~~~~~~~~~~~ | | | unsigned char ** In file included from /usr/include/openssl/objects.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:13, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/x509.h:746:1: note: expected 'const unsigned char **' but argument is of type 'unsigned char **' 746 | DECLARE_ASN1_FUNCTIONS(X509) | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_load_pubkey': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:472:12: warning: returning 'int' from a function with return type 'EVP_PKEY *' {aka 'struct evp_pkey_st *'} makes pointer from integer without a cast [-Wint-conversion] 472 | return 1; | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_pkey_method_rsa': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:482:5: warning: 'EVP_PKEY_meth_find' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 482 | orig_meth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(EVP_PKEY_RSA); | ^~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:1754:46: note: declared here 1754 | OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type); | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:483:5: warning: 'EVP_PKEY_meth_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 483 | EVP_PKEY_meth_get_sign(orig_meth, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:2094:28: note: declared here 2094 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:485:5: warning: 'EVP_PKEY_meth_get_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 485 | EVP_PKEY_meth_get_decrypt(orig_meth, | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:2122:28: note: declared here 2122 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_decrypt | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:489:5: warning: 'EVP_PKEY_meth_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | new_meth = EVP_PKEY_meth_new(EVP_PKEY_RSA, | ^~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:1755:40: note: declared here 1755 | OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:492:5: warning: 'EVP_PKEY_meth_copy' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 492 | EVP_PKEY_meth_copy(new_meth, orig_meth); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:1758:28: note: declared here 1758 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:494:5: warning: 'EVP_PKEY_meth_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 494 | EVP_PKEY_meth_set_sign(new_meth, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:2025:28: note: declared here 2025 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:496:5: warning: 'EVP_PKEY_meth_set_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 496 | EVP_PKEY_meth_set_decrypt(new_meth, | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/rand.h:23, from /usr/include/openssl/engine.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/evp.h:2052:28: note: declared here 2052 | OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_decrypt | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'cie_get_rsa_method': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:546:9: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | ops = RSA_meth_dup(RSA_get_default_method()); | ^~~ In file included from /usr/include/openssl/engine.h:25, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/rsa.h:483:35: note: declared here 483 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth); | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:546:9: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | ops = RSA_meth_dup(RSA_get_default_method()); | ^~~ In file included from /usr/include/openssl/engine.h:25, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/rsa.h:307:41: note: declared here 307 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:549:9: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 549 | RSA_meth_set1_name(ops, "CIE RSA method"); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/rsa.h:485:27: note: declared here 485 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:550:9: warning: 'RSA_meth_set_flags' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 550 | RSA_meth_set_flags(ops, 0); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/rsa.h:488:27: note: declared here 488 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set_flags(RSA_METHOD *meth, int flags); | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:551:9: warning: 'RSA_meth_set_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 551 | RSA_meth_set_finish(ops, cie_rsa_free); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/engine.h:25, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/rsa.h:562:5: note: declared here 562 | int RSA_meth_set_finish(RSA_METHOD *rsa, int (*finish) (RSA *rsa)); | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'bind_helper': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:573:5: warning: 'ENGINE_set_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 573 | if (!ENGINE_set_id(e, engine_cie_id) || | ^~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:495:27: note: declared here 495 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_id(ENGINE *e, const char *id); | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:574:9: warning: 'ENGINE_set_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 574 | !ENGINE_set_name(e, engine_cie_name) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:496:27: note: declared here 496 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_name(ENGINE *e, const char *name); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:575:9: warning: 'ENGINE_set_init_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 575 | !ENGINE_set_init_function(e,cie_init) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:505:5: note: declared here 505 | int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:576:9: warning: 'ENGINE_set_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 576 | !ENGINE_set_RSA(e, cie_get_rsa_method()) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:497:27: note: declared here 497 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth); | ^~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:577:9: warning: 'ENGINE_set_destroy_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 577 | !ENGINE_set_destroy_function(e, cie_destroy) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:503:5: note: declared here 503 | int ENGINE_set_destroy_function(ENGINE *e,ENGINE_GEN_INT_FUNC_PTR destroy_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:578:9: warning: 'ENGINE_set_finish_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 578 | !ENGINE_set_finish_function(e, cie_finish) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:507:5: note: declared here 507 | int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:579:9: warning: 'ENGINE_set_pkey_meths' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 579 | !ENGINE_set_pkey_meths(e, cie_pkey_meths) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:522:5: note: declared here 522 | int ENGINE_set_pkey_meths(ENGINE *e, ENGINE_PKEY_METHS_PTR f); | ^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:580:9: warning: 'ENGINE_set_cmd_defns' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 580 | !ENGINE_set_cmd_defns(e, cie_engine_cmd_defns) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:526:27: note: declared here 526 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_cmd_defns(ENGINE *e, | ^~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:581:9: warning: 'ENGINE_set_ctrl_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 581 | !ENGINE_set_ctrl_function(e, cie_engine_ctrl) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:509:5: note: declared here 509 | int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f); | ^~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:582:9: warning: 'ENGINE_set_load_privkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 582 | !ENGINE_set_load_privkey_function(e, cie_load_privkey) || | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:511:5: note: declared here 511 | int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:583:9: warning: 'ENGINE_set_load_pubkey_function' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 583 | !ENGINE_set_load_pubkey_function(e, cie_load_pubkey) //|| | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:513:5: note: declared here 513 | int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'engine_cie': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:602:5: warning: 'ENGINE_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 602 | ENGINE *e = ENGINE_new(); | ^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:492:31: note: declared here 492 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_new(void); | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:606:9: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 606 | ENGINE_free(e); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c: In function 'engine_load_cie': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:619:5: warning: 'ENGINE_add' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 619 | ENGINE_add(toadd); | ^~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:328:27: note: declared here 328 | OSSL_DEPRECATEDIN_3_0 int ENGINE_add(ENGINE *e); | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:620:5: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 620 | ENGINE_free(toadd); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CIEEngine.h:14, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngine.c:10: /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIESigner.cpp: In member function 'long int CCIESigner::Init(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIESigner.cpp:72:24: warning: catching polymorphic type 'class scard_error' by value [-Wcatch-value=] 72 | catch (scard_error err) | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIESigner.cpp: In member function 'virtual long int CCIESigner::Sign(UUCByteArray&, UUCByteArray&, int, UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIESigner.cpp:145:24: warning: catching polymorphic type 'class scard_error' by value [-Wcatch-value=] 145 | catch (scard_error err) | ^~~ [ 7%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngineHelper.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngineHelper.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngineHelper.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngineHelper.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CIEEngineHelper.c [ 8%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CertStore.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CertStore.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CertStore.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CertStore.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CertStore.cpp [ 9%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CounterSignatureGenerator.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CounterSignatureGenerator.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CounterSignatureGenerator.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CounterSignatureGenerator.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CounterSignatureGenerator.h: In constructor 'CounterSignatureGenerator::CounterSignatureGenerator(CSignedDocument&, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CounterSignatureGenerator.h:39:13: warning: 'CounterSignatureGenerator::m_signerInfoIndex' will be initialized after [-Wreorder] 39 | int m_signerInfoIndex; | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CounterSignatureGenerator.h:38:21: warning: 'CSignerInfo CounterSignatureGenerator::m_signerInfo' [-Wreorder] 38 | CSignerInfo m_signerInfo; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:13:1: warning: when initialized here [-Wreorder] 13 | CounterSignatureGenerator::CounterSignatureGenerator(CSignedDocument& signedDoc, int signerInfoIndex) | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp: In member function 'void CounterSignatureGenerator::toByteArray(UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:83:22: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 83 | for(i = 0; i < m_certificates.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:89:14: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 89 | if(i == m_certificates.size()) | ~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/CounterSignatureGenerator.h:11, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:103:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 103 | #define szSignedDataOID "1.2.840.113549.1.7.2" | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CounterSignatureGenerator.cpp:102:34: note: in expansion of macro 'szSignedDataOID' 102 | CContentInfo contentInfo(szSignedDataOID, signedData); | ^~~~~~~~~~~~~~~ [ 10%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/SignatureGenerator.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/SignatureGenerator.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/SignatureGenerator.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/SignatureGenerator.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp [ 10%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/LdapCrl.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/LdapCrl.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/LdapCrl.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/LdapCrl.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LdapCrl.cpp [ 11%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/M7MParser.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/M7MParser.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/M7MParser.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/M7MParser.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/M7MParser.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h: In constructor 'CSignatureGeneratorBase::CSignatureGeneratorBase(CBaseSigner*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:41:33: warning: 'CSignatureGeneratorBase::m_pTSAClient' will be initialized after [-Wreorder] 41 | CTSAClient* m_pTSAClient; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:39:41: warning: 'int CSignatureGeneratorBase::m_nHashAlgo' [-Wreorder] 39 | int m_nHashAlgo; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:25:1: warning: when initialized here [-Wreorder] 25 | CSignatureGeneratorBase::CSignatureGeneratorBase(CBaseSigner* pSigner) | ^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp: In member function 'virtual long int CSignatureGenerator::Generate(UUCByteArray&, BOOL, BOOL)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:220:22: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 220 | for(i = 0; i < m_digestAlgos.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:226:14: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 226 | if(i == m_digestAlgos.size()) | ~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:98:65: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 98 | #define szDataOID "1.2.840.113549.1.7.1" | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:402:42: note: in expansion of macro 'szDataOID' 402 | CContentType contentType(szDataOID); | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:103:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 103 | #define szSignedDataOID "1.2.840.113549.1.7.2" | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:423:34: note: in expansion of macro 'szSignedDataOID' 423 | CContentInfo contentInfo(szSignedDataOID, *pSignedData); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/M7MParser.cpp: In member function 'int M7MParser::Load(const char*, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/M7MParser.cpp:71:24: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 71 | char* toFind = "\r\n\r\n"; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:298:30: warning: 'hashlen' may be used uninitialized in this function [-Wmaybe-uninitialized] 298 | digest.append(hash, hashlen); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignatureGenerator.cpp:308:16: warning: 'hash' may be used uninitialized in this function [-Wmaybe-uninitialized] 308 | delete hash; | ^~~~ [ 12%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PdfSignatureGenerator.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PdfSignatureGenerator.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PdfSignatureGenerator.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PdfSignatureGenerator.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp [ 13%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PdfVerifier.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PdfVerifier.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PdfVerifier.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PdfVerifier.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp:759:9: warning: "/*" within comment [-Wcomment] 759 | /* | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp: In member function 'void PdfSignatureGenerator::AddFont(const char*, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp:105:18: warning: unused variable 'font' [-Wunused-variable] 105 | PdfFont* font = m_pPdfDocument->CreateFont(szFontName, false, false, true, PdfEncodingFactory::GlobalWinAnsiEncodingInstance(), PdfFontCache::eFontCreationFlags_AutoSelectBase14, true, szFontPath); | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp:106:18: warning: unused variable 'font1' [-Wunused-variable] 106 | PdfFont* font1 = m_pPdfDocument->CreateFont(szFontName, true, false, true, PdfEncodingFactory::GlobalWinAnsiEncodingInstance(), PdfFontCache::eFontCreationFlags_AutoSelectBase14, true, szFontPath); | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp: In member function 'void PdfSignatureGenerator::InitSignature(int, float, float, float, float, const char*, const char*, const char*, const char*, const char*, const char*, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfSignatureGenerator.cpp:247:43: warning: catching polymorphic type 'class PoDoFo::PdfError' by value [-Wcatch-value=] 247 | catch (::PoDoFo::PdfError err) { | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp: In member function 'int PDFVerifier::VerifySignature(int, const char*, char*, REVOCATION_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp:282:18: warning: comparison of integer expressions of different signedness: 'int' and 'std::vector::size_type' {aka 'long unsigned int'} [-Wsign-compare] 282 | if(index >= signatureVector.size()) | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp: In member function 'int PDFVerifier::VerifySignature(const PoDoFo::PdfMemDocument*, const PoDoFo::PdfObject*, const char*, char*, REVOCATION_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp:328:21: warning: unused variable 'start' [-Wunused-variable] 328 | int start = atoi(szEntry); | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp:333:21: warning: unused variable 'fulllen' [-Wunused-variable] 333 | int fulllen = start1 + len1; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp: In member function 'int PDFVerifier::GetSignature(int, UUCByteArray&, SignatureAppearanceInfo&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PdfVerifier.cpp:501:18: warning: comparison of integer expressions of different signedness: 'int' and 'std::vector::size_type' {aka 'long unsigned int'} [-Wsign-compare] 501 | if(index >= signatureVector.size()) | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ [ 14%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDataGeneratorEx.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDataGeneratorEx.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDataGeneratorEx.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDataGeneratorEx.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDataGeneratorEx.cpp [ 15%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDocument.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDocument.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDocument.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDocument.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignedDataGeneratorEx.h:11, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDataGeneratorEx.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDataGeneratorEx.cpp: In member function 'void SignedDataGeneratorEx::toByteArray(UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:98:65: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 98 | #define szDataOID "1.2.840.113549.1.7.1" | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDataGeneratorEx.cpp:167:42: note: in expansion of macro 'szDataOID' 167 | CContentType contentType(szDataOID); | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:103:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 103 | #define szSignedDataOID "1.2.840.113549.1.7.2" | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDataGeneratorEx.cpp:184:34: note: in expansion of macro 'szSignedDataOID' 184 | CContentInfo contentInfo(szSignedDataOID, *pSignedData); | ^~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp:14: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp:14: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | [ 15%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/SignerInfoGenerator.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/SignerInfoGenerator.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/SignerInfoGenerator.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/SignerInfoGenerator.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignerInfoGenerator.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp: In constructor 'CSignedDocument::CSignedDocument(const unsigned char*, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp:69:71: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'long unsigned int'} and 'int' [-Wsign-compare] 69 | if(strlen(szEncoded) + strlen(szPart) > len) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp: In member function 'int CSignedDocument::verify(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp:214:26: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 214 | for(int i = 0; i < m_signerInfos.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp: In member function 'CCertificate CSignedDocument::getSignerCertificate(int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignedDocument.cpp:277:26: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 277 | for(int i = 0; i < m_certificates.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignerInfoGenerator.cpp: In member function 'CSignerInfo CSignerInfoGenerator::getSignerInfo()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignerInfoGenerator.cpp:183:5: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 183 | if(m_signedAttributes.getLength() > 0) | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/SignerInfoGenerator.cpp:186:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 186 | buildUnsignedAttributes(); | ^~~~~~~~~~~~~~~~~~~~~~~ [ 16%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/TSAClient.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/TSAClient.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/TSAClient.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/TSAClient.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/TSAClient.cpp [ 17%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/UUCLogger.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/UUCLogger.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/UUCLogger.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/UUCLogger.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCLogger.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCLogger.cpp:93:9: warning: "/*" within comment [-Wcomment] 93 | /* Get UNIX-style time and display as number and string. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/TSAClient.cpp: In constructor 'CTSAClient::CTSAClient()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/TSAClient.cpp:24:30: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 24 | m_szTSAUsername[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCLogger.cpp: In member function 'void UUCLogger::log(unsigned int, const char*, unsigned int, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCLogger.cpp:77:18: warning: comparison of integer expressions of different signedness: 'const unsigned int' and 'int' [-Wsign-compare] 77 | if(nType > m_nLogLevel) | ~~~~~~^~~~~~~~~~~~~ [ 18%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/UUCProperties.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/UUCProperties.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/UUCProperties.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/UUCProperties.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCProperties.cpp [ 19%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/UUCStringTable.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/UUCStringTable.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/UUCStringTable.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/UUCStringTable.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCStringTable.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCProperties.cpp: In member function 'long int UUCProperties::load(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCProperties.cpp:67:23: warning: variable 'dwLineLen' set but not used [-Wunused-but-set-variable] 67 | DWORD dwLineLen = line.getLength(); | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCProperties.cpp: In member function 'long int UUCProperties::load(const UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCProperties.cpp:108:14: warning: unused variable 'nEOF' [-Wunused-variable] 108 | long nEOF = -1; | ^~~~ [ 20%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileReader.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileReader.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileReader.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileReader.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCTextFileReader.cpp [ 21%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileWriter.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileWriter.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileWriter.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileWriter.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/UUCTextFileWriter.cpp [ 21%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESGenerator.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESGenerator.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESGenerator.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESGenerator.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp [ 22%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESVerifier.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESVerifier.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESVerifier.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESVerifier.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:662:17: warning: "/*" within comment [-Wcomment] 662 | /* | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp: In static member function 'static XAdESDoc* CXAdESVerifier::parseXAdESFile(char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp:259:13: warning: variable 'r' set but not used [-Wunused-but-set-variable] 259 | int r = xmlXPathRegisterNs(xpathCtx, BAD_CAST "ds", BAD_CAST "http://www.w3.org/2000/09/xmldsig#"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp: In static member function 'static void CXAdESVerifier::parseSignatureNode(xmlXPathContextPtr, xmlNodeSetPtr, XAdESDoc*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp:301:20: warning: variable 'canonicalizationMethodNode' set but not used [-Wunused-but-set-variable] 301 | xmlNodePtr canonicalizationMethodNode; | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp:303:23: warning: variable 'referenceNodeSet' set but not used [-Wunused-but-set-variable] 303 | xmlNodeSetPtr referenceNodeSet; | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp:307:20: warning: variable 'qualifyingPropertiesValueNode' set but not used [-Wunused-but-set-variable] 307 | xmlNodePtr qualifyingPropertiesValueNode; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp: In member function 'virtual long int CXAdESGenerator::Generate(UUCByteArray&, BOOL, BOOL)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:172:37: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t' {aka 'long int'} [-Wformat=] 172 | sprintf(m_szID, "signature_%d", t); | ~^ ~ | | | | int time_t {aka long int} | %ld /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:205:42: warning: unused variable 'ns0' [-Wunused-variable] 205 | xmlNsPtr ns0 = xmlNewNs(rootNode, BAD_CAST nsPtr[0]->href, BAD_CAST nsPtr[0]->prefix); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:210:26: warning: unused variable 'ns' [-Wunused-variable] 210 | xmlNsPtr ns = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XML_DSIG, BAD_CAST "ds"); | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:211:26: warning: unused variable 'ns1' [-Wunused-variable] 211 | xmlNsPtr ns1 = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XADES_1410, BAD_CAST "xadesv1410"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:212:26: warning: unused variable 'ns2' [-Wunused-variable] 212 | xmlNsPtr ns2 = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XADES_132, BAD_CAST "xades"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:236:34: warning: unused variable 'ns0' [-Wunused-variable] 236 | xmlNsPtr ns0 = xmlNewNs(rootNode1, BAD_CAST nsPtr[0]->href, BAD_CAST nsPtr[0]->prefix); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:260:34: warning: unused variable 'ns0' [-Wunused-variable] 260 | xmlNsPtr ns0 = xmlNewNs(rootNode, BAD_CAST nsPtr[0]->href, BAD_CAST nsPtr[0]->prefix); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:244:20: warning: unused variable 'root0' [-Wunused-variable] 244 | xmlNodePtr root0 = xmlDocGetRootElement(doc0); | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:275:18: warning: unused variable 'ns' [-Wunused-variable] 275 | xmlNsPtr ns = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XML_DSIG, BAD_CAST "ds"); | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:276:18: warning: unused variable 'ns1' [-Wunused-variable] 276 | xmlNsPtr ns1 = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XADES_1410, BAD_CAST "xadesv1410"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:277:18: warning: unused variable 'ns2' [-Wunused-variable] 277 | xmlNsPtr ns2 = xmlNewNs(rootNode, BAD_CAST NAMESPACE_XADES_132, BAD_CAST "xades"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:325:24: warning: unused variable 'nl' [-Wunused-variable] 325 | static xmlChar nl[] = "\n"; | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:342:20: warning: unused variable 'pSignatureValue' [-Wunused-variable] 342 | xmlNodePtr pSignatureValue = xmlNewChild(pSignatureRoot, NULL, BAD_CAST "ds:SignatureValue", BAD_CAST strSignatureB64.c_str()); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:364:20: warning: unused variable 'pX509Certificate' [-Wunused-variable] 364 | xmlNodePtr pX509Certificate = xmlNewChild(pX509Data, NULL, BAD_CAST "ds:X509Certificate", BAD_CAST strCertB64.c_str()); | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp: In member function 'void CXAdESGenerator::CanonicalizeAndHashBase64(xmlDocPtr, std::string&, std::string&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:456:21: warning: unused variable 'hex' [-Wunused-variable] 456 | const char* hex = hashaux.toHexString(); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp: In member function 'xmlDoc* CXAdESGenerator::CreateSignedInfo(xmlDocPtr, std::string&, bool, char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:537:26: warning: unused variable 'ns1' [-Wunused-variable] 537 | xmlNsPtr ns1 = xmlNewNs(pN31, BAD_CAST "http://www.w3.org/2002/06/xmldsig-filter2", BAD_CAST "dsig-xpath"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:480:24: warning: unused variable 'nl' [-Wunused-variable] 480 | static xmlChar nl[] = "\n"; | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:488:18: warning: unused variable 'ns' [-Wunused-variable] 488 | xmlNsPtr ns = xmlNewNs(pSignatureNode, BAD_CAST NAMESPACE_XML_DSIG, BAD_CAST "ds"); | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:489:18: warning: unused variable 'ns1' [-Wunused-variable] 489 | xmlNsPtr ns1 = xmlNewNs(pSignatureNode, BAD_CAST NAMESPACE_XADES_1410, BAD_CAST "xadesv1410"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:490:18: warning: unused variable 'ns2' [-Wunused-variable] 490 | xmlNsPtr ns2 = xmlNewNs(pSignatureNode, BAD_CAST NAMESPACE_XADES_132, BAD_CAST "xades"); | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp: In member function 'xmlDoc* CXAdESGenerator::CreateQualifyingProperties(xmlDocPtr, CCertificate*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:693:24: warning: unused variable 'nl' [-Wunused-variable] 693 | static xmlChar nl[] = "\n"; | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:721:20: warning: unused variable 'pSigningTime' [-Wunused-variable] 721 | xmlNodePtr pSigningTime = xmlNewChild(pSignedSignatureProperties, NULL, (const xmlChar*)"xades:SigningTime", BAD_CAST szTime); | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:770:20: warning: unused variable 'pDigestValue' [-Wunused-variable] 770 | xmlNodePtr pDigestValue = xmlNewChild(pCertDigest, NULL, (const xmlChar*)"ds:DigestValue", (const xmlChar*)strHashB64.c_str()); | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:782:20: warning: unused variable 'pX509IssuerName' [-Wunused-variable] 782 | xmlNodePtr pX509IssuerName = xmlNewChild(pIssuerSerial, NULL, (const xmlChar*)"ds:X509IssuerName", (const xmlChar*)strIssuerName.getContent()); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:789:21: warning: unused variable 'content' [-Wunused-variable] 789 | const BYTE* content = pSerialNumber->getContent(); | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:816:20: warning: unused variable 'pX509SerialNumber' [-Wunused-variable] 816 | xmlNodePtr pX509SerialNumber = xmlNewChild(pIssuerSerial, NULL, (const xmlChar*)"ds:X509SerialNumber", (const xmlChar*)strSerNum.c_str()); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:835:20: warning: unused variable 'pUnsignedSignatureProperties' [-Wunused-variable] 835 | xmlNodePtr pUnsignedSignatureProperties = xmlNewChild(pUnsignedProperties, NULL, (const xmlChar*)"xades:UnsignedSignatureProperties", NULL); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp: In function 'CXAdESVerifier::parseXAdESFile(char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESVerifier.cpp:290:16: warning: 'pXAdESDoc' may be used uninitialized in this function [-Wmaybe-uninitialized] 290 | return pXAdESDoc; | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp: At global scope: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:693:24: warning: 'nl' defined but not used [-Wunused-variable] 693 | static xmlChar nl[] = "\n"; | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:480:24: warning: 'nl' defined but not used [-Wunused-variable] 480 | static xmlChar nl[] = "\n"; | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/XAdESGenerator.cpp:325:24: warning: 'nl' defined but not used [-Wunused-variable] 325 | static xmlChar nl[] = "\n"; | ^~ [ 23%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/definitions.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/definitions.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/definitions.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/definitions.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/definitions.cpp [ 24%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/disigonsdk.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/disigonsdk.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/disigonsdk.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/disigonsdk.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp [ 25%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1BitString.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1BitString.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1BitString.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1BitString.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1BitString.cpp [ 26%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Boolean.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Boolean.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Boolean.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Boolean.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Boolean.cpp [ 26%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1GenericSequence.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1GenericSequence.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1GenericSequence.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1GenericSequence.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In constructor 'CASN1GenericSequence::CASN1GenericSequence(unsigned char)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:7:1: warning: when initialized here [-Wreorder] 7 | CASN1GenericSequence::CASN1GenericSequence(BYTE btTag) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:7:1: warning: when initialized here [-Wreorder] 7 | CASN1GenericSequence::CASN1GenericSequence(BYTE btTag) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In constructor 'CASN1GenericSequence::CASN1GenericSequence(UUCBufferedReader&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:14:1: warning: when initialized here [-Wreorder] 14 | CASN1GenericSequence::CASN1GenericSequence(UUCBufferedReader& reader) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:14:1: warning: when initialized here [-Wreorder] 14 | CASN1GenericSequence::CASN1GenericSequence(UUCBufferedReader& reader) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In constructor 'CASN1GenericSequence::CASN1GenericSequence(const UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:21:1: warning: when initialized here [-Wreorder] 21 | CASN1GenericSequence::CASN1GenericSequence(const UUCByteArray& content) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:21:1: warning: when initialized here [-Wreorder] 21 | CASN1GenericSequence::CASN1GenericSequence(const UUCByteArray& content) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In constructor 'CASN1GenericSequence::CASN1GenericSequence(const CASN1Object&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:28:1: warning: when initialized here [-Wreorder] 28 | CASN1GenericSequence::CASN1GenericSequence(const CASN1Object& obj) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:28:1: warning: when initialized here [-Wreorder] 28 | CASN1GenericSequence::CASN1GenericSequence(const CASN1Object& obj) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In copy constructor 'CASN1GenericSequence::CASN1GenericSequence(const CASN1GenericSequence&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:35:1: warning: when initialized here [-Wreorder] 35 | CASN1GenericSequence::CASN1GenericSequence(const CASN1GenericSequence& obj) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:35:1: warning: when initialized here [-Wreorder] 35 | CASN1GenericSequence::CASN1GenericSequence(const CASN1GenericSequence& obj) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h: In constructor 'CASN1GenericSequence::CASN1GenericSequence(const unsigned char*, long int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:49:13: warning: 'CASN1GenericSequence::m_nSize' will be initialized after [-Wreorder] 49 | int m_nSize; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'unsigned int CASN1GenericSequence::m_nOffsetsMax' [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:42:1: warning: when initialized here [-Wreorder] 42 | CASN1GenericSequence::CASN1GenericSequence(const BYTE* value, long len) | ^~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:48:22: warning: 'CASN1GenericSequence::m_nOffsetsMax' will be initialized after [-Wreorder] 48 | unsigned int m_nOffsetsMax; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:47:24: warning: 'unsigned int* CASN1GenericSequence::m_pnOffsets' [-Wreorder] 47 | unsigned int * m_pnOffsets; | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:42:1: warning: when initialized here [-Wreorder] 42 | CASN1GenericSequence::CASN1GenericSequence(const BYTE* value, long len) | ^~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp: In member function 'CASN1Object CASN1GenericSequence::elementAt(int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:151:26: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare] 151 | if (this->size() > nPos) | ~~~~~~~~~~~~~^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp: In member function 'int CASN1GenericSequence::makeOffset()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:386:23: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 386 | if (i == m_nOffsetsMax) | ~~^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.cpp:426:46: warning: catching polymorphic type 'class CASN1ParsingException' by value [-Wcatch-value=] 426 | catch (CASN1ParsingException e) | ^ [ 27%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Integer.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Integer.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Integer.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Integer.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Integer.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Integer.cpp: In constructor 'CASN1Integer::CASN1Integer(long unsigned int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Integer.cpp:23:13: warning: unused variable 'nLen' [-Wunused-variable] 23 | int nLen = sizeof(nVal); | ^~~~ [ 28%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Null.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Null.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Null.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Null.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Null.cpp [ 29%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Object.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Object.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Object.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Object.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:21: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:35: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:47: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:59: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:83: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:117:95: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 117 | char* FILETYPE[] = {"PKCS7 file", "PDF file", "M7M file", "TSR file", "TST file", "TSD file", "XML file"}; | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int disigon_set_int(int, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:155:32: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 155 | return disigon_set(option, (void*)value); | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'void* disigon_sign_init()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:191:34: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 191 | pContext->szPdfLocation[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:192:32: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 192 | pContext->szPdfReason[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:193:30: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 193 | pContext->szPdfName[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:194:26: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 194 | pContext->szPIN[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int disigon_sign_set_int(DISIGON_CTX, int, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:234:42: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 234 | return disigon_sign_set(ctx, option, (void*)value); | ^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/disigonsdk.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:6: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int disigon_sign_cleanup(DISIGON_CTX)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:139:49: warning: deleting object of abstract class type 'CBaseSigner' which has non-virtual destructor will cause undefined behavior [-Wdelete-non-virtual-dtor] 139 | #define SAFEDELETE(pointer) try { if(pointer) { delete pointer; pointer = NULL;}} catch(...) {} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:576:5: note: in expansion of macro 'SAFEDELETE' 576 | SAFEDELETE(pContext->pSigner); | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int disigon_verify_set_int(DISIGON_CTX, int, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:635:44: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 635 | return disigon_verify_set(ctx, option, (void*)value); | ^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/disigonsdk.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:6: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int disigon_verify_cleanup_result(VERIFY_RESULT*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:853:83: warning: deleting 'void*' is undefined [-Wdelete-incomplete] 853 | SAFEDELETE(pVerifyResult->verifyInfo.pSignerInfos->pSignerInfo[i].pTimeStamp); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:139:56: note: in definition of macro 'SAFEDELETE' 139 | #define SAFEDELETE(pointer) try { if(pointer) { delete pointer; pointer = NULL;}} catch(...) {} | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int verify_xml(DISIGON_VERIFY_CONTEXT*, VERIFY_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1080:33: warning: converting to non-pointer type 'char' from NULL [-Wconversion-null] 1080 | pSI->szSigningTime[0] = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1057:9: warning: unused variable 'nRead' [-Wunused-variable] 1057 | int nRead = 0; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'SIGNER_INFO* verify_countersignature(DISIGON_VERIFY_CONTEXT*, CSignerInfo&, CASN1SetOf&, SIGNER_INFO*, VERIFY_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1514:24: warning: unused variable 'encLen' [-Wunused-variable] 1514 | size_t encLen = base64_encoded_size(val->getLength()); | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int verify_signed_document(int, DISIGON_VERIFY_CONTEXT*, CSignedDocument&, VERIFY_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1771:20: warning: unused variable 'encLen' [-Wunused-variable] 1771 | size_t encLen = base64_encoded_size(val->getLength()); | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'long int verifyTST(CTimeStampToken&, TS_INFO*, BOOL)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:2534:12: warning: unused variable 'encLen' [-Wunused-variable] 2534 | size_t encLen = base64_encoded_size(val->getLength()); | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: At global scope: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:115:16: warning: 'nl' defined but not used [-Wunused-variable] 115 | static xmlChar nl[] = "\n"; | ^~ [ 30%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1ObjectIdentifier.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1ObjectIdentifier.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1ObjectIdentifier.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1ObjectIdentifier.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1ObjectIdentifier.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1ObjectIdentifier.cpp: In member function 'void CASN1ObjectIdentifier::ToOidString(UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1ObjectIdentifier.cpp:198:52: warning: format '%d' expects argument of type 'int', but argument 3 has type 'long int' [-Wformat=] 198 | sprintf(szValue, "%d", value); | ~^ ~~~~~ | | | | int long int | %ld [ 31%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Octetstring.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Octetstring.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Octetstring.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Octetstring.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Octetstring.cpp [ 31%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1OptionalField.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1OptionalField.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1OptionalField.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1OptionalField.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1OptionalField.cpp [ 32%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Sequence.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Sequence.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Sequence.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Sequence.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'sign_xml(_DISIGON_SIGN_CONTEXT*, UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1887:48: warning: '.xml' directive writing 4 bytes into a region of size between 1 and 256 [-Wformat-overflow=] 1887 | sprintf(pContext->szOutputFile, "%s.xml", pContext->szInputFile); | ^~~~ In file included from /usr/include/stdio.h:900, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.h:12, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:7: /usr/include/bits/stdio2.h:30:34: note: '__sprintf_chk' output between 5 and 260 bytes into a destination of size 256 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1885:53: warning: '%s' directive writing up to 255 bytes into a region of size 249 [-Wformat-overflow=] 1885 | sprintf(pContext->szOutputFile, "signed_%s.xml", pContext->szInputFile); | ^~ In file included from /usr/include/stdio.h:900, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.h:12, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:7: /usr/include/bits/stdio2.h:30:34: note: '__sprintf_chk' output between 12 and 267 bytes into a destination of size 256 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'sign_pdf(_DISIGON_SIGN_CONTEXT*, UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:1992:44: warning: '.pdf' directive writing 4 bytes into a region of size between 1 and 256 [-Wformat-overflow=] 1992 | sprintf(pContext->szOutputFile, "%s.pdf", pContext->szInputFile); | ^~~~ In file included from /usr/include/stdio.h:900, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.h:12, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:7: /usr/include/bits/stdio2.h:30:34: note: '__sprintf_chk' output between 5 and 260 bytes into a destination of size 256 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ [ 33%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Setof.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Setof.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Setof.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Setof.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Setof.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp: In function 'disigon_sign_sign(void*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:534:44: warning: '.p7m' directive writing 4 bytes into a region of size between 1 and 256 [-Wformat-overflow=] 534 | sprintf(pContext->szOutputFile, "%s.p7m", pContext->szInputFile); | ^~~~ In file included from /usr/include/stdio.h:900, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.h:12, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/SignatureGenerator.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/disigonsdk.cpp:7: /usr/include/bits/stdio2.h:30:34: note: '__sprintf_chk' output between 5 and 260 bytes into a destination of size 256 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ [ 34%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1UTCTime.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1UTCTime.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1UTCTime.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1UTCTime.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1UTCTime.cpp [ 35%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/AlgorithmIdentifier.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/AlgorithmIdentifier.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/AlgorithmIdentifier.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/AlgorithmIdentifier.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/AlgorithmIdentifier.cpp [ 36%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Certificate.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Certificate.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Certificate.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Certificate.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:14: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:14: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | [ 36%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/CertificateInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/CertificateInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/CertificateInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/CertificateInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/CertificateInfo.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/CertificateInfo.cpp:23:9: warning: "/*" within comment [-Wcomment] 23 | /* | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp: In member function 'bool CCertificate::verifySignature(CCertificate&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:851:36: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 851 | rsa_pubkey = EVP_PKEY_get1_RSA(evp_pubkey); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:28: /usr/include/openssl/evp.h:1359:16: note: declared here 1359 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:863:29: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 863 | len = RSA_public_decrypt(encrypted_len, (BYTE*)encrypted, decrypted, rsa_pubkey,RSA_PKCS1_PADDING); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:27: /usr/include/openssl/rsa.h:296:5: note: declared here 296 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:865:13: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 865 | RSA_free(rsa_pubkey); | ~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:27: /usr/include/openssl/rsa.h:301:28: note: declared here 301 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp: In function 'long int HTTPRequest(UUCByteArray&, const char*, const char*, UUCByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Certificate.cpp:1110:18: warning: unused variable 'httpCode' [-Wunused-variable] 1110 | CURLcode httpCode = curl_easy_getinfo(ctx, CURLINFO_RESPONSE_CODE, &responseCode); | ^~~~~~~~ [ 37%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ContentInfo.cpp [ 38%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentType.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentType.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentType.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentType.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ContentType.cpp [ 39%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Crl.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Crl.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Crl.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Crl.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Crl.cpp [ 40%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/DigestInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/DigestInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/DigestInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/DigestInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/DigestInfo.cpp [ 41%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/IssuerAndSerialNumber.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/IssuerAndSerialNumber.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/IssuerAndSerialNumber.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/IssuerAndSerialNumber.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/IssuerAndSerialNumber.cpp [ 42%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Name.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Name.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Name.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Name.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Name.cpp [ 42%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/OCSPRequest.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/OCSPRequest.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/OCSPRequest.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/OCSPRequest.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/OCSPRequest.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/OCSPRequest.cpp:220:9: warning: "/*" within comment [-Wcomment] 220 | /* | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Name.cpp: In member function 'std::string CName::getField(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/Name.cpp:36:26: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 36 | for(int i = 0; i < size(); i++) | ~~^~~~~~~~ [ 43%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/PKIStatusInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/PKIStatusInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/PKIStatusInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/PKIStatusInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/PKIStatusInfo.cpp [ 44%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPrivateKey.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPrivateKey.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPrivateKey.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPrivateKey.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/RSAPrivateKey.cpp [ 45%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPublicKey.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPublicKey.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPublicKey.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPublicKey.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/RSAPublicKey.cpp [ 46%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RelativeDistinguishedName.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RelativeDistinguishedName.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RelativeDistinguishedName.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RelativeDistinguishedName.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/RelativeDistinguishedName.cpp [ 47%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignedData.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignedData.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignedData.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignedData.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignedData.cpp [ 47%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignerInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignerInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignerInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignerInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignedData.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignedData.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:9: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:9: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/../RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignedData.cpp: In member function 'CCertificate CSignedData::getSignerCertificate(int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignedData.cpp:146:26: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 146 | for(int i = 0; i < certificates.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp: In static member function 'static int CSignerInfo::verifySignature(CASN1OctetString&, CSignerInfo&, CASN1SetOf&, const char*, REVOCATION_INFO*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:471:36: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | rsa_pubkey = EVP_PKEY_get1_RSA(evp_pubkey); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:25: /usr/include/openssl/evp.h:1359:16: note: declared here 1359 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:532:33: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | len = RSA_public_decrypt(encrypted_len, (BYTE*)encrypted, decrypted, rsa_pubkey,RSA_PKCS1_PADDING); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:24: /usr/include/openssl/rsa.h:296:5: note: declared here 296 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:534:17: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | RSA_free(rsa_pubkey); | ~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:24: /usr/include/openssl/rsa.h:301:28: note: declared here 301 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp: In static member function 'static CCertificate CSignerInfo::getSignatureCertificate(CSignerInfo&, CASN1SetOf&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SignerInfo.cpp:787:26: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 787 | for(int i = 0; i < certificates.size(); i++) | ~~^~~~~~~~~~~~~~~~~~~~~ [ 48%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SubjectPublicKeyInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SubjectPublicKeyInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SubjectPublicKeyInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SubjectPublicKeyInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/SubjectPublicKeyInfo.cpp [ 49%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TSTInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TSTInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TSTInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TSTInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TSTInfo.cpp [ 50%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampData.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampData.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampData.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampData.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampData.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TSTInfo.cpp:61:1: warning: "/*" within comment [-Wcomment] 61 | /* | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1GenericSequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Sequence.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ContentInfo.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampToken.h:15, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampData.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampData.cpp:61: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampData.cpp: In constructor 'CTimeStampData::CTimeStampData(UUCByteArray&, CTimeStampToken&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:114:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 114 | #define szTimeStampDataOID "1.2.840.113549.1.9.16.1.31" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampData.cpp:80:29: note: in expansion of macro 'szTimeStampDataOID' 80 | : CContentInfo(CContentType(szTimeStampDataOID)) | ^~~~~~~~~~~~~~~~~~ [ 51%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampRequest.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampRequest.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampRequest.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampRequest.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampRequest.cpp [ 52%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampResponse.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampResponse.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampResponse.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampResponse.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampResponse.cpp [ 52%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampToken.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampToken.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampToken.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampToken.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/TimeStampToken.cpp [ 53%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCBufferedReader.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCBufferedReader.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCBufferedReader.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCBufferedReader.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCBufferedReader.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCBufferedReader.cpp:2:1: warning: "/*" within comment [-Wcomment] 2 | /* | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCBufferedReader.cpp: In member function 'void UUCBufferedReader::mark()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCBufferedReader.cpp:179:19: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare] 179 | if(m_nTop >= m_nStackSize) | ~~~~~~~^~~~~~~~~~~~~~~ [ 54%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCByteArray.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCByteArray.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCByteArray.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCByteArray.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp: In member function 'void UUCByteArray::reverse()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp:299:26: warning: comparison of integer expressions of different signedness: 'int' and 'long unsigned int' [-Wsign-compare] 299 | for(int i = 0; i < m_unLen; i++) | ~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp: In member function 'const char* UUCByteArray::toHexString(int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp:322:32: warning: comparison of integer expressions of different signedness: 'int' and 'long unsigned int' [-Wsign-compare] 322 | if(nSize == 0 || nSize > m_unLen) | ~~~~~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/UUCByteArray.cpp:334:43: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare] 334 | for(unsigned int i = 0; i < nSize; i++) | ~~^~~~~~~ [ 55%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/desc.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/desc.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/desc.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/desc.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:76:22: warning: missing braces around initializer [-Wmissing-braces] 76 | UINT4 Spbox[8][64] = { | ^ 77 | 0x01010400L, 0x00000000L, 0x00010000L, 0x01010404L, | { ...... 92 | 0x00010004L, 0x00010400L, 0x00000000L, 0x01010004L, | } 93 | 0x80108020L, 0x80008000L, 0x00008000L, 0x00108020L, | { ...... 108 | 0x80000000L, 0x80100020L, 0x80108020L, 0x00108000L, | } 109 | 0x00000208L, 0x08020200L, 0x00000000L, 0x08020008L, | { ...... 124 | 0x00020208L, 0x00000008L, 0x08020008L, 0x00020200L, | } 125 | 0x00802001L, 0x00002081L, 0x00002081L, 0x00000080L, | { ...... 140 | 0x00000080L, 0x00800000L, 0x00002000L, 0x00802080L, | } 141 | 0x00000100L, 0x02080100L, 0x02080000L, 0x42000100L, | { ...... 156 | 0x00000000L, 0x40080000L, 0x02080100L, 0x40000100L, | } 157 | 0x20000010L, 0x20400000L, 0x00004000L, 0x20404010L, | { ...... 172 | 0x20404000L, 0x20000000L, 0x00400010L, 0x20004010L, | } 173 | 0x00200000L, 0x04200002L, 0x04000802L, 0x00000000L, | { ...... 188 | 0x04000002L, 0x04000800L, 0x00000800L, 0x00200002L, | } 189 | 0x10001040L, 0x00001000L, 0x00040000L, 0x10041040L, | { ...... 205 | }; | } /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:639:15: warning: argument 1 of type 'UINT4[32]' {aka 'long unsigned int[32]'} with mismatched bound [-Warray-parameter=] 639 | UINT4 subkeys[32], | ~~~~~~^~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:39: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:347:26: note: previously declared as 'UINT4 *' {aka 'long unsigned int *'} 347 | void deskey PROTO_LIST ((UINT4 *, unsigned char *, int)); | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/des.h:61:26: note: in definition of macro 'PROTO_LIST' 61 | #define PROTO_LIST(list) list | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:640:23: warning: argument 2 of type 'unsigned char[8]' with mismatched bound [-Warray-parameter=] 640 | unsigned char key[8], | ~~~~~~~~~~~~~~^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:39: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/desc.c:347:35: note: previously declared as 'unsigned char *' 347 | void deskey PROTO_LIST ((UINT4 *, unsigned char *, int)); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/des.h:61:26: note: in definition of macro 'PROTO_LIST' 61 | #define PROTO_LIST(list) list | ^~~~ [ 56%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/nn.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/nn.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/nn.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/nn.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/nn.c In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/nn.c:35: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/nn.c:35: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | [ 57%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_encode.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_encode.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_encode.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_encode.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_encode.c In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_encode.c:33: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_encode.c:33: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | [ 57%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_stdlib.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_stdlib.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_stdlib.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_stdlib.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_stdlib.c In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_stdlib.c:31: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_stdlib.c:31: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_stdlib.c:35:23: warning: pointer targets in initialization of 'BYTE *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | BYTE *Copyright[] = { "Copyright (c) J.S.A.Kapp 94-96." }; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/r_stdlib.c:35:23: note: (near initialization for 'Copyright[0]') [ 58%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rc2.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rc2.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rc2.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rc2.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rc2.c [ 59%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rsa.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rsa.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rsa.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rsa.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsa.c In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsa.c:32: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:225:1: warning: "/*" within comment [-Wcomment] 225 | /* Cryptographic procedures. */ | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsa.c:32: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:243:1: warning: "/*" within comment [-Wcomment] 243 | /* Cryptographic enhancements. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:268:1: warning: "/*" within comment [-Wcomment] 268 | /* Printable ASCII encoding and decoding. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:275:1: warning: "/*" within comment [-Wcomment] 275 | /* Key-pair generation. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:280:1: warning: "/*" within comment [-Wcomment] 280 | /* Diffie-Hellman key agreement. */ | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/rsaeuro.h:289:1: warning: "/*" within comment [-Wcomment] 289 | /* Standard library routines. */ | [ 60%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha1.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha1.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha1.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha1.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/sha1.c [ 61%] Building C object CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha2.c.o /usr/bin/gcc -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha2.c.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha2.c.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha2.c.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA/sha2.c [ 62%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/IAS.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/IAS.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/IAS.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/IAS.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp [ 63%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ATR.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ATR.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ATR.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ATR.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/ATR.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp: In member function 'ByteDynArray IAS::SM(ByteArray&, ByteArray&, ByteArray&, ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:717:45: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'long unsigned int'} and 'int' [-Wsign-compare] 717 | if (apdu.size() == 5 || apdu.size() == (apdu[4] + 6)) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp: In member function 'void IAS::VerificaSODPSS(ByteArray&, std::map&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:1381:14: warning: unused variable 'signerCertSerialNumber' [-Wunused-variable] 1381 | CASNTag &signerCertSerialNumber = temp3.Child(1, 0x30).Child(1, 02); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/util.h:5, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/SyncroMutex.h:2, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/Token.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.h:2, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:1: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {ByteArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:455:9: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteDynArray*; Args = {int}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:456:9: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {unsigned char&}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:460:9: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = unsigned char&; Args = {ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:463:19: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = int; Args = {ByteArray*, ByteDynArray*, int}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:472:12: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteDynArray*; Args = {ByteDynArray*, ByteArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:518:12: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = int; Args = {ByteDynArray*, ByteDynArray*, int}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:520:12: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {ByteDynArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:526:16: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*, ByteDynArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:559:15: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteDynArray*; Args = {unsigned char, ByteDynArray*, unsigned char}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:739:15: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteDynArray*; Args = {ByteArray*, ByteDynArray*, unsigned char, unsigned char}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:745:15: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {unsigned char, ByteArray*, ByteArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:918:13: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = ByteArray*; Args = {unsigned char, ByteDynArray*, ByteArray*}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/IAS.cpp:954:15: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PCSC/../Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ [ 63%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ExtAuthKey.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ExtAuthKey.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ExtAuthKey.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ExtAuthKey.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/ExtAuthKey.cpp [ 64%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/APDU.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/APDU.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/APDU.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/APDU.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/APDU.cpp [ 65%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/CardLocker.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/CardLocker.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/CardLocker.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/CardLocker.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/CardLocker.cpp [ 66%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/PCSC.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/PCSC.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/PCSC.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/PCSC.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp: In constructor 'safeTransaction::safeTransaction(safeConnection&, DWORD)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp:36:31: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 36 | this->hCard = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp: In member function 'void safeTransaction::unlock()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp:47:22: warning: NULL used in arithmetic [-Wpointer-arith] 47 | if (hCard != NULL && locked) { | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp: In destructor 'safeTransaction::~safeTransaction()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp:54:22: warning: NULL used in arithmetic [-Wpointer-arith] 54 | if (hCard != NULL && locked) { | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp: In constructor 'safeConnection::safeConnection(SCARDCONTEXT, LPCSTR, DWORD)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/PCSC.cpp:67:25: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 67 | hCard = NULL; | ^~~~ [ 67%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/Token.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/Token.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/Token.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/Token.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC/Token.cpp [ 68%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/Array.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/Array.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/Array.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/Array.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/Array.cpp [ 68%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CacheLib.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CacheLib.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CacheLib.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CacheLib.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/CacheLib.cpp [ 69%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CryptoppUtils.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CryptoppUtils.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CryptoppUtils.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CryptoppUtils.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/CryptoppUtils.cpp [ 70%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/funccallinfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/funccallinfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/funccallinfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/funccallinfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/funccallinfo.cpp [ 71%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/IniSettings.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/IniSettings.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/IniSettings.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/IniSettings.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.cpp:108: warning: ignoring '#pragma comment ' [-Wunknown-pragmas] 108 | #pragma comment(linker, "/export:GetNumIniSettings=_GetNumIniSettings") | /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.cpp:109: warning: ignoring '#pragma comment ' [-Wunknown-pragmas] 109 | #pragma comment(linker, "/export:GetIniSettings=_GetIniSettings") | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.h:4, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.cpp:1: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/Array.h: In instantiation of 'ByteDynArray& ByteDynArray::set(Arg0&&, Args&& ...) [with Arg0 = const char*; Args = {}]': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/IniSettings.cpp:78:12: required from here /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/Array.h:139:21: warning: unused variable 'dummy' [-Wunused-variable] 139 | int dummy[] = { 0, ((void)(totSize2 += internalSet((ByteArray*)nullptr, std::forward(args))), 0) ... }; | ^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/Array.h:145:21: warning: unused variable 'dummy2' [-Wunused-variable] 145 | int dummy2[] = { 0, ((void)(buffer = buffer.mid(internalSet(&buffer, std::forward(args)))), 0) ... }; | ^~~~~~ [ 72%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/log.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/log.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/log.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/log.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/log.cpp [ 73%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/ModuleInfo.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/ModuleInfo.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/ModuleInfo.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/ModuleInfo.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/ModuleInfo.cpp [ 73%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/TLV.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/TLV.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/TLV.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/TLV.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/TLV.cpp [ 74%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/util.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/util.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/util.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/util.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp: In function 'void PutPaddingBT0(ByteArray&, long int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:193:18: warning: comparison of integer expressions of different signedness: 'long int' and 'size_t' {aka 'long unsigned int'} [-Wsign-compare] 193 | if (dwLen>ba.size()) | ~~~~~^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp: In function 'char* CardErr(DWORD)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:380:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 380 | case ERR_CARD_FILE_DEACTIVATED : msg="File is deactivated"; break; | ^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:381:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 381 | case ERR_CARD_FILE_TERMINATED : msg="File is terminated"; break; | ^~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:382:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 382 | case ERR_CARD_AUTENTICATION_FAILED : msg="Authentication failed"; break; | ^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:383:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 383 | case ERR_CARD_EEPROM_ERROR : msg="EEPROM error; command aborted"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:384:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 384 | case ERR_CARD_LC_INVALID : msg="LC invalid"; break; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:385:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 385 | case ERR_CARD_LOGICAL_CHANNEL : msg="Logical channel not supported"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:386:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 386 | case ERR_CARD_SM_MODE : msg="SM mode not supported"; break; | ^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:387:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 387 | case ERR_CARD_CHAINING : msg="Chaining error"; break; | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:388:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 388 | case ERR_CARD_FILE_STRUCTURE : msg="Command cannot be used for file structure"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:389:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 389 | case ERR_CARD_ACCESS_RIGHT : msg="Required access right not granted"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:390:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 390 | case ERR_CARD_BSOBJ_BLOCKED : msg="BS object blocked"; break; | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:391:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 391 | case ERR_CARD_BSOBJ_FORMAT : msg="BS object has invalid format"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:392:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 392 | case ERR_CARD_NO_RANDOM : msg="Conditions of use not satisfied; no random number available"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:393:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 393 | case ERR_CARD_NO_CURRENT_EF : msg="No current EF selected"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:394:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 394 | case ERR_CARD_NO_SM_KEY : msg="Key object for SM not found"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:395:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 395 | case ERR_CARD_SMKEY_FORMAT : msg="Key object used for SM has invalid format"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:396:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 396 | case ERR_CARD_INVALID_DATA_FIELD : msg="Invalid parameters in data field"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:397:59: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 397 | case ERR_CARD_FUNCTION_NOT_SUPPORTED: msg="Function / mode not supported"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:398:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 398 | case ERR_CARD_FILE_NOT_FOUND : msg="File not found"; break; | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:399:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 399 | case ERR_CARD_RECORD_NOT_FOUND : msg="Record / object not found"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:400:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 400 | case ERR_CARD_NOT_ENOUGH_MEMORY : msg="Not enough memory in file / in file system"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:401:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 401 | case ERR_CARD_TLV_LENGTH : msg="LC does not fit the TLV structure of the data field"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:402:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 402 | case ERR_CARD_P1_P2_INVALID : msg="P1/P2 invalid"; break; | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:403:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 403 | case ERR_CARD_LC_P1_P2_INVALID : msg="LC does not fit P1/P2"; break; | ^~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:404:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 404 | case ERR_CARD_OBJECT_NOT_FOUND : msg="Object not found (GET DATA)"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:405:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 405 | case ERR_CARD_EF_ALREADY_EXISTS : msg="File already exists"; break; | ^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:406:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 406 | case ERR_CARD_DF_ALREADY_EXISTS : msg="DF name already exists"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:407:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 407 | case ERR_CARD_LE_TOO_SMALL : msg="LE does not fit the data to be sent"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:408:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 408 | case ERR_CARD_INS_INVALID : msg="INS invalid"; break; | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:409:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 409 | case ERR_CARD_CLA_INVALID : msg="CLA invalid (Hi nibble)"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:410:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 410 | case ERR_CARD_TECHNICAL_ERROR : msg="Technical error"; break; | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:411:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 411 | case ERR_CARD_LCYCLE_DEATH : msg="Card life cycle was set to death"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:412:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 412 | case ERR_CARD_FAIL_CORRUPT : msg="Code file corrupted and terminated"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:413:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 413 | case ERR_CARD_CHECKSUM_ERROR : msg="File is invalid because of checksum error"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:414:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 414 | case ERR_CARD_NOT_ENOUGH_XXRAM : msg="Not enough memory available in XRAM"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:415:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 415 | case ERR_CARD_TRANSACTION_ERROR : msg="Transaction error"; break; | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:416:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 416 | case ERR_CARD_GENERAL_PROTECTION_FAULT : msg="General protection fault"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:417:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 417 | case ERR_CARD_INTERNAL_FAULT : msg="Internal failure of PK-API (wrong CCMS format?)"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:418:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 418 | case ERR_CARD_KEY_NOT_FOUND : msg="Key object not found"; break; | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:419:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 419 | case ERR_CARD_HARDWARE_ATTACK : msg="Internal hardware attack detected, change to life cycle death"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:420:59: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 420 | case ERR_CARD_TRANS_BUFFER_TOO_SMALL: msg="Transaction buffer too small"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:421:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 421 | case ERR_CARD_INTERNAL_ERROR : msg="Internal assertion"; break; | ^~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:422:79: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 422 | case CARD_OK : msg="OK"; break; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:423:71: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 423 | case CARD_OK_SECOND_TRIAL : msg="OK, EEPROM written in second trial"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:424:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 424 | case ERR_CARD_OVERFLOW_UNDERFLOW : msg="Overflow through INCREASE / Underflow through DECREASE"; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:425:30: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 425 | default: msg="Unknown status code"; break; | ^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp: In function 'SYSTEMTIME convertStringToSystemTime(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:32: warning: format '%i' expects argument of type 'int*', but argument 3 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %04hi 551 | &systime.wYear, | ~~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:36: warning: format '%i' expects argument of type 'int*', but argument 4 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %02hi 551 | &systime.wYear, 552 | &systime.wMonth, | ~~~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:40: warning: format '%i' expects argument of type 'int*', but argument 5 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %02hi ...... 553 | &systime.wDay, | ~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:45: warning: format '%i' expects argument of type 'int*', but argument 6 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %02hi ...... 554 | &systime.wHour, | ~~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:49: warning: format '%i' expects argument of type 'int*', but argument 7 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %02hi ...... 555 | &systime.wMinute, | ~~~~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/util.cpp:550:53: warning: format '%i' expects argument of type 'int*', but argument 8 has type 'WORD*' {aka 'short unsigned int*'} [-Wformat=] 550 | sscanf(dateTimeString, "%04i%02i%02iT%02i%02i%02iZ", | ~~~^ | | | int* | %02hi ...... 556 | &systime.wSecond | ~~~~~~~~~~~~~~~~ | | | WORD* {aka short unsigned int*} [ 75%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/UtilException.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/UtilException.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/UtilException.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/UtilException.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/UtilException.cpp [ 76%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroEvent.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroEvent.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroEvent.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroEvent.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/SyncroEvent.cpp [ 77%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroMutex.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroMutex.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroMutex.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroMutex.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util/SyncroMutex.cpp [ 78%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/AES.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/AES.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/AES.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/AES.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp: In member function 'ByteDynArray CAES::AES(const ByteArray&, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:74:36: warning: 'int AES_set_encrypt_key(const unsigned char*, int, AES_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 74 | AES_set_encrypt_key(key.data(), (int)key.size() * 8, &aesKey); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:2: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:76:36: warning: 'int AES_set_decrypt_key(const unsigned char*, int, AES_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | AES_set_decrypt_key(key.data(), (int)key.size() * 8, &aesKey); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:2: /usr/include/openssl/aes.h:54:5: note: declared here 54 | int AES_set_decrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:79:24: warning: 'void AES_cbc_encrypt(const unsigned char*, unsigned char*, size_t, const AES_KEY*, unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 79 | AES_cbc_encrypt(data.data(), resp.data(), data.size(), &aesKey, iv2.data(), encOp); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/AES.cpp:2: /usr/include/openssl/aes.h:66:6: note: declared here 66 | void AES_cbc_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~~~~~ [ 78%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/ASNParser.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/ASNParser.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/ASNParser.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/ASNParser.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/ASNParser.cpp [ 79%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/Base64.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/Base64.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/Base64.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/Base64.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/Base64.cpp [ 80%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/DES3.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/DES3.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/DES3.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/DES3.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp: In member function 'void CDES3::Init(const ByteArray&, const ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:112:16: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 112 | DES_set_key(keyVal1, &k1); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:113:16: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | DES_set_key(keyVal2, &k2); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:114:16: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 114 | DES_set_key(keyVal3, &k3); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp: In member function 'ByteDynArray CDES3::Des3(const ByteArray&, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:139:29: warning: 'void DES_ede3_cbc_encrypt(const unsigned char*, unsigned char*, long int, DES_key_schedule*, DES_key_schedule*, DES_key_schedule*, unsigned char (*)[8], int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 139 | DES_ede3_cbc_encrypt(data.data(), resp.data(), (long)data.size(), &k1, &k2, &k3, &iv, encOp); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.h:10, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/DES3.cpp:2: /usr/include/openssl/des.h:142:6: note: declared here 142 | void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, | ^~~~~~~~~~~~~~~~~~~~ [ 81%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MAC.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MAC.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MAC.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MAC.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp [ 82%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MD5.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MD5.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MD5.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MD5.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp: In member function 'void CMD5::Init()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:61:17: warning: 'int MD5_Init(MD5_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 61 | MD5_Init(&ctx); | ~~~~~~~~^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:2: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp: In member function 'void CMD5::Update(ByteArray)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:67:19: warning: 'int MD5_Update(MD5_CTX*, const void*, size_t)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 67 | MD5_Update(&ctx, data.data(), data.size()); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:2: /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp: In member function 'ByteDynArray CMD5::Final()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:73:18: warning: 'int MD5_Final(unsigned char*, MD5_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | MD5_Final(resp.data(), &ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MD5.cpp:2: /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ [ 83%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/RSA.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/RSA.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/RSA.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/RSA.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/RSA.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp: In member function 'void CMAC::Init(const ByteArray&, const ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:100:20: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 100 | DES_set_key(keyVal1, &k1); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:101:20: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 101 | DES_set_key(keyVal2, &k2); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:102:20: warning: 'int DES_set_key(unsigned char (*)[8], DES_key_schedule*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 102 | DES_set_key(keyVal3, &k3); | ~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:2: /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp: In member function 'ByteDynArray CMAC::Mac(const ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:123:33: warning: 'void DES_ncbc_encrypt(const unsigned char*, unsigned char*, long int, DES_key_schedule*, unsigned char (*)[8], int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 123 | DES_ncbc_encrypt(data.data(), baOutTmp.data(), (long)ANSILen - 8, &k1, &iv, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:2: /usr/include/openssl/des.h:93:6: note: declared here 93 | void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output, | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:126:29: warning: 'void DES_ede3_cbc_encrypt(const unsigned char*, unsigned char*, long int, DES_key_schedule*, DES_key_schedule*, DES_key_schedule*, unsigned char (*)[8], int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | DES_ede3_cbc_encrypt(data.mid(ANSILen - 8).data(), dest, (long)(data.size() - ANSILen) + 8, &k1, &k2, &k3, &iv, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.h:6, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/MAC.cpp:2: /usr/include/openssl/des.h:142:6: note: declared here 142 | void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, | ^~~~~~~~~~~~~~~~~~~~ [ 84%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA1.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA1.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA1.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA1.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp: In member function 'void CSHA1::Init()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:65:18: warning: 'int SHA1_Init(SHA_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 65 | SHA1_Init(&ctx); | ~~~~~~~~~^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:2: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp: In member function 'void CSHA1::Update(ByteArray)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:71:20: warning: 'int SHA1_Update(SHA_CTX*, const void*, size_t)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 71 | SHA1_Update(&ctx, data.data(), data.size()); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:2: /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp: In member function 'ByteDynArray CSHA1::Final()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:77:19: warning: 'int SHA1_Final(unsigned char*, SHA_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 77 | SHA1_Final(resp.data(), &ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA1.cpp:2: /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ [ 84%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA256.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA256.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA256.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA256.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp: In member function 'void CSHA256::Init()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:45:16: warning: 'int SHA256_Init(SHA256_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 45 | SHA256_Init(&ctx); | ~~~~~~~~~~~^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha256.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:2: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp: In member function 'void CSHA256::Update(ByteArray)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:51:18: warning: 'int SHA256_Update(SHA256_CTX*, const void*, size_t)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 51 | SHA256_Update(&ctx, data.data(), data.size()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha256.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:2: /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp: In member function 'ByteDynArray CSHA256::Final()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:57:17: warning: 'int SHA256_Final(unsigned char*, SHA256_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 57 | SHA256_Final(resp.data(), &ctx); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha256.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA256.cpp:2: /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ [ 85%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA512.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA512.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA512.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA512.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp [ 86%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/AbilitaCIE.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/AbilitaCIE.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/AbilitaCIE.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/AbilitaCIE.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp: In member function 'void CSHA512::Init()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:46:16: warning: 'int SHA512_Init(SHA512_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 46 | SHA512_Init(&ctx); | ~~~~~~~~~~~^~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha512.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:1: /usr/include/openssl/sha.h:123:27: note: declared here 123 | OSSL_DEPRECATEDIN_3_0 int SHA512_Init(SHA512_CTX *c); | ^~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp: In member function 'void CSHA512::Update(ByteArray)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:52:18: warning: 'int SHA512_Update(SHA512_CTX*, const void*, size_t)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 52 | SHA512_Update(&ctx, data.data(), data.size()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha512.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:1: /usr/include/openssl/sha.h:124:27: note: declared here 124 | OSSL_DEPRECATEDIN_3_0 int SHA512_Update(SHA512_CTX *c, | ^~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp: In member function 'ByteDynArray CSHA512::Final()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:58:17: warning: 'int SHA512_Final(unsigned char*, SHA512_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 58 | SHA512_Final(resp.data(), &ctx); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/sha512.h:7, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto/SHA512.cpp:1: /usr/include/openssl/sha.h:126:27: note: declared here 126 | OSSL_DEPRECATEDIN_3_0 int SHA512_Final(unsigned char *md, SHA512_CTX *c); | ^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp:31: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../Sign/CIEVerify.h:7:1: warning: 'typedef' was ignored in this declaration 7 | typedef struct verifyInfo_t { | ^~~~~~~ [ 87%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/FirmaConCIE.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/FirmaConCIE.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/FirmaConCIE.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/FirmaConCIE.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp: In function 'int sendMessage(const char*, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp:674:22: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 674 | char* file = "/usr/share/CIEID/jre/bin/java"; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp:677:24: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 677 | file = "java"; | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp: In function 'void* mythread(void*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/AbilitaCIE.cpp:667:15: warning: ignoring return value of 'int system(const char*)' declared with attribute 'warn_unused_result' [-Wunused-result] 667 | system(command); | ~~~~~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp: In function 'firmaConCIE': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp:148:17: warning: 'free' called on pointer returned from a mismatched allocation function [-Wmismatched-new-delete] 148 | free(ias); | ~~~~^~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp:96:91: note: returned from 'operator new(unsigned long)' 96 | IAS* ias = new IAS((CToken::TokenTransmitCallback)TokenTransmitCallback, atrBa); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp:149:17: warning: 'free' called on pointer returned from a mismatched allocation function [-Wmismatched-new-delete] 149 | free(cieSign); | ~~~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/FirmaConCIE.cpp:132:47: note: returned from 'operator new(unsigned long)' 132 | CIESign* cieSign = new CIESign(ias); | ^ [ 88%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/PINManager.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/PINManager.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/PINManager.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/PINManager.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/PINManager.cpp [ 89%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/VerificaConCIE.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/VerificaConCIE.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/VerificaConCIE.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/VerificaConCIE.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp [ 89%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIESign.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIESign.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIESign.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIESign.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIESign.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PKCS11/PKCS11Functions.h:48, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp:10: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../PKCS11/../LOGGER/Logger.h:13: warning: "MAX_PATH" redefined 13 | #define MAX_PATH 1024 | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../Sign/disigonsdk.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../Sign/CIEVerify.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.h:13, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp:9: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:84: note: this is the location of the previous definition 84 | #define MAX_PATH 256 | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.h:13, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp:9: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/../Sign/CIEVerify.h:7:1: warning: 'typedef' was ignored in this declaration 7 | typedef struct verifyInfo_t { | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp: In function 'CK_RV getVerifyInfo(int, verifyInfo_t*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP/VerificaConCIE.cpp:52:29: warning: comparison of integer expressions of different signedness: 'int' and 'CK_RV' {aka 'long unsigned int'} [-Wsign-compare] 52 | if (index >= 0 && index < getNumberOfSign()) | ~~~~~~^~~~~~~~~~~~~~~~~~~ [ 90%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIEVerify.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIEVerify.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIEVerify.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIEVerify.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/../LOGGER/Logger.h:13: warning: "MAX_PATH" redefined 13 | #define MAX_PATH 1024 | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/disigonsdk.h:21, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp:1: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include/definitions.h:84: note: this is the location of the previous definition 84 | #define MAX_PATH 256 | In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp:1: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.h:7:1: warning: 'typedef' was ignored in this declaration 7 | typedef struct verifyInfo_t { | ^~~~~~~ [ 91%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardContext.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardContext.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardContext.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardContext.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp: In member function 'long int CIEVerify::verify(const char*, VERIFY_RESULT*, const char*, int, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign/CIEVerify.cpp:64:95: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 64 | ret = disigon_verify_set(ctx, DISIGON_OPT_PROXY_PORT, (void*)proxy_port); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp: In constructor 'CCardContext::CCardContext()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp:25:18: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 25 | hContext=NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp: In member function 'void CCardContext::validate()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp:52:36: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 52 | hContext = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp: In member function 'void CCardContext::renew()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardContext.cpp:66:18: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 66 | hContext=NULL; | ^~~~ [ 92%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardTemplate.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardTemplate.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardTemplate.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardTemplate.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardTemplate.cpp [ 93%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CIEP11Template.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CIEP11Template.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CIEP11Template.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CIEP11Template.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardTemplate.h:4, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardTemplate.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardTemplate.h:4, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ [ 94%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/initP11.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/initP11.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/initP11.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/initP11.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/initP11.cpp [ 94%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Mechanism.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Mechanism.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Mechanism.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Mechanism.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp: In constructor 'CIEData::CIEData(p11::CSlot*, ByteArray)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:112:13: warning: 'CIEData::ias' will be initialized after [-Wreorder] 112 | IAS ias; | ^~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:111:16: warning: 'p11::CSlot& CIEData::slot' [-Wreorder] 111 | CSlot &slot; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:103:9: warning: when initialized here [-Wreorder] 103 | CIEData(CSlot *slot,ByteArray atr) : ias((CToken::TokenTransmitCallback)TokenTransmitCallback,atr), slot(*slot) { | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp: In function 'void CIEtemplateLogin(void*, CK_USER_TYPE, ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:390:46: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 390 | cie->ias.Callback(1, "DiffieHellman", cie->ias.CallbackData); | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:394:46: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 394 | cie->ias.Callback(2, "DAPP", cie->ias.CallbackData); | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CIEP11Template.cpp:399:46: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 399 | cie->ias.Callback(3, "Verify PIN", cie->ias.CallbackData); | ^~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/P11Object.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:4: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.h: In constructor 'p11::CSignRSAwithDigest::CSignRSAwithDigest(CK_MECHANISM_TYPE, std::shared_ptr, p11::CDigest*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.h:355:26: warning: 'p11::CSignRSAwithDigest::pDigest' will be initialized after [-Wreorder] 355 | CDigest *pDigest; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:783:176: warning: base 'p11::CSignRSA' [-Wreorder] 783 | CSignRSAwithDigest::CSignRSAwithDigest(CK_MECHANISM_TYPE type, std::shared_ptr Session, CDigest *Digest) : pDigest(Digest), CSignRSA(type, std::move(Session)) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:783:9: warning: when initialized here [-Wreorder] 783 | CSignRSAwithDigest::CSignRSAwithDigest(CK_MECHANISM_TYPE type, std::shared_ptr Session, CDigest *Digest) : pDigest(Digest), CSignRSA(type, std::move(Session)) {} | ^~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.h: In constructor 'p11::CVerifyRSAwithDigest::CVerifyRSAwithDigest(CK_MECHANISM_TYPE, std::shared_ptr, p11::CDigest*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.h:371:26: warning: 'p11::CVerifyRSAwithDigest::pDigest' will be initialized after [-Wreorder] 371 | CDigest *pDigest; | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:836:182: warning: base 'p11::CVerifyRSA' [-Wreorder] 836 | CVerifyRSAwithDigest::CVerifyRSAwithDigest(CK_MECHANISM_TYPE type, std::shared_ptr Session, CDigest *Digest) : pDigest(Digest), CVerifyRSA(type, std::move(Session)) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Mechanism.cpp:836:9: warning: when initialized here [-Wreorder] 836 | CVerifyRSAwithDigest::CVerifyRSAwithDigest(CK_MECHANISM_TYPE type, std::shared_ptr Session, CDigest *Digest) : pDigest(Digest), CVerifyRSA(type, std::move(Session)) {} | ^~~~~~~~~~~~~~~~~~~~ [ 95%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/P11Object.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/P11Object.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/P11Object.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/P11Object.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/P11Object.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/P11Object.h:3, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/P11Object.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ [ 96%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/PKCS11Functions.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/PKCS11Functions.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/PKCS11Functions.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/PKCS11Functions.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp [ 97%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/session.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/session.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/session.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/session.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:11: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp: In function 'CK_RV C_Finalize(CK_VOID_PTR)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:390:35: warning: NULL used in arithmetic [-Wpointer-arith] 390 | if (hC != NULL) | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp: In function 'char* getAttributeName(long unsigned int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2142:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2142 | case 0x00000000: return("CKA_CLASS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2143:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2143 | case 0x00000001: return("CKA_TOKEN"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2144:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2144 | case 0x00000002: return("CKA_PRIVATE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2145:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2145 | case 0x00000003: return("CKA_LABEL"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2146:58: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2146 | case 0x00000010: return("CKA_APPLICATION"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2147:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2147 | case 0x00000011: return("CKA_VALUE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2148:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2148 | case 0x00000012: return("CKA_OBJECT_ID"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2149:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2149 | case 0x00000080: return("CKA_CERTIFICATE_TYPE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2150:53: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2150 | case 0x00000081: return("CKA_ISSUER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2151:60: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2151 | case 0x00000082: return("CKA_SERIAL_NUMBER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2152:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2152 | case 0x00000083: return("CKA_AC_ISSUER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2153:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2153 | case 0x00000084: return("CKA_OWNER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2154:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2154 | case 0x00000085: return("CKA_ATTR_TYPES"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2155:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2155 | case 0x00000086: return("CKA_TRUSTED"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2156:55: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2156 | case 0x00000100: return("CKA_KEY_TYPE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2157:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2157 | case 0x00000101: return("CKA_SUBJECT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2158:49: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2158 | case 0x00000102: return("CKA_ID"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2159:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2159 | case 0x00000103: return("CKA_SENSITIVE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2160:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2160 | case 0x00000104: return("CKA_ENCRYPT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2161:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2161 | case 0x00000105: return("CKA_DECRYPT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2162:51: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2162 | case 0x00000106: return("CKA_WRAP"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2163:53: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2163 | case 0x00000107: return("CKA_UNWRAP"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2164:51: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2164 | case 0x00000108: return("CKA_SIGN"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2165:59: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2165 | case 0x00000109: return("CKA_SIGN_RECOVER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2166:53: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2166 | case 0x0000010A: return("CKA_VERIFY"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2167:61: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2167 | case 0x0000010B: return("CKA_VERIFY_RECOVER"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2168:53: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2168 | case 0x0000010C: return("CKA_DERIVE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2169:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2169 | case 0x00000110: return("CKA_START_DATE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2170:55: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2170 | case 0x00000111: return("CKA_END_DATE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2171:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2171 | case 0x00000120: return("CKA_MODULUS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2172:59: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2172 | case 0x00000121: return("CKA_MODULUS_BITS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2173:62: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2173 | case 0x00000122: return("CKA_PUBLIC_EXPONENT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2174:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2174 | case 0x00000123: return("CKA_PRIVATE_EXPONENT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2175:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2175 | case 0x00000124: return("CKA_PRIME_1"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2176:54: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2176 | case 0x00000125: return("CKA_PRIME_2"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2177:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2177 | case 0x00000126: return("CKA_EXPONENT_1"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2178:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2178 | case 0x00000127: return("CKA_EXPONENT_2"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2179:58: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2179 | case 0x00000128: return("CKA_COEFFICIENT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2180:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2180 | case 0x00000130: return("CKA_PRIME"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2181:55: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2181 | case 0x00000131: return("CKA_SUBPRIME"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2182:51: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2182 | case 0x00000132: return("CKA_BASE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2183:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2183 | case 0x00000133: return("CKA_PRIME_BITS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2184:61: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2184 | case 0x00000134: return("CKA_SUB_PRIME_BITS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2185:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2185 | case 0x00000160: return("CKA_VALUE_BITS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2186:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2186 | case 0x00000161: return("CKA_VALUE_LEN"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2187:58: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2187 | case 0x00000162: return("CKA_EXTRACTABLE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2188:52: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2188 | case 0x00000163: return("CKA_LOCAL"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2189:64: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2189 | case 0x00000164: return("CKA_NEVER_EXTRACTABLE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2190:63: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2190 | case 0x00000165: return("CKA_ALWAYS_SENSITIVE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2191:64: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2191 | case 0x00000166: return("CKA_KEY_GEN_MECHANISM"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2192:57: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2192 | case 0x00000170: return("CKA_MODIFIABLE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2193:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2193 | case 0x00000180: return("CKA_EC_PARAMS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2194:55: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2194 | case 0x00000181: return("CKA_EC_POINT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2195:61: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2195 | case 0x00000200: return("CKA_SECONDARY_AUTH"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2196:61: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2196 | case 0x00000201: return("CKA_AUTH_PIN_FLAGS"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2197:62: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2197 | case 0x00000300: return("CKA_HW_FEATURE_TYPE"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2198:60: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2198 | case 0x00000301: return("CKA_RESET_ON_INIT"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2199:56: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2199 | case 0x00000302: return("CKA_HAS_RESET"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2200:61: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2200 | case 0x80000000: return("CKA_VENDOR_DEFINED"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2201:49: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2201 | case 0x80000001: return("CKA_SM"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2202:53: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2202 | case 0x80000002: return("CKA_SM_PUB"); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/PKCS11Functions.cpp:2204:25: warning: ISO C++ forbids converting a string constant to 'char*' [-Wwrite-strings] 2204 | return("UNKNOWN"); | ^ In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:2: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp: In member function 'void p11::CSession::Login(CK_USER_TYPE, CK_CHAR_PTR, CK_ULONG)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:140:46: warning: unused variable 'bExistsRO' [-Wunused-variable] 140 | bool bExistsRO = false; | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp: In member function 'void p11::CSession::DigestInit(CK_MECHANISM_PTR)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:401:25: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 401 | if (pDigestMechanism != nullptr) | ^~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:404:33: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 404 | switch (pMechanism->mechanism) { | ^~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp: In member function 'void p11::CSession::VerifyRecover(ByteArray&, ByteArray&)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:643:26: warning: unused variable 'ulKeyLen' [-Wunused-variable] 643 | CK_ULONG ulKeyLen = pVerifyRecoverMechanism->VerifyRecoverLength(); | ^~~~~~~~ [ 98%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Slot.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Slot.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Slot.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Slot.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.cpp:643:81: warning: 'this' pointer is null [-Wnonnull] 643 | CK_ULONG ulKeyLen = pVerifyRecoverMechanism->VerifyRecoverLength(); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ [ 99%] Building CXX object CMakeFiles/cie-pkcs11.dir/libcie/src/LOGGER/Logger.cpp.o /usr/bin/g++ -Dcie_pkcs11_EXPORTS -I/usr/include/podofo -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/harfbuzz -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/PCSC -I/usr/include/libxml2 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/include -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/RSA -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/CSP -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Sign -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11 -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Util -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PCSC -I/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/Crypto -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -MD -MT CMakeFiles/cie-pkcs11.dir/libcie/src/LOGGER/Logger.cpp.o -MF CMakeFiles/cie-pkcs11.dir/libcie/src/LOGGER/Logger.cpp.o.d -o CMakeFiles/cie-pkcs11.dir/libcie/src/LOGGER/Logger.cpp.o -c /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp In file included from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/CardTemplate.h:4, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp:7: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h: In constructor 'p11::p11_error::p11_error(CK_RV, const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:18:15: warning: 'p11::p11_error::p11ErrorCode' will be initialized after [-Wreorder] 18 | CK_RV p11ErrorCode; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:110: warning: base 'logged_error' [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/session.h:20:9: warning: when initialized here [-Wreorder] 20 | p11_error(CK_RV p11ErrorCode, const char *message) : p11ErrorCode(p11ErrorCode), logged_error(message) {} | ^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp: In constructor 'p11::CSlot::CSlot(const char*)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp:54:25: warning: converting to non-pointer type 'long int' from NULL [-Wconversion-null] 54 | hCard = NULL; | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp: In static member function 'static void p11::CSlot::InitSlotList()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp:289:44: warning: unused variable 'hSlotID' [-Wunused-variable] 289 | CK_SLOT_ID hSlotID = AddSlot(pSlot); | ^~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp: In member function 'std::shared_ptr p11::CSlot::FindP11Object(CK_OBJECT_CLASS, CK_ATTRIBUTE_TYPE, CK_BYTE*, int)': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/PKCS11/Slot.cpp:553:72: warning: comparison of integer expressions of different signedness: 'size_t' {aka 'long unsigned int'} and 'int' [-Wsign-compare] 553 | if (attrVal && attrVal->size() == valLen) { | ~~~~~~~~~~~~~~~~^~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp: In constructor 'CieIDLogger::Logger::Logger()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp:33:14: warning: unused variable 'pProcessInfo' [-Wunused-variable] 33 | char pProcessInfo[PATH_MAX]; | ^~~~~~~~~~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp: In member function 'CieIDLogger::Logger::getCurrentTime[abi:cxx11]()': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp:236:26: warning: '%03d' directive writing between 3 and 11 bytes into a region of size between 0 and 255 [-Wformat-overflow=] 236 | sprintf(pbtDate, "%s:%03d", pbtDate, milli); | ^~~~ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp:236:22: note: using the range [-2147483648, 2147483647] for directive argument 236 | sprintf(pbtDate, "%s:%03d", pbtDate, milli); | ^~~~~~~~~ In file included from /usr/include/stdio.h:900, from /usr/include/c++/11/cstdio:42, from /usr/include/c++/11/ext/string_conversions.h:43, from /usr/include/c++/11/bits/basic_string.h:6608, from /usr/include/c++/11/string:55, from /usr/include/c++/11/bits/locale_classes.h:40, from /usr/include/c++/11/bits/ios_base.h:41, from /usr/include/c++/11/ios:42, from /usr/include/c++/11/ostream:38, from /usr/include/c++/11/iostream:39, from /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/LOGGER/Logger.cpp:1: /usr/include/bits/stdio2.h:30:34: note: '__sprintf_chk' output between 5 and 268 bytes into a destination of size 256 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ [100%] Linking CXX shared library libcie-pkcs11.so /usr/bin/cmake -E cmake_link_script CMakeFiles/cie-pkcs11.dir/link.txt --verbose=1 /usr/bin/g++ -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -shared -Wl,-soname,libcie-pkcs11.so -o libcie-pkcs11.so "CMakeFiles/cie-pkcs11.dir/libcie/src/Base64.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/BigInteger.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerAlgorithms.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/BigIntegerUtils.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsigned.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/BigUnsignedInABase.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CIESigner.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngine.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CIEEngineHelper.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CertStore.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CounterSignatureGenerator.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/SignatureGenerator.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/LdapCrl.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/M7MParser.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PdfSignatureGenerator.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PdfVerifier.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDataGeneratorEx.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/SignedDocument.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/SignerInfoGenerator.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/TSAClient.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/UUCLogger.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/UUCProperties.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/UUCStringTable.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileReader.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/UUCTextFileWriter.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESGenerator.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/XAdESVerifier.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/definitions.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/disigonsdk.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1BitString.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Boolean.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1GenericSequence.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Integer.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Null.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Object.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1ObjectIdentifier.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Octetstring.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1OptionalField.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Sequence.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1Setof.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ASN1UTCTime.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/AlgorithmIdentifier.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Certificate.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/CertificateInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/ContentType.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Crl.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/DigestInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/IssuerAndSerialNumber.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/Name.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/OCSPRequest.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/PKIStatusInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPrivateKey.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RSAPublicKey.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/RelativeDistinguishedName.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignedData.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SignerInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/SubjectPublicKeyInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TSTInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampData.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampRequest.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampResponse.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/TimeStampToken.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCBufferedReader.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/ASN1/UUCByteArray.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/desc.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/nn.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_encode.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/r_stdlib.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rc2.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/rsa.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha1.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/RSA/sha2.c.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/IAS.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ATR.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/ExtAuthKey.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/APDU.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/CardLocker.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/PCSC.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PCSC/Token.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/Array.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CacheLib.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/CryptoppUtils.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/funccallinfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/IniSettings.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/log.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/ModuleInfo.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/TLV.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/util.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/UtilException.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroEvent.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Util/SyncroMutex.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/AES.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/ASNParser.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/Base64.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/DES3.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MAC.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/MD5.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/RSA.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA1.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA256.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Crypto/SHA512.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/AbilitaCIE.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/FirmaConCIE.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/PINManager.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/CSP/VerificaConCIE.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIESign.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/Sign/CIEVerify.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardContext.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CardTemplate.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/CIEP11Template.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/initP11.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Mechanism.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/P11Object.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/PKCS11Functions.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/session.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/PKCS11/Slot.cpp.o" "CMakeFiles/cie-pkcs11.dir/libcie/src/LOGGER/Logger.cpp.o" -lcurl -lbz2 -lcryptopp -lfreetype -lpng16 -lxml2 -lcrypto -lz -lfontconfig -lpcsclite -lpodofo /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.cpp: In member function 'toByteArray': /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.cpp:205:34: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 205 | pbtSerialized[1] = (BYTE)(0x80 + nLenNeeded); | ^ /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/libcie/src/ASN1/ASN1Object.cpp:202:49: note: at offset 1 into destination object of size [0, 1] allocated by 'operator new []' 202 | pbtSerialized = new BYTE[nTLVLen]; | ^ gmake[2]: Leaving directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' [100%] Built target cie-pkcs11 gmake[1]: Leaving directory '/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/redhat-linux-build/CMakeFiles 0 + pushd CIEID ~/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID ~/build/BUILD/cie-middleware-linux-1.4.3.9 + ant deploy Buildfile: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build.xml -pre-init: -init-private: -init-user: -init-project: -init-macrodef-property: -init-modules-supported: -do-init: -post-init: -init-check: -init-ap-cmdline-properties: -init-macrodef-modulename: -init-source-module-properties: -init-macrodef-javac-with-module: -init-macrodef-javac-with-processors: -init-macrodef-javac-without-processors: -init-macrodef-javac: -init-macrodef-test-impl: -init-macrodef-junit-init: -init-test-properties: -init-macrodef-junit-prototype-with-module: -init-macrodef-junit-prototype-without-module: -init-macrodef-junit-single: -init-macrodef-junit-batch: -init-macrodef-junit: -init-macrodef-junit-impl: -init-macrodef-testng: -init-macrodef-testng-impl: -init-macrodef-test: -init-macrodef-junit-debug-impl: -init-macrodef-test-debug-junit: -init-macrodef-testng-debug: -init-macrodef-testng-debug-impl: -init-macrodef-test-debug-testng: -init-macrodef-test-debug: -init-debug-args: -init-macrodef-nbjpda: -init-macrodef-debug: -init-macrodef-java-with-module: -init-macrodef-java-with-unnamed-module: -init-macrodef-java-without-module: -init-macrodef-java: -init-presetdef-jar: -init-ap-cmdline-supported: -init-ap-cmdline: init: -deps-jar-init: deps-jar: [mkdir] Created dir: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build -warn-already-built-jar: [propertyfile] Updating property file: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/built-jar.properties -check-automatic-build: -clean-after-automatic-build: -verify-automatic-build: -pre-pre-compile: [mkdir] Created dir: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/classes -pre-compile: -copy-persistence-xml: -compile-depend: -do-compile: [mkdir] Created dir: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/empty [mkdir] Created dir: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/generated-sources/ap-source-output [javac] Compiling 19 source files to /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/classes [javac] warning: [options] bootstrap class path not set in conjunction with -source 8 [javac] Note: Some input files use or override a deprecated API. [javac] Note: Recompile with -Xlint:deprecation for details. [javac] Note: Some input files use unchecked or unsafe operations. [javac] Note: Recompile with -Xlint:unchecked for details. [javac] 1 warning [copy] Copying 95 files to /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/classes -post-compile: compile: -pre-jar: -check-module-main-class: -set-module-main-class: -pre-pre-jar: [mkdir] Created dir: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/dist -do-jar-create-manifest: -do-jar-copy-manifest: [copy] Copying 1 file to /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build -do-jar-set-mainclass: -do-jar-set-profile: -do-jar-set-splashscreen: -check-do-mkdist: -do-jar-jar: [j2seproject1:jar] Building jar: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/dist/CIEID.jar [echo] To run this application from the command line without Ant, try: [echo] /usr/lib/jvm/java-11-openjdk-11.0.24.0.8-2.el9.x86_64/bin/java -cp /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/commons-io-1.3.1.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/javassist-3.23.0-GA.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/jna-4.5.2.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/jna-platform-4.5.2.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/ShellExecutor-1.1.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/slf4j-api-1.7.25.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/SystemTray-3.17.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/ObjectPool-2.9.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/TweenEngine-8.3.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/twinkle-1.0.0.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/core-1.0.0.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/jgoodies-forms-1.8.0.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/gson-2.6.2.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/ghost4j-1.0.1.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/dist/CIEID.jar it.ipzs.cieid.MainFrame -init-macrodef-copylibs: -do-jar-copylibs: -do-jar-delete-manifest: -do-jar-without-libraries: -do-jar-with-libraries: -post-jar: -do-jar: -pre-deploy: -check-jlink: -do-deploy: -post-deploy: deploy: BUILD SUCCESSFUL Total time: 2 seconds + popd ~/build/BUILD/cie-middleware-linux-1.4.3.9 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.1tNhLo + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 + cd cie-middleware-linux-1.4.3.9 + DESTDIR=/builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "" -- Installing: /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/lib64/libcie-pkcs11.so + mkdir -p /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib + pushd CIEID ~/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID ~/build/BUILD/cie-middleware-linux-1.4.3.9 + install dist/CIEID.jar /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/ + cp lib/Notify-3.7.jar lib/ObjectPool-2.9.jar lib/ShellExecutor-1.1.jar lib/SystemTray-3.17.jar lib/TweenEngine-8.3.jar lib/commons-beanutils-1.9.2.jar lib/commons-collections-3.2.1.jar lib/commons-io-1.3.1.jar lib/commons-logging-1.1.1.jar lib/core-1.0.0.jar lib/ghost4j-1.0.1.jar lib/gson-2.6.2.jar lib/itext-2.1.7.jar lib/javassist-3.23.0-GA.jar lib/jgoodies-forms-1.8.0-sources.jar lib/jgoodies-forms-1.8.0.jar lib/jna-4.1.0.jar lib/jna-4.5.2.jar lib/jna-platform-4.5.2.jar lib/log4j-1.2.17.jar lib/slf4j-api-1.7.25.jar lib/twinkle-1.0.0.jar lib/xmlgraphics-commons-1.4.jar /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib + popd + mkdir -p /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/pixmaps ~/build/BUILD/cie-middleware-linux-1.4.3.9 + install -m 0644 /builddir/build/SOURCES/logo.png /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/pixmaps/cieid.png + mkdir -p /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/applications + install -m 0644 /builddir/build/SOURCES/cieid.desktop /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/applications/cieid.desktop + mkdir -p /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/bin + install -m 0755 /builddir/build/SOURCES/cieid.sh /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/bin/cieid + rm -f /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib/jna-4.1.0.jar + CLASSPATHS= ++ ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar:/usr/share/java/CIEID/lib/log4j-1.2.17.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar:/usr/share/java/CIEID/lib/log4j-1.2.17.jar:/usr/share/java/CIEID/lib/slf4j-api-1.7.25.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar:/usr/share/java/CIEID/lib/log4j-1.2.17.jar:/usr/share/java/CIEID/lib/slf4j-api-1.7.25.jar:/usr/share/java/CIEID/lib/twinkle-1.0.0.jar + for jarfile in $(ls /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/java/CIEID/lib) + CLASSPATHS=:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar:/usr/share/java/CIEID/lib/log4j-1.2.17.jar:/usr/share/java/CIEID/lib/slf4j-api-1.7.25.jar:/usr/share/java/CIEID/lib/twinkle-1.0.0.jar:/usr/share/java/CIEID/lib/xmlgraphics-commons-1.4.jar + sed -i 's!PATH!:/usr/share/java/CIEID/lib/Notify-3.7.jar:/usr/share/java/CIEID/lib/ObjectPool-2.9.jar:/usr/share/java/CIEID/lib/ShellExecutor-1.1.jar:/usr/share/java/CIEID/lib/SystemTray-3.17.jar:/usr/share/java/CIEID/lib/TweenEngine-8.3.jar:/usr/share/java/CIEID/lib/commons-beanutils-1.9.2.jar:/usr/share/java/CIEID/lib/commons-collections-3.2.1.jar:/usr/share/java/CIEID/lib/commons-io-1.3.1.jar:/usr/share/java/CIEID/lib/commons-logging-1.1.1.jar:/usr/share/java/CIEID/lib/core-1.0.0.jar:/usr/share/java/CIEID/lib/ghost4j-1.0.1.jar:/usr/share/java/CIEID/lib/gson-2.6.2.jar:/usr/share/java/CIEID/lib/itext-2.1.7.jar:/usr/share/java/CIEID/lib/javassist-3.23.0-GA.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0-sources.jar:/usr/share/java/CIEID/lib/jgoodies-forms-1.8.0.jar:/usr/share/java/CIEID/lib/jna-4.5.2.jar:/usr/share/java/CIEID/lib/jna-platform-4.5.2.jar:/usr/share/java/CIEID/lib/log4j-1.2.17.jar:/usr/share/java/CIEID/lib/slf4j-api-1.7.25.jar:/usr/share/java/CIEID/lib/twinkle-1.0.0.jar:/usr/share/java/CIEID/lib/xmlgraphics-commons-1.4.jar!' /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/bin/cieid + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.4.3.9-1.el9 --unique-debug-suffix -1.4.3.9-1.el9.x86_64 --unique-debug-src-base cie-middleware-1.4.3.9-1.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/cie-middleware-linux-1.4.3.9 extracting debug info from /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/lib64/libcie-pkcs11.so original debug info size: 12632kB, size after compression: 10664kB /usr/bin/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 2756 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/cieid from /usr/bin/env bash to #!/usr/bin/bash *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/include/UUCHashtable.hpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CIEP11Template.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CIEP11Template.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CardContext.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CardContext.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CardTemplate.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/CardTemplate.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/InitP11.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/Mechanism.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/Mechanism.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/P11Object.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/P11Object.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/PKCS11Functions.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/PKCS11Functions.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/Slot.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/Slot.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/initP11.cpp is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/pkcs11.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/pkcs11f.h is executable but has no shebang, removing executable bit *** WARNING: ./usr/src/debug/cie-middleware-1.4.3.9-1.el9.x86_64/libcie/src/PKCS11/pkcs11t.h is executable but has no shebang, removing executable bit Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.sSFNrz + umask 022 + cd /builddir/build/BUILD + cd cie-middleware-linux-1.4.3.9 + cd CIEID + ant test Buildfile: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build.xml -pre-init: -init-private: -init-user: -init-project: -init-macrodef-property: -init-modules-supported: -do-init: -post-init: -init-check: -init-ap-cmdline-properties: -init-macrodef-modulename: -init-source-module-properties: -init-macrodef-javac-with-module: -init-macrodef-javac-with-processors: -init-macrodef-javac-without-processors: -init-macrodef-javac: -init-macrodef-test-impl: -init-macrodef-junit-init: -init-test-properties: -init-macrodef-junit-prototype-with-module: -init-macrodef-junit-prototype-without-module: -init-macrodef-junit-single: -init-macrodef-junit-batch: -init-macrodef-junit: -init-macrodef-junit-impl: -init-macrodef-testng: -init-macrodef-testng-impl: -init-macrodef-test: -init-macrodef-junit-debug-impl: -init-macrodef-test-debug-junit: -init-macrodef-testng-debug: -init-macrodef-testng-debug-impl: -init-macrodef-test-debug-testng: -init-macrodef-test-debug: -init-debug-args: -init-macrodef-nbjpda: -init-macrodef-debug: -init-macrodef-java-with-module: -init-macrodef-java-with-unnamed-module: -init-macrodef-java-without-module: -init-macrodef-java: -init-presetdef-jar: -init-ap-cmdline-supported: -init-ap-cmdline: init: -deps-jar-init: [delete] Deleting: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/built-jar.properties deps-jar: -warn-already-built-jar: [propertyfile] Updating property file: /builddir/build/BUILD/cie-middleware-linux-1.4.3.9/CIEID/build/built-jar.properties -check-automatic-build: -clean-after-automatic-build: -verify-automatic-build: -pre-pre-compile: -pre-compile: -copy-persistence-xml: -compile-depend: -do-compile: -post-compile: compile: -pre-pre-compile-test: -pre-compile-test: -init-test-javac-module-properties-with-module: -init-test-module-properties-without-module: -init-test-module-properties: -compile-test-depend: -do-compile-test: -post-compile-test: compile-test: -pre-test-run: -init-test-run-module-properties: -do-test-run: test-report: -post-test-run: -test-browse: test: BUILD SUCCESSFUL Total time: 0 seconds + RPM_EC=0 ++ jobs -p + exit 0 Processing files: cie-middleware-1.4.3.9-1.el9.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.CN95AO + umask 022 + cd /builddir/build/BUILD + cd cie-middleware-linux-1.4.3.9 + LICENSEDIR=/builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/licenses/cie-middleware + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/licenses/cie-middleware + cp -pr LICENSE /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64/usr/share/licenses/cie-middleware + RPM_EC=0 ++ jobs -p + exit 0 Provides: application() application(cieid.desktop) cie-middleware = 1.4.3.9-1.el9 cie-middleware(x86-64) = 1.4.3.9-1.el9 libcie-pkcs11.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libcryptopp.so.8()(64bit) libcurl.so.4()(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libpcsclite.so.1()(64bit) libpodofo.so.0.9.8()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.1)(64bit) libstdc++.so.6(CXXABI_1.3.5)(64bit) libstdc++.so.6(CXXABI_1.3.7)(64bit) libstdc++.so.6(CXXABI_1.3.8)(64bit) libstdc++.so.6(CXXABI_1.3.9)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.11)(64bit) libstdc++.so.6(GLIBCXX_3.4.14)(64bit) libstdc++.so.6(GLIBCXX_3.4.15)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) libstdc++.so.6(GLIBCXX_3.4.21)(64bit) libstdc++.so.6(GLIBCXX_3.4.22)(64bit) libstdc++.so.6(GLIBCXX_3.4.29)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) libxml2.so.2()(64bit) libxml2.so.2(LIBXML2_2.4.30)(64bit) rtld(GNU_HASH) Processing files: cie-middleware-debugsource-1.4.3.9-1.el9.x86_64 Provides: cie-middleware-debugsource = 1.4.3.9-1.el9 cie-middleware-debugsource(x86-64) = 1.4.3.9-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: cie-middleware-debuginfo-1.4.3.9-1.el9.x86_64 Provides: cie-middleware-debuginfo = 1.4.3.9-1.el9 cie-middleware-debuginfo(x86-64) = 1.4.3.9-1.el9 debuginfo(build-id) = 286c219c64db2600ad2322709655ec087cc11951 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: cie-middleware-debugsource(x86-64) = 1.4.3.9-1.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 Wrote: /builddir/build/RPMS/cie-middleware-1.4.3.9-1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/cie-middleware-debuginfo-1.4.3.9-1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/cie-middleware-debugsource-1.4.3.9-1.el9.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.m7gaew + umask 022 + cd /builddir/build/BUILD + cd cie-middleware-linux-1.4.3.9 + /usr/bin/rm -rf /builddir/build/BUILDROOT/cie-middleware-1.4.3.9-1.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild cie-middleware-1.4.3.9-1.el9.src.rpm Finish: build phase for cie-middleware-1.4.3.9-1.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.log /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-x86_64-1728253247.120845/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/cie-middleware-1.4.3.9-1.el9.src.rpm) Config(child) 1 minutes 27 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "cie-middleware-debuginfo", "epoch": null, "version": "1.4.3.9", "release": "1.el9", "arch": "x86_64" }, { "name": "cie-middleware-debugsource", "epoch": null, "version": "1.4.3.9", "release": "1.el9", "arch": "x86_64" }, { "name": "cie-middleware", "epoch": null, "version": "1.4.3.9", "release": "1.el9", "arch": "x86_64" }, { "name": "cie-middleware", "epoch": null, "version": "1.4.3.9", "release": "1.el9", "arch": "src" } ] } RPMResults finished