sbuild (Debian sbuild) 0.85.0 (04 January 2023) on mjolnir.einval.org +==============================================================================+ | softhsm2 2.6.1-2.2 (amd64) Sun, 29 Oct 2023 21:50:05 +0000 | +==============================================================================+ Package: softhsm2 Version: 2.6.1-2.2 Source Version: 2.6.1-2.2 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Unpacking /home/helmut/.cache/sbuild/unstable-arm64-sbuild.tar.zst to /tmp/tmp.sbuild.2ZjdTVznk8... I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<>' I: NOTICE: Log filtering will replace 'build/softhsm2-7AV1ym/resolver-AjU5Zt' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian unstable InRelease [198 kB] Get:2 http://mirror.einval.org/debian unstable/main Sources [10.3 MB] Get:3 http://mirror.einval.org/debian unstable/main amd64 Packages [9562 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 Packages [9438 kB] Fetched 29.5 MB in 7s (3961 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libseccomp2 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 46.0 kB of archives. After this operation, 1024 B disk space will be freed. Get:1 http://mirror.einval.org/debian unstable/main arm64 libseccomp2 arm64 2.5.4-2 [46.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 46.0 kB in 0s (1817 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10420 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-2_arm64.deb ... Unpacking libseccomp2:arm64 (2.5.4-2) over (2.5.4-1+b3) ... Setting up libseccomp2:arm64 (2.5.4-2) ... Processing triggers for libc-bin (2.37-12) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'softhsm2' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/softhsm2.git Please use: git clone https://salsa.debian.org/debian/softhsm2.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1059 kB of source archives. Get:1 http://mirror.einval.org/debian unstable/main softhsm2 2.6.1-2.2 (dsc) [2012 B] Get:2 http://mirror.einval.org/debian unstable/main softhsm2 2.6.1-2.2 (tar) [1042 kB] Get:3 http://mirror.einval.org/debian unstable/main softhsm2 2.6.1-2.2 (diff) [14.8 kB] Fetched 1059 kB in 0s (14.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/softhsm2-7AV1ym/softhsm2-2.6.1' with '<>' I: NOTICE: Log filtering will replace 'build/softhsm2-7AV1ym' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [800 B] Get:5 copy:/<>/apt_archive ./ Packages [843 B] Fetched 2252 B in 0s (129 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-13-base:amd64 gcc-13-cross-base gcc-13-x86-64-linux-gnu gcc-13-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:amd64 libasan8-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcppunit-1.15-0:amd64 libcppunit-dev:amd64 libcrypt-dev:amd64 libcrypt1:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfakeroot libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:amd64 libgcc-13-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhwasan0:amd64 libhwasan0-amd64-cross libicu72 libio-string-perl libitm1:amd64 libitm1-amd64-cross libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libnsl-dev:amd64 libnsl2:amd64 libp11-kit-dev:amd64 libp11-kit0:amd64 libpipeline1 libpkgconf3 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libsqlite3-0 libsqlite3-0:amd64 libsqlite3-dev:amd64 libssl-dev:amd64 libssl3:amd64 libstdc++-13-dev:amd64 libstdc++-13-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan2:amd64 libtsan2-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db pkg-config:amd64 pkgconf:amd64 pkgconf-bin po-debconf readline-common sensible-utils sqlite3 ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make binutils-multiarch g++-13-multilib-x86-64-linux-gnu gcc-13-doc gcc-13-multilib-x86-64-linux-gnu manpages-dev flex bison gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:amd64 libc-l10n:amd64 locales:amd64 libnss-nis:amd64 libnss-nisplus:amd64 manpages-dev:amd64 libcppunit-doc:amd64 krb5-doc:amd64 krb5-user:amd64 p11-kit-doc:amd64 sqlite3-doc:amd64 libssl-doc:amd64 libstdc++-13-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl readline-doc sqlite3-doc Recommended packages: curl | wget | lynx libidn2-0:amd64 libarchive-cpio-perl krb5-locales:amd64 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-13-base:amd64 gcc-13-cross-base gcc-13-x86-64-linux-gnu gcc-13-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:amd64 libasan8-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcppunit-1.15-0:amd64 libcppunit-dev:amd64 libcrypt-dev:amd64 libcrypt1:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfakeroot libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:amd64 libgcc-13-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhwasan0:amd64 libhwasan0-amd64-cross libicu72 libio-string-perl libitm1:amd64 libitm1-amd64-cross libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libnsl-dev:amd64 libnsl2:amd64 libp11-kit-dev:amd64 libp11-kit0:amd64 libpipeline1 libpkgconf3 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libsqlite3-0 libsqlite3-0:amd64 libsqlite3-dev:amd64 libssl-dev:amd64 libssl3:amd64 libstdc++-13-dev:amd64 libstdc++-13-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan2:amd64 libtsan2-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db pkg-config:amd64 pkgconf:amd64 pkgconf-bin po-debconf readline-common sbuild-build-depends-main-dummy:amd64 sensible-utils sqlite3 ucf 0 upgraded, 121 newly installed, 0 to remove and 0 not upgraded. Need to get 110 MB of archives. After this operation, 447 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [952 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 liblocale-gettext-perl arm64 1.07-6 [15.0 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 sensible-utils all 0.0.20 [19.3 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-2 [314 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 libmagic1 arm64 1:5.45-2 [99.9 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 file arm64 1:5.45-2 [42.8 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 gettext-base arm64 0.21-13+b1 [159 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 groff-base arm64 1.23.0-3 [1127 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 bsdextrautils arm64 2.39.2-4 [89.7 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 man-db arm64 2.12.0-1 [1385 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 ucf all 3.0043+nmu1 [55.2 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 autopoint all 0.21-13 [496 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 gcc-13-x86-64-linux-gnu-base arm64 13.2.0-2cross1 [39.6 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 cpp-13-x86-64-linux-gnu arm64 13.2.0-2cross1 [9274 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 cpp-x86-64-linux-gnu arm64 4:13.2.0-1 [4116 B] Get:23 http://mirror.einval.org/debian unstable/main arm64 cross-config all 2.6.20 [16.3 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 binutils-x86-64-linux-gnu arm64 2.41-6 [2382 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 gcc-13-cross-base all 13.2.0-2cross1 [35.2 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1-amd64-cross all 13.2.0-2cross1 [57.7 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libgomp1-amd64-cross all 13.2.0-2cross1 [128 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libitm1-amd64-cross all 13.2.0-2cross1 [25.5 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libatomic1-amd64-cross all 13.2.0-2cross1 [8988 B] Get:30 http://mirror.einval.org/debian unstable/main arm64 libasan8-amd64-cross all 13.2.0-2cross1 [2552 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 liblsan0-amd64-cross all 13.2.0-2cross1 [1101 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libtsan2-amd64-cross all 13.2.0-2cross1 [2326 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libc6-amd64-cross all 2.37-3cross1 [1477 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libstdc++6-amd64-cross all 13.2.0-2cross1 [648 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libubsan1-amd64-cross all 13.2.0-2cross1 [1009 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 libhwasan0-amd64-cross all 13.2.0-2cross1 [1153 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libquadmath0-amd64-cross all 13.2.0-2cross1 [145 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 libgcc-13-dev-amd64-cross all 13.2.0-2cross1 [2542 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 gcc-13-x86-64-linux-gnu arm64 13.2.0-2cross1 [18.3 MB] Get:40 http://mirror.einval.org/debian unstable/main arm64 gcc-x86-64-linux-gnu arm64 4:13.2.0-1 [1472 B] Get:41 http://mirror.einval.org/debian unstable/main arm64 linux-libc-dev-amd64-cross all 6.3.7-1cross1 [1917 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libc6-dev-amd64-cross all 2.37-3cross1 [1897 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libstdc++-13-dev-amd64-cross all 13.2.0-2cross1 [2201 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 g++-13-x86-64-linux-gnu arm64 13.2.0-2cross1 [10.1 MB] Get:45 http://mirror.einval.org/debian unstable/main arm64 g++-x86-64-linux-gnu arm64 4:13.2.0-1 [1176 B] Get:46 http://mirror.einval.org/debian unstable/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libio-string-perl all 1.08-4 [12.1 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libicu72 arm64 72.1-4 [9223 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libxml2 arm64 2.9.14+dfsg-1.3 [618 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1+b1 [309 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libyaml-perl all 1.30-2 [63.4 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 crossbuild-essential-amd64 all 12.10 [3488 B] Get:62 http://mirror.einval.org/debian unstable/main arm64 libdebhelper-perl all 13.11.7 [82.1 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get:67 http://mirror.einval.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:69 http://mirror.einval.org/debian unstable/main arm64 libelf1 arm64 0.189-4 [173 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 dwz arm64 0.15-1 [101 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 gettext arm64 0.21-13+b1 [1249 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 debhelper all 13.11.7 [956 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libfakeroot arm64 1.32.1-1 [27.9 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 fakeroot arm64 1.32.1-1 [66.3 kB] Get:77 http://mirror.einval.org/debian unstable/main amd64 gcc-13-base amd64 13.2.0-6 [40.5 kB] Get:78 http://mirror.einval.org/debian unstable/main amd64 libgcc-s1 amd64 13.2.0-6 [57.8 kB] Get:79 http://mirror.einval.org/debian unstable/main amd64 libc6 amd64 2.37-12 [2753 kB] Get:80 http://mirror.einval.org/debian unstable/main amd64 libasan8 amd64 13.2.0-6 [2559 kB] Get:81 http://mirror.einval.org/debian unstable/main amd64 libatomic1 amd64 13.2.0-6 [9288 B] Get:82 http://mirror.einval.org/debian unstable/main amd64 linux-libc-dev amd64 6.5.8-1 [2008 kB] Get:83 http://mirror.einval.org/debian unstable/main amd64 libcrypt1 amd64 1:4.4.36-2 [89.7 kB] Get:84 http://mirror.einval.org/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.36-2 [118 kB] Get:85 http://mirror.einval.org/debian unstable/main amd64 libkrb5support0 amd64 1.20.1-5 [32.9 kB] Get:86 http://mirror.einval.org/debian unstable/main amd64 libcom-err2 amd64 1.47.0-2+b1 [20.1 kB] Get:87 http://mirror.einval.org/debian unstable/main amd64 libk5crypto3 amd64 1.20.1-5 [79.6 kB] Get:88 http://mirror.einval.org/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-2 [8808 B] Get:89 http://mirror.einval.org/debian unstable/main amd64 libssl3 amd64 3.0.12-1 [2018 kB] Get:90 http://mirror.einval.org/debian unstable/main amd64 libkrb5-3 amd64 1.20.1-5 [332 kB] Get:91 http://mirror.einval.org/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.20.1-5 [135 kB] Get:92 http://mirror.einval.org/debian unstable/main amd64 libtirpc3 amd64 1.3.3+ds-1 [85.2 kB] Get:93 http://mirror.einval.org/debian unstable/main amd64 libnsl2 amd64 1.3.0-3 [40.0 kB] Get:94 http://mirror.einval.org/debian unstable/main amd64 libtirpc-dev amd64 1.3.3+ds-1 [191 kB] Get:95 http://mirror.einval.org/debian unstable/main amd64 libnsl-dev amd64 1.3.0-3 [66.9 kB] Get:96 http://mirror.einval.org/debian unstable/main amd64 libc6-dev amd64 2.37-12 [1905 kB] Get:97 http://mirror.einval.org/debian unstable/main amd64 libstdc++6 amd64 13.2.0-6 [694 kB] Get:98 http://mirror.einval.org/debian unstable/main amd64 libcppunit-1.15-0 amd64 1.15.1-4+b1 [151 kB] Get:99 http://mirror.einval.org/debian unstable/main amd64 libcppunit-dev amd64 1.15.1-4+b1 [209 kB] Get:100 http://mirror.einval.org/debian unstable/main amd64 libffi8 amd64 3.4.4-1 [22.9 kB] Get:101 http://mirror.einval.org/debian unstable/main amd64 libgomp1 amd64 13.2.0-6 [131 kB] Get:102 http://mirror.einval.org/debian unstable/main amd64 libitm1 amd64 13.2.0-6 [26.1 kB] Get:103 http://mirror.einval.org/debian unstable/main amd64 liblsan0 amd64 13.2.0-6 [1102 kB] Get:104 http://mirror.einval.org/debian unstable/main amd64 libtsan2 amd64 13.2.0-6 [2334 kB] Get:105 http://mirror.einval.org/debian unstable/main amd64 libubsan1 amd64 13.2.0-6 [1010 kB] Get:106 http://mirror.einval.org/debian unstable/main amd64 libhwasan0 amd64 13.2.0-6 [1154 kB] Get:107 http://mirror.einval.org/debian unstable/main amd64 libquadmath0 amd64 13.2.0-6 [145 kB] Get:108 http://mirror.einval.org/debian unstable/main amd64 libgcc-13-dev amd64 13.2.0-6 [2538 kB] Get:109 http://mirror.einval.org/debian unstable/main amd64 libp11-kit0 amd64 0.25.0-5 [417 kB] Get:110 http://mirror.einval.org/debian unstable/main amd64 libp11-kit-dev amd64 0.25.0-5 [191 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-1 [35.3 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libreadline8 arm64 8.2-1.3 [155 kB] Get:113 http://mirror.einval.org/debian unstable/main arm64 libsqlite3-0 arm64 3.43.2-1 [812 kB] Get:114 http://mirror.einval.org/debian unstable/main amd64 libsqlite3-0 amd64 3.43.2-1 [872 kB] Get:115 http://mirror.einval.org/debian unstable/main amd64 libsqlite3-dev amd64 3.43.2-1 [1061 kB] Get:116 http://mirror.einval.org/debian unstable/main amd64 libssl-dev amd64 3.0.12-1 [2432 kB] Get:117 http://mirror.einval.org/debian unstable/main amd64 libstdc++-13-dev amd64 13.2.0-6 [2224 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-1 [28.9 kB] Get:119 http://mirror.einval.org/debian unstable/main amd64 pkgconf amd64 1.8.1-1 [25.9 kB] Get:120 http://mirror.einval.org/debian unstable/main amd64 pkg-config amd64 1.8.1-1 [13.7 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 sqlite3 arm64 3.43.2-1 [355 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 110 MB in 1s (85.2 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 10419 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-6_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-6) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.45-2_arm64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../004-libmagic1_1%3a5.45-2_arm64.deb ... Unpacking libmagic1:arm64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.45-2_arm64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.21-13+b1_arm64.deb ... Unpacking gettext-base (0.21-13+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../007-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../008-groff-base_1.23.0-3_arm64.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.39.2-4_arm64.deb ... Unpacking bsdextrautils (2.39.2-4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../010-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../011-man-db_2.12.0-1_arm64.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../012-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package gcc-13-x86-64-linux-gnu-base:arm64. Preparing to unpack .../018-gcc-13-x86-64-linux-gnu-base_13.2.0-2cross1_arm64.deb ... Unpacking gcc-13-x86-64-linux-gnu-base:arm64 (13.2.0-2cross1) ... Selecting previously unselected package cpp-13-x86-64-linux-gnu. Preparing to unpack .../019-cpp-13-x86-64-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking cpp-13-x86-64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../020-cpp-x86-64-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../021-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../022-binutils-x86-64-linux-gnu_2.41-6_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.41-6) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../023-gcc-13-cross-base_13.2.0-2cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-2cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../024-libgcc-s1-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../025-libgomp1-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libgomp1-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../026-libitm1-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libitm1-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../027-libatomic1-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libatomic1-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libasan8-amd64-cross. Preparing to unpack .../028-libasan8-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libasan8-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../029-liblsan0-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking liblsan0-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libtsan2-amd64-cross. Preparing to unpack .../030-libtsan2-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libtsan2-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../031-libc6-amd64-cross_2.37-3cross1_all.deb ... Unpacking libc6-amd64-cross (2.37-3cross1) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../032-libstdc++6-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++6-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../033-libubsan1-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libubsan1-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libhwasan0-amd64-cross. Preparing to unpack .../034-libhwasan0-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libhwasan0-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../035-libquadmath0-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libquadmath0-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package libgcc-13-dev-amd64-cross. Preparing to unpack .../036-libgcc-13-dev-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-13-dev-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package gcc-13-x86-64-linux-gnu. Preparing to unpack .../037-gcc-13-x86-64-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking gcc-13-x86-64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../038-gcc-x86-64-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../039-linux-libc-dev-amd64-cross_6.3.7-1cross1_all.deb ... Unpacking linux-libc-dev-amd64-cross (6.3.7-1cross1) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../040-libc6-dev-amd64-cross_2.37-3cross1_all.deb ... Unpacking libc6-dev-amd64-cross (2.37-3cross1) ... Selecting previously unselected package libstdc++-13-dev-amd64-cross. Preparing to unpack .../041-libstdc++-13-dev-amd64-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++-13-dev-amd64-cross (13.2.0-2cross1) ... Selecting previously unselected package g++-13-x86-64-linux-gnu. Preparing to unpack .../042-g++-13-x86-64-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking g++-13-x86-64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../043-g++-x86-64-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../044-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../045-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../046-libicu72_72.1-4_arm64.deb ... Unpacking libicu72:arm64 (72.1-4) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../047-libxml2_2.9.14+dfsg-1.3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../048-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../049-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../050-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../051-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../052-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../053-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../054-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../055-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../056-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../057-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../058-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../059-crossbuild-essential-amd64_12.10_all.deb ... Unpacking crossbuild-essential-amd64 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../060-libdebhelper-perl_13.11.7_all.deb ... Unpacking libdebhelper-perl (13.11.7) ... Selecting previously unselected package libtool. Preparing to unpack .../061-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../062-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../063-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../064-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../065-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../066-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../067-libelf1_0.189-4_arm64.deb ... Unpacking libelf1:arm64 (0.189-4) ... Selecting previously unselected package dwz. Preparing to unpack .../068-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../069-gettext_0.21-13+b1_arm64.deb ... Unpacking gettext (0.21-13+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../070-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../071-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../072-debhelper_13.11.7_all.deb ... Unpacking debhelper (13.11.7) ... Selecting previously unselected package libfakeroot:arm64. Preparing to unpack .../073-libfakeroot_1.32.1-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.32.1-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../074-fakeroot_1.32.1-1_arm64.deb ... Unpacking fakeroot (1.32.1-1) ... Selecting previously unselected package gcc-13-base:amd64. Preparing to unpack .../075-gcc-13-base_13.2.0-6_amd64.deb ... Unpacking gcc-13-base:amd64 (13.2.0-6) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../076-libgcc-s1_13.2.0-6_amd64.deb ... Unpacking libgcc-s1:amd64 (13.2.0-6) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../077-libc6_2.37-12_amd64.deb ... Unpacking libc6:amd64 (2.37-12) ... Selecting previously unselected package libasan8:amd64. Preparing to unpack .../078-libasan8_13.2.0-6_amd64.deb ... Unpacking libasan8:amd64 (13.2.0-6) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../079-libatomic1_13.2.0-6_amd64.deb ... Unpacking libatomic1:amd64 (13.2.0-6) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../080-linux-libc-dev_6.5.8-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (6.5.8-1) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../081-libcrypt1_1%3a4.4.36-2_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.36-2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../082-libcrypt-dev_1%3a4.4.36-2_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.36-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../083-libkrb5support0_1.20.1-5_amd64.deb ... Unpacking libkrb5support0:amd64 (1.20.1-5) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../084-libcom-err2_1.47.0-2+b1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.0-2+b1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../085-libk5crypto3_1.20.1-5_amd64.deb ... Unpacking libk5crypto3:amd64 (1.20.1-5) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../086-libkeyutils1_1.6.3-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-2) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../087-libssl3_3.0.12-1_amd64.deb ... Unpacking libssl3:amd64 (3.0.12-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../088-libkrb5-3_1.20.1-5_amd64.deb ... Unpacking libkrb5-3:amd64 (1.20.1-5) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../089-libgssapi-krb5-2_1.20.1-5_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.20.1-5) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../090-libtirpc3_1.3.3+ds-1_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../091-libnsl2_1.3.0-3_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../092-libtirpc-dev_1.3.3+ds-1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../093-libnsl-dev_1.3.0-3_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-3) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../094-libc6-dev_2.37-12_amd64.deb ... Unpacking libc6-dev:amd64 (2.37-12) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../095-libstdc++6_13.2.0-6_amd64.deb ... Unpacking libstdc++6:amd64 (13.2.0-6) ... Selecting previously unselected package libcppunit-1.15-0:amd64. Preparing to unpack .../096-libcppunit-1.15-0_1.15.1-4+b1_amd64.deb ... Unpacking libcppunit-1.15-0:amd64 (1.15.1-4+b1) ... Selecting previously unselected package libcppunit-dev:amd64. Preparing to unpack .../097-libcppunit-dev_1.15.1-4+b1_amd64.deb ... Unpacking libcppunit-dev:amd64 (1.15.1-4+b1) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../098-libffi8_3.4.4-1_amd64.deb ... Unpacking libffi8:amd64 (3.4.4-1) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../099-libgomp1_13.2.0-6_amd64.deb ... Unpacking libgomp1:amd64 (13.2.0-6) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../100-libitm1_13.2.0-6_amd64.deb ... Unpacking libitm1:amd64 (13.2.0-6) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../101-liblsan0_13.2.0-6_amd64.deb ... Unpacking liblsan0:amd64 (13.2.0-6) ... Selecting previously unselected package libtsan2:amd64. Preparing to unpack .../102-libtsan2_13.2.0-6_amd64.deb ... Unpacking libtsan2:amd64 (13.2.0-6) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../103-libubsan1_13.2.0-6_amd64.deb ... Unpacking libubsan1:amd64 (13.2.0-6) ... Selecting previously unselected package libhwasan0:amd64. Preparing to unpack .../104-libhwasan0_13.2.0-6_amd64.deb ... Unpacking libhwasan0:amd64 (13.2.0-6) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../105-libquadmath0_13.2.0-6_amd64.deb ... Unpacking libquadmath0:amd64 (13.2.0-6) ... Selecting previously unselected package libgcc-13-dev:amd64. Preparing to unpack .../106-libgcc-13-dev_13.2.0-6_amd64.deb ... Unpacking libgcc-13-dev:amd64 (13.2.0-6) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../107-libp11-kit0_0.25.0-5_amd64.deb ... Unpacking libp11-kit0:amd64 (0.25.0-5) ... Selecting previously unselected package libp11-kit-dev:amd64. Preparing to unpack .../108-libp11-kit-dev_0.25.0-5_amd64.deb ... Unpacking libp11-kit-dev:amd64 (0.25.0-5) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../109-libpkgconf3_1.8.1-1_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-1) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../110-libreadline8_8.2-1.3_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1.3) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../111-libsqlite3-0_3.43.2-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.43.2-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../112-libsqlite3-0_3.43.2-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.43.2-1) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../113-libsqlite3-dev_3.43.2-1_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.43.2-1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../114-libssl-dev_3.0.12-1_amd64.deb ... Unpacking libssl-dev:amd64 (3.0.12-1) ... Selecting previously unselected package libstdc++-13-dev:amd64. Preparing to unpack .../115-libstdc++-13-dev_13.2.0-6_amd64.deb ... Unpacking libstdc++-13-dev:amd64 (13.2.0-6) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../116-pkgconf-bin_1.8.1-1_arm64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../117-pkgconf_1.8.1-1_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-1) ... Selecting previously unselected package pkg-config:amd64. Preparing to unpack .../118-pkg-config_1.8.1-1_amd64.deb ... Unpacking pkg-config:amd64 (1.8.1-1) ... Selecting previously unselected package sqlite3. Preparing to unpack .../119-sqlite3_3.43.2-1_arm64.deb ... Unpacking sqlite3 (3.43.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../120-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:arm64 (72.1-4) ... Setting up linux-libc-dev-amd64-cross (6.3.7-1cross1) ... Setting up bsdextrautils (2.39.2-4) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.7) ... Setting up libsqlite3-0:arm64 (3.43.2-1) ... Setting up libmagic1:arm64 (1:5.45-2) ... Setting up linux-libc-dev:amd64 (6.5.8-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-13+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up libyaml-perl (1.30-2) ... Setting up libfakeroot:arm64 (1.32.1-1) ... Setting up fakeroot (1.32.1-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:arm64 (1.8.1-1) ... Setting up gcc-13-base:amd64 (13.2.0-6) ... Setting up gcc-13-cross-base (13.2.0-2cross1) ... Setting up libquadmath0-amd64-cross (13.2.0-2cross1) ... Setting up autopoint (0.21-13) ... Setting up libc6-amd64-cross (2.37-3cross1) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up autoconf (2.71-3) ... Setting up gcc-13-x86-64-linux-gnu-base:arm64 (13.2.0-2cross1) ... Setting up sensible-utils (0.0.20) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libgcc-s1-amd64-cross (13.2.0-2cross1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libelf1:arm64 (0.189-4) ... Setting up readline-common (8.2-1.3) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3) ... Setting up liblocale-gettext-perl (1.07-6) ... Setting up binutils-x86-64-linux-gnu (2.41-6) ... Setting up libstdc++6-amd64-cross (13.2.0-2cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-13+b1) ... Setting up libtool (2.4.7-7) ... Setting up cpp-13-x86-64-linux-gnu (13.2.0-2cross1) ... Setting up libasan8-amd64-cross (13.2.0-2cross1) ... Setting up liblsan0-amd64-cross (13.2.0-2cross1) ... Setting up libc6-dev-amd64-cross (2.37-3cross1) ... Setting up libreadline8:arm64 (8.2-1.3) ... Setting up libtsan2-amd64-cross (13.2.0-2cross1) ... Setting up libgomp1-amd64-cross (13.2.0-2cross1) ... Setting up pkgconf:amd64 (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libitm1-amd64-cross (13.2.0-2cross1) ... Setting up libatomic1-amd64-cross (13.2.0-2cross1) ... Setting up libhwasan0-amd64-cross (13.2.0-2cross1) ... Setting up libubsan1-amd64-cross (13.2.0-2cross1) ... Setting up pkg-config:amd64 (1.8.1-1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up sqlite3 (3.43.2-1) ... Setting up cpp-x86-64-linux-gnu (4:13.2.0-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-amd64-cross (13.2.0-2cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-13-dev-amd64-cross (13.2.0-2cross1) ... Setting up gcc-13-x86-64-linux-gnu (13.2.0-2cross1) ... Setting up debhelper (13.11.7) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-13-x86-64-linux-gnu (13.2.0-2cross1) ... Setting up gcc-x86-64-linux-gnu (4:13.2.0-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up g++-x86-64-linux-gnu (4:13.2.0-1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-amd64 (12.10) ... Setting up libgcc-s1:amd64 (13.2.0-6) ... Setting up libc6:amd64 (2.37-12) ... Setting up libffi8:amd64 (3.4.4-1) ... Setting up libhwasan0:amd64 (13.2.0-6) ... Setting up libasan8:amd64 (13.2.0-6) ... Setting up libtsan2:amd64 (13.2.0-6) ... Setting up libstdc++6:amd64 (13.2.0-6) ... Setting up liblsan0:amd64 (13.2.0-6) ... Setting up libitm1:amd64 (13.2.0-6) ... Setting up libcppunit-1.15-0:amd64 (1.15.1-4+b1) ... Setting up libkeyutils1:amd64 (1.6.3-2) ... Setting up libsqlite3-0:amd64 (3.43.2-1) ... Setting up libssl3:amd64 (3.0.12-1) ... Setting up libcrypt1:amd64 (1:4.4.36-2) ... Setting up libcom-err2:amd64 (1.47.0-2+b1) ... Setting up libgomp1:amd64 (13.2.0-6) ... Setting up libkrb5support0:amd64 (1.20.1-5) ... Setting up libquadmath0:amd64 (13.2.0-6) ... Setting up libp11-kit0:amd64 (0.25.0-5) ... Setting up libssl-dev:amd64 (3.0.12-1) ... Setting up libatomic1:amd64 (13.2.0-6) ... Setting up libk5crypto3:amd64 (1.20.1-5) ... Setting up libubsan1:amd64 (13.2.0-6) ... Setting up libgcc-13-dev:amd64 (13.2.0-6) ... Setting up libcrypt-dev:amd64 (1:4.4.36-2) ... Setting up libkrb5-3:amd64 (1.20.1-5) ... Setting up libcppunit-dev:amd64 (1.15.1-4+b1) ... Setting up libp11-kit-dev:amd64 (0.25.0-5) ... Setting up libgssapi-krb5-2:amd64 (1.20.1-5) ... Setting up libtirpc3:amd64 (1.3.3+ds-1) ... Setting up libtirpc-dev:amd64 (1.3.3+ds-1) ... Setting up libnsl2:amd64 (1.3.0-3) ... Setting up libnsl-dev:amd64 (1.3.0-3) ... Setting up libc6-dev:amd64 (2.37-12) ... Setting up libstdc++-13-dev:amd64 (13.2.0-6) ... Setting up libsqlite3-dev:amd64 (3.43.2-1) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Processing triggers for libc-bin (2.37-12) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-7-arm64 #1 SMP Debian 6.1.20-1 (2023-03-19) arm64 (aarch64) Toolchain package versions: binutils_2.41-6 dpkg-dev_1.22.0 g++-13_13.2.0-6 gcc-13_13.2.0-6 libc6-dev_2.37-12 libstdc++-13-dev_13.2.0-6 libstdc++-13-dev-amd64-cross_13.2.0-2cross1 libstdc++6_13.2.0-6 libstdc++6-amd64-cross_13.2.0-2cross1 linux-libc-dev_6.5.8-1 Package versions: apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.2 bash_5.2.15-2+b6 binutils_2.41-6 binutils-aarch64-linux-gnu_2.41-6 binutils-common_2.41-6 binutils-x86-64-linux-gnu_2.41-6 bsdextrautils_2.39.2-4 bsdutils_1:2.39.2-4 build-essential_12.10 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:13.2.0-1 cpp-13_13.2.0-6 cpp-13-x86-64-linux-gnu_13.2.0-2cross1 cpp-x86-64-linux-gnu_4:13.2.0-1 cross-config_2.6.20 crossbuild-essential-amd64_12.10 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.7 debian-archive-keyring_2023.4 debianutils_5.14 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.0 dpkg-cross_2.6.20 dpkg-dev_1.22.0 dwz_0.15-1 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1 g++-13_13.2.0-6 g++-13-x86-64-linux-gnu_13.2.0-2cross1 g++-x86-64-linux-gnu_4:13.2.0-1 gcc_4:13.2.0-1 gcc-13_13.2.0-6 gcc-13-base_13.2.0-6 gcc-13-cross-base_13.2.0-2cross1 gcc-13-x86-64-linux-gnu_13.2.0-2cross1 gcc-13-x86-64-linux-gnu-base_13.2.0-2cross1 gcc-x86-64-linux-gnu_4:13.2.0-1 gettext_0.21-13+b1 gettext-base_0.21-13+b1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libasan8_13.2.0-6 libasan8-amd64-cross_13.2.0-2cross1 libatomic1_13.2.0-6 libatomic1-amd64-cross_13.2.0-2cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-6 libblkid1_2.39.2-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.37-12 libc-dev-bin_2.37-12 libc6_2.37-12 libc6-amd64-cross_2.37-3cross1 libc6-dev_2.37-12 libc6-dev-amd64-cross_2.37-3cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.2.0-6 libcom-err2_1.47.0-2+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcppunit-1.15-0_1.15.1-4+b1 libcppunit-dev_1.15.1-4+b1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-6 libctf0_2.41-6 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.7 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.0 libelf1_0.189-4 libfakeroot_1.32.1-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.2.0-6 libgcc-13-dev-amd64-cross_13.2.0-2cross1 libgcc-s1_13.2.0-6 libgcc-s1-amd64-cross_13.2.0-2cross1 libgcrypt20_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4+b1 libgomp1_13.2.0-6 libgomp1-amd64-cross_13.2.0-2cross1 libgpg-error0_1.47-2 libgprofng0_2.41-6 libgssapi-krb5-2_1.20.1-5 libhogweed6_3.9.1-2 libhwasan0_13.2.0-6 libhwasan0-amd64-cross_13.2.0-2cross1 libicu72_72.1-4 libidn2-0_2.3.4-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.2.0-6 libitm1-amd64-cross_13.2.0-2cross1 libjansson4_2.14-2 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 liblocale-gettext-perl_1.07-6 liblsan0_13.2.0-6 liblsan0-amd64-cross_13.2.0-2cross1 liblz4-1_1.9.4-1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.2-4 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libnettle8_3.9.1-2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit-dev_0.25.0-5 libp11-kit0_0.25.0-5 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-8-0_10.42-4 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libquadmath0_13.2.0-6 libquadmath0-amd64-cross_13.2.0-2cross1 libreadline8_8.2-1.3 libseccomp2_2.5.4-2 libselinux1_3.5-1 libsframe1_2.41-6 libsmartcols1_2.39.2-4 libsqlite3-0_3.43.2-1 libsqlite3-dev_3.43.2-1 libssl-dev_3.0.12-1 libssl3_3.0.12-1 libstdc++-13-dev_13.2.0-6 libstdc++-13-dev-amd64-cross_13.2.0-2cross1 libstdc++6_13.2.0-6 libstdc++6-amd64-cross_13.2.0-2cross1 libsub-override-perl_0.09-4 libsystemd0_254.5-1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20231016-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtsan2_13.2.0-6 libtsan2-amd64-cross_13.2.0-2cross1 libubsan1_13.2.0-6 libubsan1-amd64-cross_13.2.0-2cross1 libuchardet0_0.0.7-1 libudev1_254.5-1 libunistring5_1.1-2 libuuid1_2.39.2-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libyaml-perl_1.30-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.8-1 linux-libc-dev-amd64-cross_6.3.7-1cross1 login_1:4.13+dfsg1-3 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 ncurses-base_6.4+20231016-1 ncurses-bin_6.4+20231016-1 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.36_5.36.0-9 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sqlite3_3.43.2-1 sysvinit-utils_3.08-3 tar_1.34+dfsg-1.2 ucf_3.0043+nmu1 usrmerge_38 util-linux_2.39.2-4 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: softhsm2 Binary: softhsm2-common, softhsm2, libsofthsm2-dev, libsofthsm2 Architecture: any Version: 2.6.1-2.2 Maintainer: Debian DNS Team Uploaders: Ondřej Surý Homepage: https://www.opendnssec.org/softhsm/ Standards-Version: 4.5.0.2 Vcs-Browser: https://salsa.debian.org/debian/softhsm2 Vcs-Git: https://salsa.debian.org/debian/softhsm2.git Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3 Package-List: libsofthsm2 deb libs optional arch=any libsofthsm2-dev deb libdevel optional arch=any softhsm2 deb admin optional arch=any softhsm2-common deb admin optional arch=any Checksums-Sha1: d1c2fb9ce37b98d1bc1e4391bf431d51ef6a5232 1042063 softhsm2_2.6.1.orig.tar.gz d4b1dac2bb807bd3533266f8fdd06ed85a3ff2d6 14816 softhsm2_2.6.1-2.2.debian.tar.xz Checksums-Sha256: ac9ac1e3f4402f88bf3e626a18f070f8031c031947ed469c6e17482495ec72b6 1042063 softhsm2_2.6.1.orig.tar.gz 5f93521320c1ecfb1b3bcdfd02b8ee349f8b6483c849f5dedef7949cab14e552 14816 softhsm2_2.6.1-2.2.debian.tar.xz Files: 49a84a76ad5841e5d73036359982becd 1042063 softhsm2_2.6.1.orig.tar.gz ea1e4dc4af4f76ebfd926b9fef797e29 14816 softhsm2_2.6.1-2.2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQHEBAEBCgAuFiEEQGIgyLhVKAI3jM5BH1x6i0VWQxQFAmU79j8QHGJhZ2VAZGVi aWFuLm9yZwAKCRAfXHqLRVZDFMAxC/oCW5W7mER77NctGYU9sJ4VFFRUGlIs/kRJ 6a0WcPh5Jm9NLRtfVzp5spZJJMvRgWdOVKFixsSJ7xnxxkkxd1yHPTv7Iu4negR5 tYpYja1HnIsPI8KImFp4X8mRoZYKJWzMYTCnqNXu4CdZypMrHBsHsQERS86xY5PK M1ii5MBmKNClRogLXyOnEEtpjh160GQBeinbe9Ek3ReXa7LpN0rCv+AbnSAK8kN1 9F3lYWRFIgdj+GTAdNyEsFSxiGh1xZkdelSWSSkUKxDIl/JjlLois3yeFjaLdwhz lKqiT/ncLc14nO+bVikoIK8w/YA9Q9cl8m2QmlenfEgm94j/sdFMz9TV8hYg4/VY x3NVGDAjjHbwndfNjG5qTwjTwU4dwra86zIHLKN4Opq5QehY7/nG2O/F0hx+CGNu OYcK4cUYw8YTcm18cHMAzwTSd/SI3d1J6x7bZRUMnnuOJ3tmfi0W21S4EBryddjc m83g3Yfp5uRBB7kD9XThrrY3aGrsnbk= =vIUJ -----END PGP SIGNATURE----- gpgv: Signature made Fri Oct 27 17:41:19 2023 UTC gpgv: using RSA key 406220C8B8552802378CCE411F5C7A8B45564314 gpgv: issuer "bage@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./softhsm2_2.6.1-2.2.dsc: no acceptable signature found dpkg-source: info: extracting softhsm2 in /<> dpkg-source: info: unpacking softhsm2_2.6.1.orig.tar.gz dpkg-source: info: unpacking softhsm2_2.6.1-2.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Issue-548-Don-t-clean-up-engines-after-OpenSSL-has-a.patch dpkg-source: info: applying 0002-Fix-OPENSSL_cleanup-detection-without-using-our-own-.patch dpkg-source: info: applying 0003-fix-ftbfs-with-opensslv3.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/var/lib/sbuild LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package softhsm2 dpkg-buildpackage: info: source version 2.6.1-2.2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Bastian Germann dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with autoreconf dh_clean debian/rules build-arch dh build-arch --with autoreconf dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:34: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:34: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:34: the top level configure.ac:62: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:62: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_crypto_backend.m4:1: ACX_CRYPTO_BACKEND is expanded from... configure.ac:62: the top level configure.ac:62: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:62: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_openssl.m4:1: ACX_OPENSSL is expanded from... m4/acx_crypto_backend.m4:1: ACX_CRYPTO_BACKEND is expanded from... configure.ac:62: the top level configure.ac:62: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:62: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_botan.m4:1: ACX_BOTAN is expanded from... m4/acx_crypto_backend.m4:1: ACX_CRYPTO_BACKEND is expanded from... configure.ac:62: the top level configure.ac:65: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:65: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_non_paged_memory.m4:1: ACX_NON_PAGED_MEMORY is expanded from... configure.ac:65: the top level configure.ac:70: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:70: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:70: the top level configure.ac:87: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:87: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:87: the top level configure.ac:110: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_sqlite3.m4:1: ACX_SQLITE3 is expanded from... configure.ac:110: the top level configure.ac:119: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:119: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/acx_p11kit.m4:1: ACX_P11KIT is expanded from... configure.ac:119: the top level configure.ac:192: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:192: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:192: the top level configure.ac:45: installing './compile' configure.ac:37: installing './missing' src/bin/dump/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --sysconfdir=/etc/softhsm \ --localstatedir=/var \ --with-crypto-backend=openssl \ --with-migrate \ --with-pic \ --disable-gost \ --enable-ecc \ --enable-eddsa \ --enable-64bit ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=x86_64-linux-gnu --sysconfdir=/etc/softhsm --localstatedir=/var --with-crypto-backend=openssl --with-migrate --with-pic --disable-gost --enable-ecc --enable-eddsa --enable-64bit configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-linux-gnu-strip... x86_64-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of x86_64-linux-gnu-gcc... none checking for x86_64-linux-gnu-g++... x86_64-linux-gnu-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-linux-gnu-g++ accepts -g... yes checking for x86_64-linux-gnu-g++ option to enable C++11 features... none needed checking dependency style of x86_64-linux-gnu-g++... none checking for x86_64-linux-gnu-pkg-config... /usr/bin/x86_64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking if we can compile in 64-bit mode... yes checking if we can run 64-bit programs... configure: WARNING: Cannot test, assuming 64-bit checking whether x86_64-linux-gnu-g++ supports C++11 features by default... yes checking for dlopen... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for pthread.h... yes checking for FIPS 140-2 mode... no checking for crypto backend... OpenSSL checking what are the OpenSSL includes... checking what are the OpenSSL libs... -lcrypto checking for openssl/ssl.h... yes checking for BN_new in -lcrypto... yes checking for OpenSSL version... >= 1.0.0 checking for OpenSSL ECC support... configure: WARNING: Cannot test, assuming P256, P384, and P521 checking for OpenSSL EDDSA ED25519 support... configure: WARNING: Cannot test, ED25519 checking for OpenSSL EDDSA ED448 support... configure: WARNING: Cannot test, ED448 checking OpenSSL EVP interface for AES key wrapping... RFC 3394 is supported checking OpenSSL EVP interface for AES key wrapping with pad... RFC 5649 is supported checking for ECC support... yes checking for GOST support... no checking for EDDSA support... yes checking for non-paged memory for secure storage... enabled checking for sys/mman.h... yes checking the maximum size that may be locked into memory... 2040968 configure: WARNING: ====================================================================== SoftHSM has been configured to store sensitive data in non-page RAM (i.e. memory that is not swapped out to disk). This is the default and most secure configuration. Your system, however, is not configured to support this model in non-privileged accounts (i.e. user accounts). You can check the setting on your system by running the following command in a shell: ulimit -l If this does not return "unlimited" and you plan to run SoftHSM from non-privileged accounts then you should edit the configuration file /etc/security/limits.conf (on most systems). You will need to add the following lines to this file: # * - memlock unlimited Alternatively, you can elect to disable this feature of SoftHSM by re-running configure with the option "--disable-non-paged-memory". Please be advised that this may seriously degrade the security of SoftHSM. ====================================================================== checking if building with softhsm2-migrate... yes checking for sched_yield in -lrt... yes checking for sched.h... yes checking if building database object store backend... no checking if SQLite3 required... yes checking for sqlite3... /usr/bin/sqlite3 checking what are the SQLite3 includes... checking what are the SQLite3 libs... -lsqlite3 checking for sqlite3.h... yes checking for sqlite3_prepare_v2 in -lsqlite3... yes checking for p11-kit integration... yes checking where to install the p11-kit module... /usr/share/p11-kit/modules checking for cppunit-config... no checking for cppunit... yes checking for getpwuid_r... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld checking if the linker (/usr/x86_64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for x86_64-linux-gnu-objdump... x86_64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-linux-gnu-ar... x86_64-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-linux-gnu-strip... (cached) x86_64-linux-gnu-strip checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-linux-gnu-nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... x86_64-linux-gnu-g++ -E checking for ld used by x86_64-linux-gnu-g++... /usr/x86_64-linux-gnu/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-linux-gnu-g++ linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-g++ static flag -static works... yes checking if x86_64-linux-gnu-g++ supports -c -o file.o... yes checking if x86_64-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-g++ linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating softhsm2.module config.status: creating src/Makefile config.status: creating src/lib/Makefile config.status: creating src/lib/common/Makefile config.status: creating src/lib/common/softhsm2.conf config.status: creating src/lib/common/softhsm2.conf.5 config.status: creating src/lib/crypto/Makefile config.status: creating src/lib/crypto/test/Makefile config.status: creating src/lib/data_mgr/Makefile config.status: creating src/lib/data_mgr/test/Makefile config.status: creating src/lib/object_store/Makefile config.status: creating src/lib/object_store/test/Makefile config.status: creating src/lib/session_mgr/Makefile config.status: creating src/lib/session_mgr/test/Makefile config.status: creating src/lib/slot_mgr/Makefile config.status: creating src/lib/slot_mgr/test/Makefile config.status: creating src/lib/handle_mgr/Makefile config.status: creating src/lib/handle_mgr/test/Makefile config.status: creating src/lib/test/Makefile config.status: creating src/lib/test/softhsm2.conf config.status: creating src/lib/test/softhsm2-alt.conf config.status: creating src/lib/test/softhsm2-reset-on-fork.conf config.status: creating src/lib/test/softhsm2-mech.conf config.status: creating src/lib/test/tokens/dummy config.status: creating src/bin/Makefile config.status: creating src/bin/common/Makefile config.status: creating src/bin/dump/Makefile config.status: creating src/bin/keyconv/Makefile config.status: creating src/bin/migrate/Makefile config.status: creating src/bin/util/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in lib make[4]: Entering directory '/<>/src/lib' Making all in common make[5]: Entering directory '/<>/src/lib/common' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Configuration.lo Configuration.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o .libs/Configuration.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o Configuration.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o fatal.lo fatal.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o .libs/fatal.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o fatal.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o log.lo log.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o .libs/log.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o log.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o osmutex.lo osmutex.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o .libs/osmutex.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o osmutex.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SimpleConfigLoader.lo SimpleConfigLoader.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o .libs/SimpleConfigLoader.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o SimpleConfigLoader.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o MutexFactory.lo MutexFactory.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o .libs/MutexFactory.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o MutexFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_common.la Configuration.lo fatal.lo log.lo osmutex.lo SimpleConfigLoader.lo MutexFactory.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_common.a .libs/Configuration.o .libs/fatal.o .libs/log.o .libs/osmutex.o .libs/SimpleConfigLoader.o .libs/MutexFactory.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_common.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_common.la" && ln -s "../libsofthsm_common.la" "libsofthsm_common.la" ) make[5]: Leaving directory '/<>/src/lib/common' Making all in crypto make[5]: Entering directory '/<>/src/lib/crypto' Making all in test make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o AESKey.lo AESKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o .libs/AESKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o AESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o AsymmetricAlgorithm.lo AsymmetricAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/AsymmetricAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o AsymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o AsymmetricKeyPair.lo AsymmetricKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o .libs/AsymmetricKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o AsymmetricKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o CryptoFactory.lo CryptoFactory.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o .libs/CryptoFactory.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o CryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DerUtil.lo DerUtil.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o .libs/DerUtil.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o DerUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DESKey.lo DESKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o .libs/DESKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o DESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DHParameters.lo DHParameters.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o .libs/DHParameters.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o DHParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DHPublicKey.lo DHPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o .libs/DHPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o DHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DHPrivateKey.lo DHPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o .libs/DHPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o DHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DSAParameters.lo DSAParameters.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o .libs/DSAParameters.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o DSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DSAPublicKey.lo DSAPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o .libs/DSAPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o DSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o DSAPrivateKey.lo DSAPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o .libs/DSAPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o DSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ECParameters.lo ECParameters.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o .libs/ECParameters.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o ECParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ECPublicKey.lo ECPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o .libs/ECPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o ECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ECPrivateKey.lo ECPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o .libs/ECPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o ECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o EDPublicKey.lo EDPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o .libs/EDPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o EDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o EDPrivateKey.lo EDPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o .libs/EDPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o EDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o GOSTPublicKey.lo GOSTPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o .libs/GOSTPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o GOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o GOSTPrivateKey.lo GOSTPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o .libs/GOSTPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o GOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o HashAlgorithm.lo HashAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o .libs/HashAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o HashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o MacAlgorithm.lo MacAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o .libs/MacAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o MacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o RSAParameters.lo RSAParameters.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o .libs/RSAParameters.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o RSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o RSAPrivateKey.lo RSAPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o .libs/RSAPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o RSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o RSAPublicKey.lo RSAPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o .libs/RSAPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o RSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SymmetricAlgorithm.lo SymmetricAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/SymmetricAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o SymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SymmetricKey.lo SymmetricKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o .libs/SymmetricKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o SymmetricKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLAES.lo OSSLAES.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o .libs/OSSLAES.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o OSSLAES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLComp.lo OSSLComp.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o .libs/OSSLComp.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o OSSLComp.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLCryptoFactory.lo OSSLCryptoFactory.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o .libs/OSSLCryptoFactory.o OSSLCryptoFactory.cpp: In constructor ‘OSSLCryptoFactory::OSSLCryptoFactory()’: OSSLCryptoFactory.cpp:149:37: warning: ‘ENGINE* ENGINE_by_id(const char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | rdrand_engine = ENGINE_by_id("rdrand"); | ~~~~~~~~~~~~^~~~~~~~~~ In file included from OSSLCryptoFactory.h:45, from OSSLCryptoFactory.cpp:35: /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ OSSLCryptoFactory.cpp:154:33: warning: ‘int ENGINE_init(ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | if (!ENGINE_init(rdrand_engine)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ OSSLCryptoFactory.cpp:159:45: warning: ‘int ENGINE_set_default(ENGINE*, unsigned int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | else if (!ENGINE_set_default(rdrand_engine, ENGINE_METHOD_RAND)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:708:27: note: declared here 708 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_default(ENGINE *e, unsigned int flags); | ^~~~~~~~~~~~~~~~~~ OSSLCryptoFactory.cpp: In destructor ‘virtual OSSLCryptoFactory::~OSSLCryptoFactory()’: OSSLCryptoFactory.cpp:257:30: warning: ‘int ENGINE_finish(ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | ENGINE_finish(rdrand_engine); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ OSSLCryptoFactory.cpp:258:28: warning: ‘int ENGINE_free(ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 258 | ENGINE_free(rdrand_engine); | ~~~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o OSSLCryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDES.lo OSSLDES.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o .libs/OSSLDES.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o OSSLDES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDH.lo OSSLDH.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o .libs/OSSLDH.o OSSLDH.cpp: In member function ‘virtual bool OSSLDH::generateKeyPair(AsymmetricKeyPair**, AsymmetricParameters*, RNG*)’: OSSLDH.cpp:130:24: warning: ‘DH* DH_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | DH* dh = DH_new(); | ~~~~~~^~ In file included from OSSLDH.h:38, from OSSLDH.cpp:35: /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ OSSLDH.cpp:141:25: warning: ‘int DH_set0_pqg(DH*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | if (!DH_set0_pqg(dh, bn_p, NULL, bn_g)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ OSSLDH.cpp:147:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 147 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDH.cpp:154:35: warning: ‘int DH_set_length(DH*, long int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | if (!DH_set_length(dh, params->getXBitLength())) | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:273:27: note: declared here 273 | OSSL_DEPRECATEDIN_3_0 int DH_set_length(DH *dh, long length); | ^~~~~~~~~~~~~ OSSLDH.cpp:158:32: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 158 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDH.cpp:164:28: warning: ‘int DH_generate_key(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | if (DH_generate_key(dh) != 1) | ~~~~~~~~~~~~~~~^~~~ /usr/include/openssl/dh.h:227:27: note: declared here 227 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ OSSLDH.cpp:168:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 168 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDH.cpp:182:16: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDH.cpp: In member function ‘virtual bool OSSLDH::deriveKey(SymmetricKey**, PublicKey*, PrivateKey*)’: OSSLDH.cpp:207:20: warning: ‘void DH_get0_key(const DH*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | DH_get0_key(pub, &bn_pub_key, NULL); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ OSSLDH.cpp:217:27: warning: ‘int DH_size(const DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | int size = DH_size(priv); | ~~~~~~~^~~~~~ /usr/include/openssl/dh.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ OSSLDH.cpp:220:37: warning: ‘int DH_compute_key(unsigned char*, const BIGNUM*, DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 220 | int keySize = DH_compute_key(&derivedSecret[0], bn_pub_key, priv); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:228:27: note: declared here 228 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ OSSLDH.cpp: In member function ‘virtual bool OSSLDH::generateParameters(AsymmetricParameters**, void*, RNG*)’: OSSLDH.cpp:276:24: warning: ‘DH* DH_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 276 | DH* dh = DH_new(); | ~~~~~~^~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ OSSLDH.cpp:284:39: warning: ‘int DH_generate_parameters_ex(DH*, int, int, BN_GENCB*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 284 | if (!DH_generate_parameters_ex(dh, bitLen, 2, NULL)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:216:27: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 int DH_generate_parameters_ex(DH *dh, int prime_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ OSSLDH.cpp:288:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDH.cpp:299:20: warning: ‘void DH_get0_pqg(const DH*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 299 | DH_get0_pqg(dh, &bn_p, NULL, &bn_g); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ OSSLDH.cpp:305:16: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o OSSLDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHKeyPair.lo OSSLDHKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDHKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o OSSLDHKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPrivateKey.lo OSSLDHPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDHPrivateKey.o OSSLDHPrivateKey.cpp: In destructor ‘virtual OSSLDHPrivateKey::~OSSLDHPrivateKey()’: OSSLDHPrivateKey.cpp:61:16: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 61 | DH_free(dh); | ~~~~~~~^~~~ In file included from OSSLDHPrivateKey.h:38, from OSSLDHPrivateKey.cpp:36: /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual void OSSLDHPrivateKey::setFromOSSL(const DH*)’: OSSLDHPrivateKey.cpp:74:20: warning: ‘void DH_get0_pqg(const DH*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 74 | DH_get0_pqg(inDH, &bn_p, NULL, &bn_g); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ OSSLDHPrivateKey.cpp:75:20: warning: ‘void DH_get0_key(const DH*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | DH_get0_key(inDH, NULL, &bn_priv_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual void OSSLDHPrivateKey::setX(const ByteString&)’: OSSLDHPrivateKey.cpp:107:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 107 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual void OSSLDHPrivateKey::setP(const ByteString&)’: OSSLDHPrivateKey.cpp:120:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual void OSSLDHPrivateKey::setG(const ByteString&)’: OSSLDHPrivateKey.cpp:131:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 131 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual ByteString OSSLDHPrivateKey::PKCS8Encode()’: OSSLDHPrivateKey.cpp:144:30: warning: ‘int EVP_PKEY_set1_DH(EVP_PKEY*, dh_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 144 | if (!EVP_PKEY_set1_DH(pkey, dh)) | ~~~~~~~~~~~~~~~~^~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from OSSLDHPrivateKey.cpp:39: /usr/include/openssl/evp.h:1364:27: note: declared here 1364 | OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key); | ^~~~~~~~~~~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘virtual bool OSSLDHPrivateKey::PKCS8Decode(const ByteString&)’: OSSLDHPrivateKey.cpp:177:35: warning: ‘dh_st* EVP_PKEY_get1_DH(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 177 | DH* key = EVP_PKEY_get1_DH(pkey); | ~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1366:37: note: declared here 1366 | OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~ OSSLDHPrivateKey.cpp:181:16: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 181 | DH_free(key); | ~~~~~~~^~~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPrivateKey.cpp: In member function ‘void OSSLDHPrivateKey::createOSSLKey()’: OSSLDHPrivateKey.cpp:205:20: warning: ‘DH* DH_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | dh = DH_new(); | ~~~~~~^~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ OSSLDHPrivateKey.cpp:225:37: warning: ‘const DH_METHOD* DH_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | DH_set_method(dh, DH_OpenSSL()); | ~~~~~~~~~~^~ /usr/include/openssl/dh.h:196:40: note: declared here 196 | OSSL_DEPRECATEDIN_3_0 const DH_METHOD *DH_OpenSSL(void); | ^~~~~~~~~~ OSSLDHPrivateKey.cpp:225:22: warning: ‘int DH_set_method(DH*, const DH_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | DH_set_method(dh, DH_OpenSSL()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:200:27: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 int DH_set_method(DH *dh, const DH_METHOD *meth); | ^~~~~~~~~~~~~ OSSLDHPrivateKey.cpp:236:20: warning: ‘int DH_set0_pqg(DH*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 236 | DH_set0_pqg(dh, bn_p, NULL, bn_g); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ OSSLDHPrivateKey.cpp:237:20: warning: ‘int DH_set0_key(DH*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 237 | DH_set0_key(dh, bn_pub_key, bn_priv_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o OSSLDHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPublicKey.lo OSSLDHPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDHPublicKey.o OSSLDHPublicKey.cpp: In destructor ‘virtual OSSLDHPublicKey::~OSSLDHPublicKey()’: OSSLDHPublicKey.cpp:60:16: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 60 | DH_free(dh); | ~~~~~~~^~~~ In file included from OSSLDHPublicKey.h:38, from OSSLDHPublicKey.cpp:36: /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPublicKey.cpp: In member function ‘virtual void OSSLDHPublicKey::setFromOSSL(const DH*)’: OSSLDHPublicKey.cpp:73:20: warning: ‘void DH_get0_pqg(const DH*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | DH_get0_pqg(inDH, &bn_p, NULL, &bn_g); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:257:28: note: declared here 257 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ OSSLDHPublicKey.cpp:74:20: warning: ‘void DH_get0_key(const DH*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 74 | DH_get0_key(inDH, &bn_pub_key, NULL); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:260:28: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ OSSLDHPublicKey.cpp: In member function ‘virtual void OSSLDHPublicKey::setP(const ByteString&)’: OSSLDHPublicKey.cpp:106:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 106 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPublicKey.cpp: In member function ‘virtual void OSSLDHPublicKey::setG(const ByteString&)’: OSSLDHPublicKey.cpp:117:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 117 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPublicKey.cpp: In member function ‘virtual void OSSLDHPublicKey::setY(const ByteString&)’: OSSLDHPublicKey.cpp:128:24: warning: ‘void DH_free(DH*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | DH_free(dh); | ~~~~~~~^~~~ /usr/include/openssl/dh.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ OSSLDHPublicKey.cpp: In member function ‘void OSSLDHPublicKey::createOSSLKey()’: OSSLDHPublicKey.cpp:146:20: warning: ‘DH* DH_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 146 | dh = DH_new(); | ~~~~~~^~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ OSSLDHPublicKey.cpp:166:37: warning: ‘const DH_METHOD* DH_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 166 | DH_set_method(dh, DH_OpenSSL()); | ~~~~~~~~~~^~ /usr/include/openssl/dh.h:196:40: note: declared here 196 | OSSL_DEPRECATEDIN_3_0 const DH_METHOD *DH_OpenSSL(void); | ^~~~~~~~~~ OSSLDHPublicKey.cpp:166:22: warning: ‘int DH_set_method(DH*, const DH_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 166 | DH_set_method(dh, DH_OpenSSL()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:200:27: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 int DH_set_method(DH *dh, const DH_METHOD *meth); | ^~~~~~~~~~~~~ OSSLDHPublicKey.cpp:173:20: warning: ‘int DH_set0_pqg(DH*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 173 | DH_set0_pqg(dh, bn_p, NULL, bn_g); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:259:27: note: declared here 259 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ OSSLDHPublicKey.cpp:174:20: warning: ‘int DH_set0_key(DH*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 174 | DH_set0_key(dh, bn_pub_key, NULL); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dh.h:262:27: note: declared here 262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); | ^~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o OSSLDHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSA.lo OSSLDSA.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o .libs/OSSLDSA.o OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::sign(PrivateKey*, const ByteString&, ByteString&, AsymMech::Type, const void*, size_t)’: OSSLDSA.cpp:86:43: warning: ‘DSA_SIG* DSA_do_sign(const unsigned char*, int, DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 86 | DSA_SIG* sig = DSA_do_sign(dataToSign.const_byte_str(), dLen, dsa); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from OSSLDSA.h:39, from OSSLDSA.cpp:35: /usr/include/openssl/dsa.h:113:32: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::signFinal(ByteString&)’: OSSLDSA.cpp:225:35: warning: ‘DSA_SIG* DSA_do_sign(const unsigned char*, int, DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | DSA_SIG* sig = DSA_do_sign(&hash[0], hash.size(), dsa); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:113:32: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::verify(PublicKey*, const ByteString&, const ByteString&, AsymMech::Type, const void*, size_t)’: OSSLDSA.cpp:273:40: warning: ‘int DSA_do_verify(const unsigned char*, int, DSA_SIG*, DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | int ret = DSA_do_verify(originalData.const_byte_str(), dLen, sig, pk->getOSSLKey()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:115:27: note: declared here 115 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::verifyFinal(const ByteString&)’: OSSLDSA.cpp:424:32: warning: ‘int DSA_do_verify(const unsigned char*, int, DSA_SIG*, DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 424 | int ret = DSA_do_verify(&hash[0], hash.size(), sig, pk->getOSSLKey()); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:115:27: note: declared here 115 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::generateKeyPair(AsymmetricKeyPair**, AsymmetricParameters*, RNG*)’: OSSLDSA.cpp:476:27: warning: ‘DSA* DSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 476 | DSA* dsa = DSA_new(); | ~~~~~~~^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ OSSLDSA.cpp:485:51: warning: ‘const DSA_METHOD* DSA_get_default_method()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 485 | DSA_set_method(dsa, DSA_get_default_method()); | ~~~~~~~~~~~~~~~~~~~~~~^~ /usr/include/openssl/dsa.h:121:41: note: declared here 121 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_get_default_method(void); | ^~~~~~~~~~~~~~~~~~~~~~ OSSLDSA.cpp:485:23: warning: ‘int DSA_set_method(DSA*, const DSA_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 485 | DSA_set_method(dsa, DSA_get_default_method()); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:122:27: note: declared here 122 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^~~~~~~~~~~~~~ OSSLDSA.cpp:490:21: warning: ‘int DSA_set0_pqg(DSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 490 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ OSSLDSA.cpp:492:29: warning: ‘int DSA_generate_key(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 492 | if (DSA_generate_key(dsa) != 1) | ~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:174:27: note: declared here 174 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ OSSLDSA.cpp:496:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 496 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSA.cpp:510:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 510 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSA.cpp: In member function ‘virtual bool OSSLDSA::generateParameters(AsymmetricParameters**, void*, RNG*)’: OSSLDSA.cpp:546:27: warning: ‘DSA* DSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | DSA* dsa = DSA_new(); | ~~~~~~~^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ OSSLDSA.cpp:549:40: warning: ‘int DSA_generate_parameters_ex(DSA*, int, const unsigned char*, int, int*, long unsigned int*, BN_GENCB*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 549 | !DSA_generate_parameters_ex(dsa, bitLen, NULL, 0, NULL, NULL, NULL)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:167:27: note: declared here 167 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ OSSLDSA.cpp:562:21: warning: ‘void DSA_get0_pqg(const DSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 562 | DSA_get0_pqg(dsa, &bn_p, &bn_q, &bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ OSSLDSA.cpp:570:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 570 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o OSSLDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAKeyPair.lo OSSLDSAKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDSAKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o OSSLDSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPrivateKey.lo OSSLDSAPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPrivateKey.o OSSLDSAPrivateKey.cpp: In destructor ‘virtual OSSLDSAPrivateKey::~OSSLDSAPrivateKey()’: OSSLDSAPrivateKey.cpp:61:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 61 | DSA_free(dsa); | ~~~~~~~~^~~~~ In file included from OSSLDSAPrivateKey.h:38, from OSSLDSAPrivateKey.cpp:36: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual void OSSLDSAPrivateKey::setFromOSSL(const DSA*)’: OSSLDSAPrivateKey.cpp:75:21: warning: ‘void DSA_get0_pqg(const DSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | DSA_get0_pqg(inDSA, &bn_p, &bn_q, &bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ OSSLDSAPrivateKey.cpp:76:21: warning: ‘void DSA_get0_key(const DSA*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | DSA_get0_key(inDSA, NULL, &bn_priv_key); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual void OSSLDSAPrivateKey::setX(const ByteString&)’: OSSLDSAPrivateKey.cpp:113:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual void OSSLDSAPrivateKey::setP(const ByteString&)’: OSSLDSAPrivateKey.cpp:126:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual void OSSLDSAPrivateKey::setQ(const ByteString&)’: OSSLDSAPrivateKey.cpp:137:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual void OSSLDSAPrivateKey::setG(const ByteString&)’: OSSLDSAPrivateKey.cpp:148:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 148 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual ByteString OSSLDSAPrivateKey::PKCS8Encode()’: OSSLDSAPrivateKey.cpp:161:31: warning: ‘int EVP_PKEY_set1_DSA(EVP_PKEY*, dsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 161 | if (!EVP_PKEY_set1_DSA(pkey, dsa)) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from OSSLDSAPrivateKey.cpp:39: /usr/include/openssl/evp.h:1355:5: note: declared here 1355 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘virtual bool OSSLDSAPrivateKey::PKCS8Decode(const ByteString&)’: OSSLDSAPrivateKey.cpp:194:37: warning: ‘dsa_st* EVP_PKEY_get1_DSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 194 | DSA* key = EVP_PKEY_get1_DSA(pkey); | ~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1359:16: note: declared here 1359 | struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ OSSLDSAPrivateKey.cpp:198:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | DSA_free(key); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPrivateKey.cpp: In member function ‘void OSSLDSAPrivateKey::createOSSLKey()’: OSSLDSAPrivateKey.cpp:222:22: warning: ‘DSA* DSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 222 | dsa = DSA_new(); | ~~~~~~~^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ OSSLDSAPrivateKey.cpp:242:40: warning: ‘const DSA_METHOD* DSA_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 242 | DSA_set_method(dsa, DSA_OpenSSL()); | ~~~~~~~~~~~^~ /usr/include/openssl/dsa.h:118:41: note: declared here 118 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_OpenSSL(void); | ^~~~~~~~~~~ OSSLDSAPrivateKey.cpp:242:23: warning: ‘int DSA_set_method(DSA*, const DSA_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 242 | DSA_set_method(dsa, DSA_OpenSSL()); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:122:27: note: declared here 122 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^~~~~~~~~~~~~~ OSSLDSAPrivateKey.cpp:254:21: warning: ‘int DSA_set0_pqg(DSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ OSSLDSAPrivateKey.cpp:255:21: warning: ‘int DSA_set0_key(DSA*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 255 | DSA_set0_key(dsa, bn_pub_key, bn_priv_key); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o OSSLDSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPublicKey.lo OSSLDSAPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPublicKey.o OSSLDSAPublicKey.cpp: In destructor ‘virtual OSSLDSAPublicKey::~OSSLDSAPublicKey()’: OSSLDSAPublicKey.cpp:60:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 60 | DSA_free(dsa); | ~~~~~~~~^~~~~ In file included from OSSLDSAPublicKey.h:38, from OSSLDSAPublicKey.cpp:35: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘virtual void OSSLDSAPublicKey::setFromOSSL(const DSA*)’: OSSLDSAPublicKey.cpp:74:21: warning: ‘void DSA_get0_pqg(const DSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 74 | DSA_get0_pqg(inDSA, &bn_p, &bn_q, &bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ OSSLDSAPublicKey.cpp:75:21: warning: ‘void DSA_get0_key(const DSA*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | DSA_get0_key(inDSA, &bn_pub_key, NULL); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘virtual void OSSLDSAPublicKey::setP(const ByteString&)’: OSSLDSAPublicKey.cpp:112:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 112 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘virtual void OSSLDSAPublicKey::setQ(const ByteString&)’: OSSLDSAPublicKey.cpp:123:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 123 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘virtual void OSSLDSAPublicKey::setG(const ByteString&)’: OSSLDSAPublicKey.cpp:134:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 134 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘virtual void OSSLDSAPublicKey::setY(const ByteString&)’: OSSLDSAPublicKey.cpp:145:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ OSSLDSAPublicKey.cpp: In member function ‘void OSSLDSAPublicKey::createOSSLKey()’: OSSLDSAPublicKey.cpp:163:22: warning: ‘DSA* DSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 163 | dsa = DSA_new(); | ~~~~~~~^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ OSSLDSAPublicKey.cpp:183:40: warning: ‘const DSA_METHOD* DSA_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | DSA_set_method(dsa, DSA_OpenSSL()); | ~~~~~~~~~~~^~ /usr/include/openssl/dsa.h:118:41: note: declared here 118 | OSSL_DEPRECATEDIN_3_0 const DSA_METHOD *DSA_OpenSSL(void); | ^~~~~~~~~~~ OSSLDSAPublicKey.cpp:183:23: warning: ‘int DSA_set_method(DSA*, const DSA_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | DSA_set_method(dsa, DSA_OpenSSL()); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:122:27: note: declared here 122 | OSSL_DEPRECATEDIN_3_0 int DSA_set_method(DSA *dsa, const DSA_METHOD *); | ^~~~~~~~~~~~~~ OSSLDSAPublicKey.cpp:191:21: warning: ‘int DSA_set0_pqg(DSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 191 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ OSSLDSAPublicKey.cpp:192:21: warning: ‘int DSA_set0_key(DSA*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 192 | DSA_set0_key(dsa, bn_pub_key, NULL); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o OSSLDSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECDH.lo OSSLECDH.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o .libs/OSSLECDH.o OSSLECDH.cpp: In member function ‘virtual bool OSSLECDH::generateKeyPair(AsymmetricKeyPair**, AsymmetricParameters*, RNG*)’: OSSLECDH.cpp:133:35: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | EC_KEY* eckey = EC_KEY_new(); | ~~~~~~~~~~^~ In file included from /usr/include/openssl/ecdh.h:10, from OSSLECDH.h:38, from OSSLECDH.cpp:36: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECDH.cpp:143:25: warning: ‘int EC_KEY_set_group(EC_KEY*, const EC_GROUP*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 143 | EC_KEY_set_group(eckey, grp); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ OSSLECDH.cpp:146:33: warning: ‘int EC_KEY_generate_key(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 146 | if (!EC_KEY_generate_key(eckey)) | ~~~~~~~~~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ OSSLECDH.cpp:150:28: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 150 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ OSSLECDH.cpp:164:20: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ OSSLECDH.cpp: In member function ‘virtual bool OSSLECDH::deriveKey(SymmetricKey**, PublicKey*, PrivateKey*)’: OSSLECDH.cpp:182:50: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | if (pub == NULL || EC_KEY_get0_public_key(pub) == NULL || priv == NULL) | ~~~~~~~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ OSSLECDH.cpp:209:46: warning: ‘const EC_KEY_METHOD* EC_KEY_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 209 | EC_KEY_set_method(pub, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~^~ /usr/include/openssl/ec.h:1279:44: note: declared here 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ OSSLECDH.cpp:209:26: warning: ‘int EC_KEY_set_method(EC_KEY*, const EC_KEY_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 209 | EC_KEY_set_method(pub, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ OSSLECDH.cpp:210:47: warning: ‘const EC_KEY_METHOD* EC_KEY_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | EC_KEY_set_method(priv, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~^~ /usr/include/openssl/ec.h:1279:44: note: declared here 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ OSSLECDH.cpp:210:26: warning: ‘int EC_KEY_set_method(EC_KEY*, const EC_KEY_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | EC_KEY_set_method(priv, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ OSSLECDH.cpp:218:103: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | int keySize = ECDH_compute_key(&derivedSecret[0], derivedSecret.size(), EC_KEY_get0_public_key(pub), priv, NULL); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ OSSLECDH.cpp:218:39: warning: ‘int ECDH_compute_key(void*, size_t, const EC_POINT*, const EC_KEY*, void* (*)(const void*, size_t, void*, size_t*))’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | int keySize = ECDH_compute_key(&derivedSecret[0], derivedSecret.size(), EC_KEY_get0_public_key(pub), priv, NULL); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o OSSLECDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECDSA.lo OSSLECDSA.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o .libs/OSSLECDSA.o OSSLECDSA.cpp: In member function ‘virtual bool OSSLECDSA::sign(PrivateKey*, const ByteString&, ByteString&, AsymMech::Type, const void*, size_t)’: OSSLECDSA.cpp:93:48: warning: ‘const EC_KEY_METHOD* EC_KEY_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~^~ In file included from /usr/include/openssl/ecdsa.h:10, from OSSLECDSA.h:38, from OSSLECDSA.cpp:36: /usr/include/openssl/ec.h:1279:44: note: declared here 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ OSSLECDSA.cpp:93:26: warning: ‘int EC_KEY_set_method(EC_KEY*, const EC_KEY_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ OSSLECDSA.cpp:105:39: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 105 | ECDSA_SIG *sig = ECDSA_do_sign(dataToSign.const_byte_str(), dataToSign.size(), eckey); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ OSSLECDSA.cpp: In member function ‘virtual bool OSSLECDSA::verify(PublicKey*, const ByteString&, const ByteString&, AsymMech::Type, const void*, size_t)’: OSSLECDSA.cpp:185:48: warning: ‘const EC_KEY_METHOD* EC_KEY_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 185 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~^~ /usr/include/openssl/ec.h:1279:44: note: declared here 1279 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void); | ^~~~~~~~~~~~~~ OSSLECDSA.cpp:185:26: warning: ‘int EC_KEY_set_method(EC_KEY*, const EC_KEY_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 185 | EC_KEY_set_method(eckey, EC_KEY_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1283:27: note: declared here 1283 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); | ^~~~~~~~~~~~~~~~~ OSSLECDSA.cpp:216:34: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 216 | int ret = ECDSA_do_verify(originalData.const_byte_str(), originalData.size(), sig, eckey); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ OSSLECDSA.cpp: In member function ‘virtual bool OSSLECDSA::generateKeyPair(AsymmetricKeyPair**, AsymmetricParameters*, RNG*)’: OSSLECDSA.cpp:290:35: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | EC_KEY* eckey = EC_KEY_new(); | ~~~~~~~~~~^~ /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECDSA.cpp:299:25: warning: ‘int EC_KEY_set_group(EC_KEY*, const EC_GROUP*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 299 | EC_KEY_set_group(eckey, grp); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ OSSLECDSA.cpp:302:33: warning: ‘int EC_KEY_generate_key(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 302 | if (!EC_KEY_generate_key(eckey)) | ~~~~~~~~~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ OSSLECDSA.cpp:306:28: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ OSSLECDSA.cpp:320:20: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o OSSLECDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECKeyPair.lo OSSLECKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o .libs/OSSLECKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o OSSLECKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECPrivateKey.lo OSSLECPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLECPrivateKey.o OSSLECPrivateKey.cpp: In constructor ‘OSSLECPrivateKey::OSSLECPrivateKey()’: OSSLECPrivateKey.cpp:44:27: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 44 | eckey = EC_KEY_new(); | ~~~~~~~~~~^~ In file included from OSSLECPrivateKey.h:39, from OSSLECPrivateKey.cpp:36: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECPrivateKey.cpp:47:29: warning: ‘void EC_KEY_set_enc_flags(EC_KEY*, unsigned int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 47 | EC_KEY_set_enc_flags(eckey, EC_PKEY_NO_PUBKEY); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1073:28: note: declared here 1073 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); | ^~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In constructor ‘OSSLECPrivateKey::OSSLECPrivateKey(const EC_KEY*)’: OSSLECPrivateKey.cpp:52:27: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 52 | eckey = EC_KEY_new(); | ~~~~~~~~~~^~ /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECPrivateKey.cpp:55:29: warning: ‘void EC_KEY_set_enc_flags(EC_KEY*, unsigned int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 55 | EC_KEY_set_enc_flags(eckey, EC_PKEY_NO_PUBKEY); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1073:28: note: declared here 1073 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); | ^~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In destructor ‘virtual OSSLECPrivateKey::~OSSLECPrivateKey()’: OSSLECPrivateKey.cpp:63:20: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 63 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual long unsigned int OSSLECPrivateKey::getOrderLength() const’: OSSLECPrivateKey.cpp:72:48: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 72 | const EC_GROUP* grp = EC_KEY_get0_group(eckey); | ~~~~~~~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual void OSSLECPrivateKey::setFromOSSL(const EC_KEY*)’: OSSLECPrivateKey.cpp:93:48: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | const EC_GROUP* grp = EC_KEY_get0_group(inECKEY); | ~~~~~~~~~~~~~~~~~^~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp:99:51: warning: ‘const BIGNUM* EC_KEY_get0_private_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | const BIGNUM* pk = EC_KEY_get0_private_key(inECKEY); | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual void OSSLECPrivateKey::setD(const ByteString&)’: OSSLECPrivateKey.cpp:119:31: warning: ‘int EC_KEY_set_private_key(EC_KEY*, const BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 119 | EC_KEY_set_private_key(eckey, pk); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual void OSSLECPrivateKey::setEC(const ByteString&)’: OSSLECPrivateKey.cpp:130:25: warning: ‘int EC_KEY_set_group(EC_KEY*, const EC_GROUP*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | EC_KEY_set_group(eckey, grp); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual ByteString OSSLECPrivateKey::PKCS8Encode()’: OSSLECPrivateKey.cpp:141:34: warning: ‘int EVP_PKEY_set1_EC_KEY(EVP_PKEY*, ec_key_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | if (!EVP_PKEY_set1_EC_KEY(pkey, eckey)) | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from OSSLECPrivateKey.cpp:39: /usr/include/openssl/evp.h:1372:5: note: declared here 1372 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key); | ^~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp: In member function ‘virtual bool OSSLECPrivateKey::PKCS8Decode(const ByteString&)’: OSSLECPrivateKey.cpp:174:43: warning: ‘ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 174 | EC_KEY* key = EVP_PKEY_get1_EC_KEY(pkey); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1376:19: note: declared here 1376 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ OSSLECPrivateKey.cpp:178:20: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | EC_KEY_free(key); | ~~~~~~~~~~~^~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o OSSLECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLECPublicKey.lo OSSLECPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o .libs/OSSLECPublicKey.o OSSLECPublicKey.cpp: In constructor ‘OSSLECPublicKey::OSSLECPublicKey()’: OSSLECPublicKey.cpp:44:27: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 44 | eckey = EC_KEY_new(); | ~~~~~~~~~~^~ In file included from OSSLECPublicKey.h:38, from OSSLECPublicKey.cpp:36: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECPublicKey.cpp: In constructor ‘OSSLECPublicKey::OSSLECPublicKey(const EC_KEY*)’: OSSLECPublicKey.cpp:49:27: warning: ‘EC_KEY* EC_KEY_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 49 | eckey = EC_KEY_new(); | ~~~~~~~~~~^~ /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ OSSLECPublicKey.cpp: In destructor ‘virtual OSSLECPublicKey::~OSSLECPublicKey()’: OSSLECPublicKey.cpp:57:20: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 57 | EC_KEY_free(eckey); | ~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ OSSLECPublicKey.cpp: In member function ‘virtual long unsigned int OSSLECPublicKey::getOrderLength() const’: OSSLECPublicKey.cpp:66:48: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 66 | const EC_GROUP* grp = EC_KEY_get0_group(eckey); | ~~~~~~~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ OSSLECPublicKey.cpp: In member function ‘virtual void OSSLECPublicKey::setFromOSSL(const EC_KEY*)’: OSSLECPublicKey.cpp:87:48: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | const EC_GROUP* grp = EC_KEY_get0_group(inECKEY); | ~~~~~~~~~~~~~~~~~^~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ OSSLECPublicKey.cpp:93:53: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | const EC_POINT* pub = EC_KEY_get0_public_key(inECKEY); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ OSSLECPublicKey.cpp: In member function ‘virtual void OSSLECPublicKey::setEC(const ByteString&)’: OSSLECPublicKey.cpp:113:25: warning: ‘int EC_KEY_set_group(EC_KEY*, const EC_GROUP*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_KEY_set_group(eckey, grp); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ OSSLECPublicKey.cpp: In member function ‘virtual void OSSLECPublicKey::setQ(const ByteString&)’: OSSLECPublicKey.cpp:121:67: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 121 | EC_POINT* pub = OSSL::byteString2pt(inQ, EC_KEY_get0_group(eckey)); | ~~~~~~~~~~~~~~~~~^~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ OSSLECPublicKey.cpp:122:30: warning: ‘int EC_KEY_set_public_key(EC_KEY*, const EC_POINT*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 122 | EC_KEY_set_public_key(eckey, pub); | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o OSSLECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDDSA.lo OSSLEDDSA.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o .libs/OSSLEDDSA.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o OSSLEDDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDKeyPair.lo OSSLEDKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o .libs/OSSLEDKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o OSSLEDKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPrivateKey.lo OSSLEDPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLEDPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o OSSLEDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPublicKey.lo OSSLEDPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o .libs/OSSLEDPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o OSSLEDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPHashAlgorithm.lo OSSLEVPHashAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPHashAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o OSSLEVPHashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPMacAlgorithm.lo OSSLEVPMacAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPMacAlgorithm.o OSSLEVPMacAlgorithm.cpp: In destructor ‘virtual OSSLEVPMacAlgorithm::~OSSLEVPMacAlgorithm()’: OSSLEVPMacAlgorithm.cpp:42:22: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 42 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ In file included from OSSLEVPMacAlgorithm.h:41, from OSSLEVPMacAlgorithm.cpp:36: /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::signInit(const SymmetricKey*)’: OSSLEVPMacAlgorithm.cpp:55:30: warning: ‘HMAC_CTX* HMAC_CTX_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 55 | curCTX = HMAC_CTX_new(); | ~~~~~~~~~~~~^~ /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:64:26: warning: ‘int HMAC_Init_ex(HMAC_CTX*, const void*, int, const EVP_MD*, ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 64 | if (!HMAC_Init_ex(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), getEVPHash(), NULL)) | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:68:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 68 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::signUpdate(const ByteString&)’: OSSLEVPMacAlgorithm.cpp:90:25: warning: ‘int HMAC_Update(HMAC_CTX*, const unsigned char*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 90 | if (!HMAC_Update(curCTX, dataToSign.const_byte_str(), dataToSign.size())) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:94:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::signFinal(ByteString&)’: OSSLEVPMacAlgorithm.cpp:116:24: warning: ‘int HMAC_Final(HMAC_CTX*, unsigned char*, unsigned int*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 116 | if (!HMAC_Final(curCTX, &signature[0], &outLen)) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:120:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 120 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:128:22: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::verifyInit(const SymmetricKey*)’: OSSLEVPMacAlgorithm.cpp:144:30: warning: ‘HMAC_CTX* HMAC_CTX_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 144 | curCTX = HMAC_CTX_new(); | ~~~~~~~~~~~~^~ /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:153:26: warning: ‘int HMAC_Init_ex(HMAC_CTX*, const void*, int, const EVP_MD*, ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 153 | if (!HMAC_Init_ex(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), getEVPHash(), NULL)) | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:157:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 157 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::verifyUpdate(const ByteString&)’: OSSLEVPMacAlgorithm.cpp:179:25: warning: ‘int HMAC_Update(HMAC_CTX*, const unsigned char*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | if (!HMAC_Update(curCTX, originalData.const_byte_str(), originalData.size())) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:183:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPMacAlgorithm::verifyFinal(ByteString&)’: OSSLEVPMacAlgorithm.cpp:206:24: warning: ‘int HMAC_Final(HMAC_CTX*, unsigned char*, unsigned int*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | if (!HMAC_Final(curCTX, &macResult[0], &outLen)) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:210:30: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPMacAlgorithm.cpp:216:22: warning: ‘void HMAC_CTX_free(HMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 216 | HMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPCMacAlgorithm.lo OSSLEVPCMacAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPCMacAlgorithm.o OSSLEVPCMacAlgorithm.cpp: In destructor ‘virtual OSSLEVPCMacAlgorithm::~OSSLEVPCMacAlgorithm()’: OSSLEVPCMacAlgorithm.cpp:44:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 44 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ In file included from OSSLEVPCMacAlgorithm.h:41, from OSSLEVPCMacAlgorithm.cpp:36: /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::signInit(const SymmetricKey*)’: OSSLEVPCMacAlgorithm.cpp:69:30: warning: ‘CMAC_CTX* CMAC_CTX_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 69 | curCTX = CMAC_CTX_new(); | ~~~~~~~~~~~~^~ /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:78:23: warning: ‘int CMAC_Init(CMAC_CTX*, const void*, size_t, const EVP_CIPHER*, ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | if (!CMAC_Init(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), cipher, NULL)) | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:82:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 82 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::signUpdate(const ByteString&)’: OSSLEVPCMacAlgorithm.cpp:103:25: warning: ‘int CMAC_Update(CMAC_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 103 | if (!CMAC_Update(curCTX, dataToSign.const_byte_str(), dataToSign.size())) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:107:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 107 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::signFinal(ByteString&)’: OSSLEVPCMacAlgorithm.cpp:129:24: warning: ‘int CMAC_Final(CMAC_CTX*, unsigned char*, size_t*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 129 | if (!CMAC_Final(curCTX, &signature[0], &outLen)) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:133:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:141:22: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 141 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::verifyInit(const SymmetricKey*)’: OSSLEVPCMacAlgorithm.cpp:169:30: warning: ‘CMAC_CTX* CMAC_CTX_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 169 | curCTX = CMAC_CTX_new(); | ~~~~~~~~~~~~^~ /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:178:23: warning: ‘int CMAC_Init(CMAC_CTX*, const void*, size_t, const EVP_CIPHER*, ENGINE*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | if (!CMAC_Init(curCTX, key->getKeyBits().const_byte_str(), key->getKeyBits().size(), cipher, NULL)) | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:182:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::verifyUpdate(const ByteString&)’: OSSLEVPCMacAlgorithm.cpp:203:25: warning: ‘int CMAC_Update(CMAC_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 203 | if (!CMAC_Update(curCTX, originalData.const_byte_str(), originalData.size())) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:207:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp: In member function ‘virtual bool OSSLEVPCMacAlgorithm::verifyFinal(ByteString&)’: OSSLEVPCMacAlgorithm.cpp:230:24: warning: ‘int CMAC_Final(CMAC_CTX*, unsigned char*, size_t*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | if (!CMAC_Final(curCTX, &macResult[0], &outLen)) | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:234:30: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 234 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ OSSLEVPCMacAlgorithm.cpp:240:22: warning: ‘void CMAC_CTX_free(CMAC_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 240 | CMAC_CTX_free(curCTX); | ~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPCMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPSymmetricAlgorithm.lo OSSLEVPSymmetricAlgorithm.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPSymmetricAlgorithm.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o OSSLEVPSymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOST.lo OSSLGOST.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o .libs/OSSLGOST.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o OSSLGOST.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTKeyPair.lo OSSLGOSTKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o .libs/OSSLGOSTKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o OSSLGOSTKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPrivateKey.lo OSSLGOSTPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPrivateKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o OSSLGOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPublicKey.lo OSSLGOSTPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPublicKey.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o OSSLGOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTR3411.lo OSSLGOSTR3411.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o .libs/OSSLGOSTR3411.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o OSSLGOSTR3411.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLCMAC.lo OSSLCMAC.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o .libs/OSSLCMAC.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o OSSLCMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLHMAC.lo OSSLHMAC.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o .libs/OSSLHMAC.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o OSSLHMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLMD5.lo OSSLMD5.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o .libs/OSSLMD5.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o OSSLMD5.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRNG.lo OSSLRNG.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o .libs/OSSLRNG.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o OSSLRNG.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSA.lo OSSLRSA.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o .libs/OSSLRSA.o OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::sign(PrivateKey*, const ByteString&, ByteString&, AsymMech::Type, const void*, size_t)’: OSSLRSA.cpp:102:37: warning: ‘int RSA_blinding_on(RSA*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 102 | if (!RSA_blinding_on(rsa, NULL)) | ~~~~~~~~~~~~~~~^~~~~~~~~~~ In file included from OSSLRSA.h:39, from OSSLRSA.cpp:35: /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ OSSLRSA.cpp:109:49: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 109 | int sigLen = RSA_private_encrypt(dataToSign.size(), (unsigned char*) dataToSign.const_byte_str(), &signature[0], rsa, RSA_PKCS1_PADDING); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:111:33: warning: ‘void RSA_blinding_off(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 111 | RSA_blinding_off(rsa); | ~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:372:28: note: declared here 372 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^~~~~~~~~~~~~~~~ OSSLRSA.cpp:196:60: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | int status = RSA_padding_add_PKCS1_PSS_mgf1(rsa, &em[0], (unsigned char*) dataToSign.const_byte_str(), hash, hash, pssParam->sLen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:205:37: warning: ‘int RSA_blinding_on(RSA*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | if (!RSA_blinding_on(rsa, NULL)) | ~~~~~~~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ OSSLRSA.cpp:215:49: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 215 | int sigLen = RSA_private_encrypt(osslKey->getN().size(), &em[0], &signature[0], rsa, RSA_NO_PADDING); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:217:33: warning: ‘void RSA_blinding_off(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | RSA_blinding_off(rsa); | ~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:372:28: note: declared here 372 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^~~~~~~~~~~~~~~~ OSSLRSA.cpp:257:37: warning: ‘int RSA_blinding_on(RSA*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | if (!RSA_blinding_on(rsa, NULL)) | ~~~~~~~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ OSSLRSA.cpp:264:49: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | int sigLen = RSA_private_encrypt(dataToSign.size(), (unsigned char*) dataToSign.const_byte_str(), &signature[0], rsa, RSA_NO_PADDING); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:266:33: warning: ‘void RSA_blinding_off(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 266 | RSA_blinding_off(rsa); | ~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:372:28: note: declared here 372 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^~~~~~~~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::signFinal(ByteString&)’: OSSLRSA.cpp:615:29: warning: ‘int RSA_blinding_on(RSA*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 615 | if (!RSA_blinding_on(rsa, NULL)) | ~~~~~~~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ OSSLRSA.cpp:630:52: warning: ‘int RSA_padding_add_PKCS1_PSS(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 630 | result = (RSA_padding_add_PKCS1_PSS(pk->getOSSLKey(), &em[0], &digest[0], | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 631 | hash, sLen) == 1); | ~~~~~~~~~~~ /usr/include/openssl/rsa.h:428:5: note: declared here 428 | int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:639:53: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 639 | result = RSA_private_encrypt(em.size(), &em[0], &signature[0], | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 640 | pk->getOSSLKey(), RSA_NO_PADDING); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:655:34: warning: ‘int RSA_sign(int, const unsigned char*, unsigned int, unsigned char*, unsigned int*, RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 655 | result = RSA_sign(type, &digest[0], digest.size(), &signature[0], | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 656 | &sigLen, pk->getOSSLKey()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:348:27: note: declared here 348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ OSSLRSA.cpp:668:25: warning: ‘void RSA_blinding_off(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 668 | RSA_blinding_off(rsa); | ~~~~~~~~~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:372:28: note: declared here 372 | OSSL_DEPRECATEDIN_3_0 void RSA_blinding_off(RSA *rsa); | ^~~~~~~~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::verify(PublicKey*, const ByteString&, const ByteString&, AsymMech::Type, const void*, size_t)’: OSSLRSA.cpp:703:48: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 703 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_PKCS1_PADDING); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:744:48: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 744 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_NO_PADDING); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:796:55: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 796 | int status = RSA_verify_PKCS1_PSS_mgf1(rsa, (unsigned char*)originalData.const_byte_str(), hash, hash, (unsigned char*) recoveredData.const_byte_str(), pssParam->sLen); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:823:48: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 823 | int retLen = RSA_public_decrypt(signature.size(), (unsigned char*) signature.const_byte_str(), &recoveredData[0], rsa, RSA_NO_PADDING); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::verifyFinal(const ByteString&)’: OSSLRSA.cpp:1171:48: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1171 | int result = RSA_public_decrypt(signature.size(), | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ 1172 | (unsigned char*) signature.const_byte_str(), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1173 | &plain[0], | ~~~~~~~~~~ 1174 | pk->getOSSLKey(), | ~~~~~~~~~~~~~~~~~ 1175 | RSA_NO_PADDING); | ~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:1184:54: warning: ‘int RSA_verify_PKCS1_PSS(RSA*, const unsigned char*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1184 | result = RSA_verify_PKCS1_PSS(pk->getOSSLKey(), &digest[0], | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1185 | hash, &plain[0], sLen); | ~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:424:5: note: declared here 424 | int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:1199:33: warning: ‘int RSA_verify(int, const unsigned char*, unsigned int, const unsigned char*, unsigned int, RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1199 | rv = (RSA_verify(type, &digest[0], digest.size(), (unsigned char*) signature.const_byte_str(), signature.size(), pk->getOSSLKey()) == 1); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:351:27: note: declared here 351 | OSSL_DEPRECATEDIN_3_0 int RSA_verify(int type, const unsigned char *m, | ^~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::encrypt(PublicKey*, const ByteString&, ByteString&, AsymMech::Type)’: OSSLRSA.cpp:1229:53: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1229 | if (data.size() > (size_t) (RSA_size(rsa) - 11)) | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1242:53: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1242 | if (data.size() > (size_t) (RSA_size(rsa) - 41)) | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1254:53: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1254 | if (data.size() != (size_t) RSA_size(rsa)) | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1271:38: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1271 | encryptedData.resize(RSA_size(rsa)); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1273:31: warning: ‘int RSA_public_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1273 | if (RSA_public_encrypt(data.size(), (unsigned char*) data.const_byte_str(), &encryptedData[0], rsa, osslPadding) == -1) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:282:5: note: declared here 282 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::decrypt(PrivateKey*, const ByteString&, ByteString&, AsymMech::Type)’: OSSLRSA.cpp:1299:54: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1299 | if (encryptedData.size() != (size_t) RSA_size(rsa)) | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1326:29: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1326 | data.resize(RSA_size(rsa)); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ OSSLRSA.cpp:1328:42: warning: ‘int RSA_private_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1328 | int decSize = RSA_private_decrypt(encryptedData.size(), (unsigned char*) encryptedData.const_byte_str(), &data[0], rsa, osslPadding); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:291:5: note: declared here 291 | int RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp: In member function ‘virtual bool OSSLRSA::generateKeyPair(AsymmetricKeyPair**, AsymmetricParameters*, RNG*)’: OSSLRSA.cpp:1385:27: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1385 | RSA* rsa = RSA_new(); | ~~~~~~~^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ OSSLRSA.cpp:1396:33: warning: ‘int RSA_generate_key_ex(RSA*, int, BIGNUM*, BN_GENCB*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1396 | if (!RSA_generate_key_ex(rsa, params->getBitLength(), bn_e, NULL)) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:260:27: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ OSSLRSA.cpp:1400:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1400 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSA.cpp:1415:17: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1415 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o OSSLRSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAKeyPair.lo OSSLRSAKeyPair.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLRSAKeyPair.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o OSSLRSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPrivateKey.lo OSSLRSAPrivateKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPrivateKey.o OSSLRSAPrivateKey.cpp: In destructor ‘virtual OSSLRSAPrivateKey::~OSSLRSAPrivateKey()’: OSSLRSAPrivateKey.cpp:61:17: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 61 | RSA_free(rsa); | ~~~~~~~~^~~~~ In file included from OSSLRSAPrivateKey.h:38, from OSSLRSAPrivateKey.cpp:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setFromOSSL(const RSA*)’: OSSLRSAPrivateKey.cpp:79:25: warning: ‘void RSA_get0_factors(const RSA*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 79 | RSA_get0_factors(inRSA, &bn_p, &bn_q); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:80:28: warning: ‘void RSA_get0_crt_params(const RSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 80 | RSA_get0_crt_params(inRSA, &bn_dmp1, &bn_dmq1, &bn_iqmp); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:81:21: warning: ‘void RSA_get0_key(const RSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | RSA_get0_key(inRSA, &bn_n, &bn_e, &bn_d); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setP(const ByteString&)’: OSSLRSAPrivateKey.cpp:138:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setQ(const ByteString&)’: OSSLRSAPrivateKey.cpp:149:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setPQ(const ByteString&)’: OSSLRSAPrivateKey.cpp:160:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setDP1(const ByteString&)’: OSSLRSAPrivateKey.cpp:171:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 171 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setDQ1(const ByteString&)’: OSSLRSAPrivateKey.cpp:182:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setD(const ByteString&)’: OSSLRSAPrivateKey.cpp:193:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 193 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setN(const ByteString&)’: OSSLRSAPrivateKey.cpp:206:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual void OSSLRSAPrivateKey::setE(const ByteString&)’: OSSLRSAPrivateKey.cpp:217:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual ByteString OSSLRSAPrivateKey::PKCS8Encode()’: OSSLRSAPrivateKey.cpp:230:31: warning: ‘int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 230 | if (!EVP_PKEY_set1_RSA(pkey, rsa)) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:29, from OSSLRSAPrivateKey.cpp:39: /usr/include/openssl/evp.h:1346:5: note: declared here 1346 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘virtual bool OSSLRSAPrivateKey::PKCS8Decode(const ByteString&)’: OSSLRSAPrivateKey.cpp:263:37: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | RSA* key = EVP_PKEY_get1_RSA(pkey); | ~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1350:16: note: declared here 1350 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:267:17: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | RSA_free(key); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPrivateKey.cpp: In member function ‘void OSSLRSAPrivateKey::createOSSLKey()’: OSSLRSAPrivateKey.cpp:284:22: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 284 | rsa = RSA_new(); | ~~~~~~~^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ OSSLRSAPrivateKey.cpp:304:46: warning: ‘const RSA_METHOD* RSA_PKCS1_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 304 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~ /usr/include/openssl/rsa.h:305:41: note: declared here 305 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^~~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:304:23: warning: ‘int RSA_set_method(RSA*, const RSA_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 304 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:302:27: note: declared here 302 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:316:25: warning: ‘int RSA_set0_factors(RSA*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | RSA_set0_factors(rsa, bn_p, bn_q); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:317:28: warning: ‘int RSA_set0_crt_params(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | RSA_set0_crt_params(rsa, bn_dmp1, bn_dmq1, bn_iqmp); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ OSSLRSAPrivateKey.cpp:318:21: warning: ‘int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 318 | RSA_set0_key(rsa, bn_n, bn_e, bn_d); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o OSSLRSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPublicKey.lo OSSLRSAPublicKey.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPublicKey.o OSSLRSAPublicKey.cpp: In destructor ‘virtual OSSLRSAPublicKey::~OSSLRSAPublicKey()’: OSSLRSAPublicKey.cpp:60:17: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 60 | RSA_free(rsa); | ~~~~~~~~^~~~~ In file included from OSSLRSAPublicKey.h:38, from OSSLRSAPublicKey.cpp:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPublicKey.cpp: In member function ‘virtual void OSSLRSAPublicKey::setFromOSSL(const RSA*)’: OSSLRSAPublicKey.cpp:78:21: warning: ‘void RSA_get0_key(const RSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | RSA_get0_key(inRSA, &bn_n, &bn_e, NULL); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ OSSLRSAPublicKey.cpp: In member function ‘virtual void OSSLRSAPublicKey::setN(const ByteString&)’: OSSLRSAPublicKey.cpp:99:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPublicKey.cpp: In member function ‘virtual void OSSLRSAPublicKey::setE(const ByteString&)’: OSSLRSAPublicKey.cpp:110:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 110 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ OSSLRSAPublicKey.cpp: In member function ‘void OSSLRSAPublicKey::createOSSLKey()’: OSSLRSAPublicKey.cpp:128:22: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | rsa = RSA_new(); | ~~~~~~~^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ OSSLRSAPublicKey.cpp:148:46: warning: ‘const RSA_METHOD* RSA_PKCS1_OpenSSL()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 148 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ~~~~~~~~~~~~~~~~~^~ /usr/include/openssl/rsa.h:305:41: note: declared here 305 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_PKCS1_OpenSSL(void); | ^~~~~~~~~~~~~~~~~ OSSLRSAPublicKey.cpp:148:23: warning: ‘int RSA_set_method(RSA*, const RSA_METHOD*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 148 | RSA_set_method(rsa, RSA_PKCS1_OpenSSL()); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:302:27: note: declared here 302 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); | ^~~~~~~~~~~~~~ OSSLRSAPublicKey.cpp:154:21: warning: ‘int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | RSA_set0_key(rsa, bn_n, bn_e, NULL); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o OSSLRSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA1.lo OSSLSHA1.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o .libs/OSSLSHA1.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o OSSLSHA1.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA224.lo OSSLSHA224.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o .libs/OSSLSHA224.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o OSSLSHA224.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA256.lo OSSLSHA256.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o .libs/OSSLSHA256.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o OSSLSHA256.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA384.lo OSSLSHA384.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o .libs/OSSLSHA384.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o OSSLSHA384.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA512.lo OSSLSHA512.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o .libs/OSSLSHA512.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o OSSLSHA512.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSSLUtil.lo OSSLUtil.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o .libs/OSSLUtil.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o OSSLUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_crypto.la AESKey.lo AsymmetricAlgorithm.lo AsymmetricKeyPair.lo CryptoFactory.lo DerUtil.lo DESKey.lo DHParameters.lo DHPublicKey.lo DHPrivateKey.lo DSAParameters.lo DSAPublicKey.lo DSAPrivateKey.lo ECParameters.lo ECPublicKey.lo ECPrivateKey.lo EDPublicKey.lo EDPrivateKey.lo GOSTPublicKey.lo GOSTPrivateKey.lo HashAlgorithm.lo MacAlgorithm.lo RSAParameters.lo RSAPrivateKey.lo RSAPublicKey.lo SymmetricAlgorithm.lo SymmetricKey.lo OSSLAES.lo OSSLComp.lo OSSLCryptoFactory.lo OSSLDES.lo OSSLDH.lo OSSLDHKeyPair.lo OSSLDHPrivateKey.lo OSSLDHPublicKey.lo OSSLDSA.lo OSSLDSAKeyPair.lo OSSLDSAPrivateKey.lo OSSLDSAPublicKey.lo OSSLECDH.lo OSSLECDSA.lo OSSLECKeyPair.lo OSSLECPrivateKey.lo OSSLECPublicKey.lo OSSLEDDSA.lo OSSLEDKeyPair.lo OSSLEDPrivateKey.lo OSSLEDPublicKey.lo OSSLEVPHashAlgorithm.lo OSSLEVPMacAlgorithm.lo OSSLEVPCMacAlgorithm.lo OSSLEVPSymmetricAlgorithm.lo OSSLGOST.lo OSSLGOSTKeyPair.lo OSSLGOSTPrivateKey.lo OSSLGOSTPublicKey.lo OSSLGOSTR3411.lo OSSLCMAC.lo OSSLHMAC.lo OSSLMD5.lo OSSLRNG.lo OSSLRSA.lo OSSLRSAKeyPair.lo OSSLRSAPrivateKey.lo OSSLRSAPublicKey.lo OSSLSHA1.lo OSSLSHA224.lo OSSLSHA256.lo OSSLSHA384.lo OSSLSHA512.lo OSSLUtil.lo -lcrypto libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_crypto.a .libs/AESKey.o .libs/AsymmetricAlgorithm.o .libs/AsymmetricKeyPair.o .libs/CryptoFactory.o .libs/DerUtil.o .libs/DESKey.o .libs/DHParameters.o .libs/DHPublicKey.o .libs/DHPrivateKey.o .libs/DSAParameters.o .libs/DSAPublicKey.o .libs/DSAPrivateKey.o .libs/ECParameters.o .libs/ECPublicKey.o .libs/ECPrivateKey.o .libs/EDPublicKey.o .libs/EDPrivateKey.o .libs/GOSTPublicKey.o .libs/GOSTPrivateKey.o .libs/HashAlgorithm.o .libs/MacAlgorithm.o .libs/RSAParameters.o .libs/RSAPrivateKey.o .libs/RSAPublicKey.o .libs/SymmetricAlgorithm.o .libs/SymmetricKey.o .libs/OSSLAES.o .libs/OSSLComp.o .libs/OSSLCryptoFactory.o .libs/OSSLDES.o .libs/OSSLDH.o .libs/OSSLDHKeyPair.o .libs/OSSLDHPrivateKey.o .libs/OSSLDHPublicKey.o .libs/OSSLDSA.o .libs/OSSLDSAKeyPair.o .libs/OSSLDSAPrivateKey.o .libs/OSSLDSAPublicKey.o .libs/OSSLECDH.o .libs/OSSLECDSA.o .libs/OSSLECKeyPair.o .libs/OSSLECPrivateKey.o .libs/OSSLECPublicKey.o .libs/OSSLEDDSA.o .libs/OSSLEDKeyPair.o .libs/OSSLEDPrivateKey.o .libs/OSSLEDPublicKey.o .libs/OSSLEVPHashAlgorithm.o .libs/OSSLEVPMacAlgorithm.o .libs/OSSLEVPCMacAlgorithm.o .libs/OSSLEVPSymmetricAlgorithm.o .libs/OSSLGOST.o .libs/OSSLGOSTKeyPair.o .libs/OSSLGOSTPrivateKey.o .libs/OSSLGOSTPublicKey.o .libs/OSSLGOSTR3411.o .libs/OSSLCMAC.o .libs/OSSLHMAC.o .libs/OSSLMD5.o .libs/OSSLRNG.o .libs/OSSLRSA.o .libs/OSSLRSAKeyPair.o .libs/OSSLRSAPrivateKey.o .libs/OSSLRSAPublicKey.o .libs/OSSLSHA1.o .libs/OSSLSHA224.o .libs/OSSLSHA256.o .libs/OSSLSHA384.o .libs/OSSLSHA512.o .libs/OSSLUtil.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_crypto.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_crypto.la" && ln -s "../libsofthsm_crypto.la" "libsofthsm_crypto.la" ) make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' Making all in data_mgr make[5]: Entering directory '/<>/src/lib/data_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ByteString.lo ByteString.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o .libs/ByteString.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o ByteString.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o RFC4880.lo RFC4880.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o .libs/RFC4880.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o RFC4880.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o salloc.lo salloc.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o .libs/salloc.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o salloc.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SecureDataManager.lo SecureDataManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o .libs/SecureDataManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o SecureDataManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SecureMemoryRegistry.lo SecureMemoryRegistry.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o .libs/SecureMemoryRegistry.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o SecureMemoryRegistry.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_datamgr.la ByteString.lo RFC4880.lo salloc.lo SecureDataManager.lo SecureMemoryRegistry.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_datamgr.a .libs/ByteString.o .libs/RFC4880.o .libs/salloc.o .libs/SecureDataManager.o .libs/SecureMemoryRegistry.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_datamgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_datamgr.la" && ln -s "../libsofthsm_datamgr.la" "libsofthsm_datamgr.la" ) make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' Making all in object_store make[5]: Entering directory '/<>/src/lib/object_store' Making all in test make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectStore.lo ObjectStore.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o .libs/ObjectStore.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o ObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o UUID.lo UUID.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o .libs/UUID.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o UUID.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Directory.lo Directory.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o .libs/Directory.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o Directory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o File.lo File.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o .libs/File.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o File.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Generation.lo Generation.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o .libs/Generation.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o Generation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSAttribute.lo OSAttribute.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o .libs/OSAttribute.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o OSAttribute.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o OSToken.lo OSToken.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o .libs/OSToken.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o OSToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectFile.lo ObjectFile.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o .libs/ObjectFile.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o ObjectFile.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObject.lo SessionObject.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o .libs/SessionObject.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o SessionObject.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SessionObjectStore.lo SessionObjectStore.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o .libs/SessionObjectStore.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o SessionObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o FindOperation.lo FindOperation.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o .libs/FindOperation.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o FindOperation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ObjectStoreToken.lo ObjectStoreToken.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o .libs/ObjectStoreToken.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o ObjectStoreToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -lsqlite3 -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_objectstore.la ObjectStore.lo UUID.lo Directory.lo File.lo Generation.lo OSAttribute.lo OSToken.lo ObjectFile.lo SessionObject.lo SessionObjectStore.lo FindOperation.lo ObjectStoreToken.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_objectstore.a .libs/ObjectStore.o .libs/UUID.o .libs/Directory.o .libs/File.o .libs/Generation.o .libs/OSAttribute.o .libs/OSToken.o .libs/ObjectFile.o .libs/SessionObject.o .libs/SessionObjectStore.o .libs/FindOperation.o .libs/ObjectStoreToken.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_objectstore.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_objectstore.la" && ln -s "../libsofthsm_objectstore.la" "libsofthsm_objectstore.la" ) make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' Making all in session_mgr make[5]: Entering directory '/<>/src/lib/session_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SessionManager.lo SessionManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o .libs/SessionManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o SessionManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Session.lo Session.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o .libs/Session.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o Session.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_sessionmgr.la SessionManager.lo Session.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_sessionmgr.a .libs/SessionManager.o .libs/Session.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_sessionmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_sessionmgr.la" && ln -s "../libsofthsm_sessionmgr.la" "libsofthsm_sessionmgr.la" ) make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' Making all in slot_mgr make[5]: Entering directory '/<>/src/lib/slot_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SlotManager.lo SlotManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o .libs/SlotManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o SlotManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Slot.lo Slot.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o .libs/Slot.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o Slot.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Token.lo Token.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o .libs/Token.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o Token.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_slotmgr.la SlotManager.lo Slot.lo Token.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_slotmgr.a .libs/SlotManager.o .libs/Slot.o .libs/Token.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_slotmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_slotmgr.la" && ln -s "../libsofthsm_slotmgr.la" "libsofthsm_slotmgr.la" ) make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' Making all in handle_mgr make[5]: Entering directory '/<>/src/lib/handle_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o HandleManager.lo HandleManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o .libs/HandleManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o HandleManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o Handle.lo Handle.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o .libs/Handle.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o Handle.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_handlemgr.la HandleManager.lo Handle.lo libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_handlemgr.a .libs/HandleManager.o .libs/Handle.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_handlemgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_handlemgr.la" && ln -s "../libsofthsm_handlemgr.la" "libsofthsm_handlemgr.la" ) make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' Making all in test make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib' /bin/bash ../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o access.lo access.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o .libs/access.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o main.lo main.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o .libs/main.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o main.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o P11Attributes.lo P11Attributes.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o .libs/P11Attributes.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o P11Attributes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o P11Objects.lo P11Objects.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o .libs/P11Objects.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o P11Objects.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o SoftHSM.lo SoftHSM.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o .libs/SoftHSM.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o SoftHSM.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -version-info 2:5:1 -avoid-version -module -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm2.la -rpath /usr/lib/x86_64-linux-gnu/softhsm access.lo main.lo P11Attributes.lo P11Objects.lo SoftHSM.lo common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la libtool: link: x86_64-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/x86_64-linux-gnu/13/../../../../x86_64-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/x86_64-linux-gnu/13/crtbeginS.o .libs/access.o .libs/main.o .libs/P11Attributes.o .libs/P11Objects.o .libs/SoftHSM.o -Wl,--whole-archive common/.libs/libsofthsm_common.a crypto/.libs/libsofthsm_crypto.a data_mgr/.libs/libsofthsm_datamgr.a handle_mgr/.libs/libsofthsm_handlemgr.a object_store/.libs/libsofthsm_objectstore.a session_mgr/.libs/libsofthsm_sessionmgr.a slot_mgr/.libs/libsofthsm_slotmgr.a -Wl,--no-whole-archive -lcrypto -lsqlite3 -L/usr/lib/gcc-cross/x86_64-linux-gnu/13 -L/usr/lib/gcc-cross/x86_64-linux-gnu/13/../../../../x86_64-linux-gnu/lib/../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc-cross/x86_64-linux-gnu/13/../../../../x86_64-linux-gnu/lib -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc-cross/x86_64-linux-gnu/13/crtendS.o /usr/lib/gcc-cross/x86_64-linux-gnu/13/../../../../x86_64-linux-gnu/lib/../lib/crtn.o -m64 -g -O2 -fstack-protector-strong -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libsofthsm2.so -o .libs/libsofthsm2.so libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_common.a && x86_64-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_crypto.a && x86_64-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_datamgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_handlemgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_objectstore.a && x86_64-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_slotmgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm2.a access.o main.o P11Attributes.o P11Objects.o SoftHSM.o .libs/libsofthsm2.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm2.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm2.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm2.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm2.lax/libsofthsm_common.a/log.o .libs/libsofthsm2.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Token.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm2.a libtool: link: rm -fr .libs/libsofthsm2.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm2.la" && ln -s "../libsofthsm2.la" "libsofthsm2.la" ) /bin/bash ../../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_convarch.la common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_common.a && x86_64-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a && x86_64-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a && x86_64-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a && x86_64-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: x86_64-linux-gnu-ar cr .libs/libsofthsm_convarch.a .libs/libsofthsm_convarch.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/log.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Token.o libtool: link: x86_64-linux-gnu-ranlib .libs/libsofthsm_convarch.a libtool: link: rm -fr .libs/libsofthsm_convarch.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm_convarch.la" && ln -s "../libsofthsm_convarch.la" "libsofthsm_convarch.la" ) make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' Making all in bin make[4]: Entering directory '/<>/src/bin' Making all in common make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/bin/common' Making all in keyconv make[5]: Entering directory '/<>/src/bin/keyconv' x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv.o softhsm2-keyconv.cpp x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -c -o base64.o base64.c x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv-ossl.o softhsm2-keyconv-ossl.cpp softhsm2-keyconv-ossl.cpp: In function ‘int save_rsa_pkcs8(char*, char*, key_material_t*)’: softhsm2-keyconv-ossl.cpp:98:22: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 98 | rsa = RSA_new(); | ~~~~~~~^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from softhsm2-keyconv-ossl.cpp:44: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ softhsm2-keyconv-ossl.cpp:107:25: warning: ‘int RSA_set0_factors(RSA*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 107 | RSA_set0_factors(rsa, bn_p, bn_q); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:108:28: warning: ‘int RSA_set0_crt_params(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 108 | RSA_set0_crt_params(rsa, bn_dmp1, bn_dmq1, bn_iqmp); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:109:21: warning: ‘int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 109 | RSA_set0_key(rsa, bn_n, bn_e, bn_d); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:114:31: warning: ‘int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 114 | if (!EVP_PKEY_set1_RSA(ossl_pkey, rsa)) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/pem.h:22: /usr/include/openssl/evp.h:1346:5: note: declared here 1346 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:117:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 117 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ softhsm2-keyconv-ossl.cpp:121:17: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 121 | RSA_free(rsa); | ~~~~~~~~^~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ softhsm2-keyconv-ossl.cpp: In function ‘int save_dsa_pkcs8(char*, char*, key_material_t*)’: softhsm2-keyconv-ossl.cpp:194:22: warning: ‘DSA* DSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 194 | dsa = DSA_new(); | ~~~~~~~^~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ softhsm2-keyconv-ossl.cpp:201:21: warning: ‘int DSA_set0_pqg(DSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 201 | DSA_set0_pqg(dsa, bn_p, bn_q, bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:202:21: warning: ‘int DSA_set0_key(DSA*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 202 | DSA_set0_key(dsa, bn_pub_key, bn_priv_key); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:207:31: warning: ‘int EVP_PKEY_set1_DSA(EVP_PKEY*, dsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | if (!EVP_PKEY_set1_DSA(ossl_pkey, dsa)) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1355:5: note: declared here 1355 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key); | ^~~~~~~~~~~~~~~~~ softhsm2-keyconv-ossl.cpp:210:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ softhsm2-keyconv-ossl.cpp:214:17: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | DSA_free(dsa); | ~~~~~~~~^~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ../../lib/crypto/OSSLComp.o ../../lib/crypto/OSSLComp.cpp /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto libtool: link: x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto make[5]: Leaving directory '/<>/src/bin/keyconv' Making all in util make[5]: Entering directory '/<>/src/bin/util' x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util.o softhsm2-util.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/findslot.o ../common/findslot.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/getpw.o ../common/getpw.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o ../common/library.o ../common/library.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util-ossl.o softhsm2-util-ossl.cpp softhsm2-util-ossl.cpp: In function ‘int crypto_import_key_pair(CK_SESSION_HANDLE, char*, char*, char*, char*, size_t, int)’: softhsm2-util-ossl.cpp:157:48: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 157 | rsa = EVP_PKEY_get1_RSA(pkey); | ~~~~~~~~~~~~~~~~~^~~~~~ In file included from softhsm2-util-ossl.h:42, from softhsm2-util-ossl.cpp:36: /usr/include/openssl/evp.h:1350:16: note: declared here 1350 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:160:48: warning: ‘dsa_st* EVP_PKEY_get1_DSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | dsa = EVP_PKEY_get1_DSA(pkey); | ~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1359:16: note: declared here 1359 | struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:164:53: warning: ‘ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 164 | ecdsa = EVP_PKEY_get1_EC_KEY(pkey); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1376:19: note: declared here 1376 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:189:25: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 189 | RSA_free(rsa); | ~~~~~~~~^~~~~ In file included from softhsm2-util-ossl.h:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ softhsm2-util-ossl.cpp:194:25: warning: ‘void DSA_free(DSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 194 | DSA_free(dsa); | ~~~~~~~~^~~~~ In file included from softhsm2-util-ossl.h:37: /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ softhsm2-util-ossl.cpp:200:28: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 200 | EC_KEY_free(ecdsa); | ~~~~~~~~~~~^~~~~~~ In file included from softhsm2-util-ossl.h:39: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ softhsm2-util-ossl.cpp: In function ‘rsa_key_material_t* crypto_malloc_rsa(RSA*)’: softhsm2-util-ossl.cpp:387:25: warning: ‘void RSA_get0_factors(const RSA*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 387 | RSA_get0_factors(rsa, &bn_p, &bn_q); | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:388:28: warning: ‘void RSA_get0_crt_params(const RSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 388 | RSA_get0_crt_params(rsa, &bn_dmp1, &bn_dmq1, &bn_iqmp); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:389:21: warning: ‘void RSA_get0_key(const RSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 389 | RSA_get0_key(rsa, &bn_n, &bn_e, &bn_d); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ softhsm2-util-ossl.cpp: In function ‘dsa_key_material_t* crypto_malloc_dsa(DSA*)’: softhsm2-util-ossl.cpp:553:21: warning: ‘void DSA_get0_pqg(const DSA*, const BIGNUM**, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 553 | DSA_get0_pqg(dsa, &bn_p, &bn_q, &bn_g); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ softhsm2-util-ossl.cpp:554:21: warning: ‘void DSA_get0_key(const DSA*, const BIGNUM**, const BIGNUM**)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 554 | DSA_get0_key(dsa, &bn_pub_key, &bn_priv_key); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ softhsm2-util-ossl.cpp: In function ‘ecdsa_key_material_t* crypto_malloc_ecdsa(EC_KEY*)’: softhsm2-util-ossl.cpp:691:50: warning: ‘const BIGNUM* EC_KEY_get0_private_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 691 | const BIGNUM *d = EC_KEY_get0_private_key(ec_key); | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:692:50: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 692 | const EC_GROUP *group = EC_KEY_get0_group(ec_key); | ~~~~~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ softhsm2-util-ossl.cpp:693:55: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 693 | const EC_POINT *point = EC_KEY_get0_public_key(ec_key); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -lsqlite3 ../../lib/libsofthsm_convarch.la libtool: link: x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o ../../lib/.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 make[5]: Leaving directory '/<>/src/bin/util' Making all in dump make[5]: Entering directory '/<>/src/bin/dump' x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-dump-file.o softhsm2-dump-file.cpp /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o libtool: link: x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o make[5]: Leaving directory '/<>/src/bin/dump' Making all in migrate make[5]: Entering directory '/<>/src/bin/migrate' x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/pkcs11 -I./../common -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -c -o softhsm2-migrate.o softhsm2-migrate.cpp /bin/bash ../../../libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt libtool: link: x86_64-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt make[5]: Leaving directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with autoreconf dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in src make[2]: Entering directory '/<>/src' Making install in lib make[3]: Entering directory '/<>/src/lib' Making install in common make[4]: Entering directory '/<>/src/lib/common' make[5]: Entering directory '/<>/src/lib/common' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 softhsm2.conf.5 '/<>/debian/tmp/usr/share/man/man5' make install-data-hook make[6]: Entering directory '/<>/src/lib/common' test -d /<>/debian/tmp/etc/softhsm || \ /usr/bin/install -c -d /<>/debian/tmp/etc/softhsm test -f /<>/debian/tmp/etc/softhsm/softhsm2.conf || \ /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm/softhsm2.conf.sample test -d /<>/debian/tmp/var/lib/softhsm/tokens/ || \ /usr/bin/install -c -d -m 1777 /<>/debian/tmp/var/lib/softhsm/tokens/ make[6]: Leaving directory '/<>/src/lib/common' make[5]: Leaving directory '/<>/src/lib/common' make[4]: Leaving directory '/<>/src/lib/common' Making install in crypto make[4]: Entering directory '/<>/src/lib/crypto' Making install in test make[5]: Entering directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Entering directory '/<>/src/lib/crypto' make[6]: Entering directory '/<>/src/lib/crypto' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' make[4]: Leaving directory '/<>/src/lib/crypto' Making install in data_mgr make[4]: Entering directory '/<>/src/lib/data_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Entering directory '/<>/src/lib/data_mgr' make[6]: Entering directory '/<>/src/lib/data_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' make[4]: Leaving directory '/<>/src/lib/data_mgr' Making install in object_store make[4]: Entering directory '/<>/src/lib/object_store' Making install in test make[5]: Entering directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Entering directory '/<>/src/lib/object_store' make[6]: Entering directory '/<>/src/lib/object_store' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' make[4]: Leaving directory '/<>/src/lib/object_store' Making install in session_mgr make[4]: Entering directory '/<>/src/lib/session_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Entering directory '/<>/src/lib/session_mgr' make[6]: Entering directory '/<>/src/lib/session_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' make[4]: Leaving directory '/<>/src/lib/session_mgr' Making install in slot_mgr make[4]: Entering directory '/<>/src/lib/slot_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' make[4]: Leaving directory '/<>/src/lib/slot_mgr' Making install in handle_mgr make[4]: Entering directory '/<>/src/lib/handle_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' make[4]: Leaving directory '/<>/src/lib/handle_mgr' Making install in test make[4]: Entering directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib/test' make[4]: Leaving directory '/<>/src/lib/test' make[4]: Entering directory '/<>/src/lib' make[5]: Entering directory '/<>/src/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsofthsm2.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm' libtool: install: /usr/bin/install -c .libs/libsofthsm2.so /<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so libtool: install: /usr/bin/install -c .libs/libsofthsm2.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.la libtool: install: /usr/bin/install -c .libs/libsofthsm2.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.a libtool: install: x86_64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu/softhsm' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' make[3]: Leaving directory '/<>/src/lib' Making install in bin make[3]: Entering directory '/<>/src/bin' Making install in common make[4]: Entering directory '/<>/src/bin/common' make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin/common' make[4]: Leaving directory '/<>/src/bin/common' Making install in keyconv make[4]: Entering directory '/<>/src/bin/keyconv' make[5]: Entering directory '/<>/src/bin/keyconv' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-keyconv '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-keyconv /<>/debian/tmp/usr/bin/softhsm2-keyconv /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-keyconv.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/keyconv' make[4]: Leaving directory '/<>/src/bin/keyconv' Making install in util make[4]: Entering directory '/<>/src/bin/util' make[5]: Entering directory '/<>/src/bin/util' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-util '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-util /<>/debian/tmp/usr/bin/softhsm2-util /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-util.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/util' make[4]: Leaving directory '/<>/src/bin/util' Making install in dump make[4]: Entering directory '/<>/src/bin/dump' make[5]: Entering directory '/<>/src/bin/dump' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-dump-file '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-dump-file /<>/debian/tmp/usr/bin/softhsm2-dump-file /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-dump-file.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/dump' make[4]: Leaving directory '/<>/src/bin/dump' Making install in migrate make[4]: Entering directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin/migrate' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-migrate '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-migrate /<>/debian/tmp/usr/bin/softhsm2-migrate /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-migrate.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/migrate' make[4]: Leaving directory '/<>/src/bin/migrate' make[4]: Entering directory '/<>/src/bin' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[3]: Leaving directory '/<>/src/bin' make[3]: Entering directory '/<>/src' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/install -c -m 644 softhsm2.module '/<>/debian/tmp/usr/share/p11-kit/modules' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp/usr/include/softhsm/ install -m 0644 /<>/src/lib/pkcs11/*.h /<>/debian/tmp/usr/include/softhsm/ find /<>/debian/tmp -name *.la | xargs rm -f dh_install make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installexamples -a dh_installman -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' #FIXME when all packages know that we have move to multiarch libdir, we cannot remove this symlink #While I have no idea when we can finish this. dh_link -plibsofthsm2 usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so usr/lib/softhsm/libsofthsm2.so dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -O--dbgsym-migration='softhsm2-dbg (<< 2.2.0-2~)' make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package softhsm2-common: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'softhsm2-common' in '../softhsm2-common_2.6.1-2.2_amd64.deb'. dpkg-deb: building package 'softhsm2' in '../softhsm2_2.6.1-2.2_amd64.deb'. dpkg-deb: building package 'softhsm2-dbgsym' in '../softhsm2-dbgsym_2.6.1-2.2_amd64.deb'. dpkg-deb: building package 'libsofthsm2-dev' in '../libsofthsm2-dev_2.6.1-2.2_amd64.deb'. dpkg-deb: building package 'libsofthsm2' in '../libsofthsm2_2.6.1-2.2_amd64.deb'. dpkg-deb: building package 'libsofthsm2-dbgsym' in '../libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb'. dpkg-genbuildinfo --build=any -O../softhsm2_2.6.1-2.2_amd64.buildinfo dpkg-genchanges --build=any -O../softhsm2_2.6.1-2.2_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-29T22:04:48Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ softhsm2_2.6.1-2.2_amd64.changes: --------------------------------- Format: 1.8 Date: Fri, 27 Oct 2023 19:35:06 +0200 Source: softhsm2 Binary: libsofthsm2 libsofthsm2-dbgsym libsofthsm2-dev softhsm2 softhsm2-common softhsm2-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 2.6.1-2.2 Distribution: unstable Urgency: medium Maintainer: Debian DNS Team Changed-By: Bastian Germann Description: libsofthsm2 - cryptographic store accessible through a PKCS #11 libsofthsm2-dev - cryptographic store accessible through a PKCS #11 softhsm2 - cryptographic store accessible through a PKCS #11 softhsm2-common - cryptographic store accessible through a PKCS #11 Closes: 1054445 1054670 Changes: softhsm2 (2.6.1-2.2) unstable; urgency=medium . * Non-maintainer upload * Drop transitional packages (Closes: #1054670) . [ Santiago Vila ] * Add missing Depends on passwd (Closes: #1054445) Checksums-Sha1: 0376d213e54e13ffd5e84beb2c6122ca62fa8e8b 3349112 libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb f2d3bb03a446a5df6252f6d95f2a4dd33dce230d 328772 libsofthsm2-dev_2.6.1-2.2_amd64.deb 5a3c28bf6f484d8f2e6ac41092cb2dacf5166d07 252012 libsofthsm2_2.6.1-2.2_amd64.deb aa096ff61d926e7bc579ce7cb0ce73836de748af 12112 softhsm2-common_2.6.1-2.2_amd64.deb 4223e791019c6152d2dc2ecd6e4dbbe59d7702f2 2145192 softhsm2-dbgsym_2.6.1-2.2_amd64.deb d352730936613ebc163f859cf8d3371d11eda933 6667 softhsm2_2.6.1-2.2_amd64.buildinfo e6f45e684f77630138e9a2da67b107861b5f0ebc 168828 softhsm2_2.6.1-2.2_amd64.deb Checksums-Sha256: a0babae025724cb6a55b3c029489ea7b63f041ad75369b8f0d8c69b4b2e11b7a 3349112 libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb 24de7f6021aeae0013d8c01083f8de6c29a58831c25f7e4744e7b90956dee55b 328772 libsofthsm2-dev_2.6.1-2.2_amd64.deb 05a827871089d6d1f657bc5a5803e439e4eceb13e3b5523f007a1328420f34c3 252012 libsofthsm2_2.6.1-2.2_amd64.deb e0971e4b8793b51f54451380d18cc1a9e221194807fccda5c84937ef7454d211 12112 softhsm2-common_2.6.1-2.2_amd64.deb 25d2e5307ae52175b66a24e8c2c442e4afec1e7c5d15ea99a4285ba058493982 2145192 softhsm2-dbgsym_2.6.1-2.2_amd64.deb d207aa2c544ce18454c9d178ab2790d24df0e6b60cbd1195097e9fab2b87920a 6667 softhsm2_2.6.1-2.2_amd64.buildinfo 6fc70cde8a820eb44acaa02ae8b3d8cb0b24721e40129e7b36d8b95b418ce65f 168828 softhsm2_2.6.1-2.2_amd64.deb Files: 8423e020ee48cbdfb3f8ce9ee22b2618 3349112 debug optional libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb 8c923d17e0102f7dd6f946ffabaa40a7 328772 libdevel optional libsofthsm2-dev_2.6.1-2.2_amd64.deb 19596664064a54c443cd7e12d35e9338 252012 libs optional libsofthsm2_2.6.1-2.2_amd64.deb 6eb683868e9b54e4cab590797547ddb6 12112 admin optional softhsm2-common_2.6.1-2.2_amd64.deb 20600de13730aae5e1f48655484e00f3 2145192 debug optional softhsm2-dbgsym_2.6.1-2.2_amd64.deb fdc1967badbc4d19132aca13660014c7 6667 admin optional softhsm2_2.6.1-2.2_amd64.buildinfo 391a3edfc2da01b8da693a0577f57d8d 168828 admin optional softhsm2_2.6.1-2.2_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: softhsm2 Binary: libsofthsm2 libsofthsm2-dbgsym libsofthsm2-dev softhsm2 softhsm2-common softhsm2-dbgsym Architecture: amd64 Version: 2.6.1-2.2 Checksums-Md5: 8423e020ee48cbdfb3f8ce9ee22b2618 3349112 libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb 8c923d17e0102f7dd6f946ffabaa40a7 328772 libsofthsm2-dev_2.6.1-2.2_amd64.deb 19596664064a54c443cd7e12d35e9338 252012 libsofthsm2_2.6.1-2.2_amd64.deb 6eb683868e9b54e4cab590797547ddb6 12112 softhsm2-common_2.6.1-2.2_amd64.deb 20600de13730aae5e1f48655484e00f3 2145192 softhsm2-dbgsym_2.6.1-2.2_amd64.deb 391a3edfc2da01b8da693a0577f57d8d 168828 softhsm2_2.6.1-2.2_amd64.deb Checksums-Sha1: 0376d213e54e13ffd5e84beb2c6122ca62fa8e8b 3349112 libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb f2d3bb03a446a5df6252f6d95f2a4dd33dce230d 328772 libsofthsm2-dev_2.6.1-2.2_amd64.deb 5a3c28bf6f484d8f2e6ac41092cb2dacf5166d07 252012 libsofthsm2_2.6.1-2.2_amd64.deb aa096ff61d926e7bc579ce7cb0ce73836de748af 12112 softhsm2-common_2.6.1-2.2_amd64.deb 4223e791019c6152d2dc2ecd6e4dbbe59d7702f2 2145192 softhsm2-dbgsym_2.6.1-2.2_amd64.deb e6f45e684f77630138e9a2da67b107861b5f0ebc 168828 softhsm2_2.6.1-2.2_amd64.deb Checksums-Sha256: a0babae025724cb6a55b3c029489ea7b63f041ad75369b8f0d8c69b4b2e11b7a 3349112 libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb 24de7f6021aeae0013d8c01083f8de6c29a58831c25f7e4744e7b90956dee55b 328772 libsofthsm2-dev_2.6.1-2.2_amd64.deb 05a827871089d6d1f657bc5a5803e439e4eceb13e3b5523f007a1328420f34c3 252012 libsofthsm2_2.6.1-2.2_amd64.deb e0971e4b8793b51f54451380d18cc1a9e221194807fccda5c84937ef7454d211 12112 softhsm2-common_2.6.1-2.2_amd64.deb 25d2e5307ae52175b66a24e8c2c442e4afec1e7c5d15ea99a4285ba058493982 2145192 softhsm2-dbgsym_2.6.1-2.2_amd64.deb 6fc70cde8a820eb44acaa02ae8b3d8cb0b24721e40129e7b36d8b95b418ce65f 168828 softhsm2_2.6.1-2.2_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Sun, 29 Oct 2023 22:04:46 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.2), bash (= 5.2.15-2+b6), binutils (= 2.41-6), binutils-aarch64-linux-gnu (= 2.41-6), binutils-common (= 2.41-6), bsdextrautils (= 2.39.2-4), bsdutils (= 1:2.39.2-4), build-essential (= 12.10), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:13.2.0-1), cpp-13 (= 13.2.0-6), dash (= 0.5.12-6), debconf (= 1.5.82), debhelper (= 13.11.7), debianutils (= 5.14), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.0), dpkg-dev (= 1.22.0), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1), g++-13 (= 13.2.0-6), gcc (= 4:13.2.0-1), gcc-13 (= 13.2.0-6), gcc-13-base (= 13.2.0-6), gettext (= 0.21-13+b1), gettext-base (= 0.21-13+b1), grep (= 3.11-3), groff-base (= 1.23.0-3), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-6), libatomic1 (= 13.2.0-6), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-6), libblkid1 (= 2.39.2-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.37-12), libc-dev-bin (= 2.37-12), libc6 (= 2.37-12), libc6-dev (= 2.37-12), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.2.0-6), libcom-err2 (= 1.47.0-2+b1), libcppunit-1.15-0 (= 1.15.1-4+b1), libcppunit-dev (= 1.15.1-4+b1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-6), libctf0 (= 2.41-6), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.271), libdebhelper-perl (= 13.11.7), libdpkg-perl (= 1.22.0), libelf1 (= 0.189-4), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-6), libgcc-s1 (= 13.2.0-6), libgcrypt20 (= 1.10.2-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2), libgomp1 (= 13.2.0-6), libgpg-error0 (= 1.47-2), libgprofng0 (= 2.41-6), libgssapi-krb5-2 (= 1.20.1-5), libhwasan0 (= 13.2.0-6), libicu72 (= 72.1-4), libisl23 (= 0.26-3), libitm1 (= 13.2.0-6), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-5), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-5), libkrb5support0 (= 1.20.1-5), liblsan0 (= 13.2.0-6), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.4-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.2-4), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libnumber-compare-perl (= 0.03-3), libp11-kit-dev (= 0.25.0-5), libp11-kit0 (= 0.25.0-5), libpam-modules (= 1.5.2-9.1), libpam-modules-bin (= 1.5.2-9.1), libpam-runtime (= 1.5.2-9.1), libpam0g (= 1.5.2-9.1), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libquadmath0 (= 13.2.0-6), libreadline8 (= 8.2-1.3), libseccomp2 (= 2.5.4-2), libselinux1 (= 3.5-1), libsframe1 (= 2.41-6), libsmartcols1 (= 2.39.2-4), libsqlite3-0 (= 3.43.2-1), libsqlite3-dev (= 3.43.2-1), libssl-dev (= 3.0.12-1), libssl3 (= 3.0.12-1), libstdc++-13-dev (= 13.2.0-6), libstdc++6 (= 13.2.0-6), libsub-override-perl (= 0.09-4), libsystemd0 (= 254.5-1), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4+20231016-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libtsan2 (= 13.2.0-6), libubsan1 (= 13.2.0-6), libuchardet0 (= 0.0.7-1), libudev1 (= 254.5-1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-4), libxml2 (= 2.9.14+dfsg-1.3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.8-1), login (= 1:4.13+dfsg1-3), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.0-1), mawk (= 1.3.4.20230808-1), ncurses-base (= 6.4+20231016-1), ncurses-bin (= 6.4+20231016-1), patch (= 2.7.6-7), perl (= 5.36.0-9), perl-base (= 5.36.0-9), perl-modules-5.36 (= 5.36.0-9), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sqlite3 (= 3.43.2-1), sysvinit-utils (= 3.08-3), tar (= 1.34+dfsg-1.2), usrmerge (= 38), util-linux (= 2.39.2-4), xz-utils (= 5.4.4-0.1), zlib1g (= 1:1.2.13.dfsg-3) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1698428106" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsofthsm2-dbgsym_2.6.1-2.2_amd64.deb -------------------------------------- new Debian package, version 2.0. size 3349112 bytes: control archive=560 bytes. 433 bytes, 14 lines control 106 bytes, 1 lines md5sums Package: libsofthsm2-dbgsym Source: softhsm2 Version: 2.6.1-2.2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 3528 Depends: libsofthsm2 (= 2.6.1-2.2) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for libsofthsm2 Build-Ids: 16c9e51e72091d5ef7198973c29adcaa23851b4a drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/16/ -rw-r--r-- root/root 3602200 2023-10-27 17:35 ./usr/lib/debug/.build-id/16/c9e51e72091d5ef7198973c29adcaa23851b4a.debug drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-27 17:35 ./usr/share/doc/libsofthsm2-dbgsym -> libsofthsm2 libsofthsm2-dev_2.6.1-2.2_amd64.deb ----------------------------------- new Debian package, version 2.0. size 328772 bytes: control archive=980 bytes. 818 bytes, 22 lines control 444 bytes, 6 lines md5sums Package: libsofthsm2-dev Source: softhsm2 Version: 2.6.1-2.2 Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 2576 Depends: libsofthsm2 (= 2.6.1-2.2), softhsm2-common Conflicts: libsofthsm-dev Section: libdevel Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains development library. You will need external PKCS#11 header files. drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/include/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/include/softhsm/ -rw-r--r-- root/root 3058 2023-10-27 17:35 ./usr/include/softhsm/cryptoki.h -rw-r--r-- root/root 56026 2023-10-27 17:35 ./usr/include/softhsm/pkcs11.h drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/softhsm/ -rw-r--r-- root/root 2550560 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.a drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/libsofthsm2-dev/ -rw-r--r-- root/root 602 2023-10-27 17:35 ./usr/share/doc/libsofthsm2-dev/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/libsofthsm2-dev/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dev/copyright libsofthsm2_2.6.1-2.2_amd64.deb ------------------------------- new Debian package, version 2.0. size 252012 bytes: control archive=976 bytes. 862 bytes, 23 lines control 379 bytes, 5 lines md5sums Package: libsofthsm2 Source: softhsm2 Version: 2.6.1-2.2 Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 925 Depends: softhsm2-common, libc6 (>= 2.33), libgcc-s1 (>= 3.0), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Recommends: softhsm2 Breaks: opendnssec-common (<< 1.3.5-1~) Provides: libpkcs11 Section: libs Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains shared library. drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/softhsm/ lrwxrwxrwx root/root 0 2023-10-27 17:35 ./usr/lib/softhsm/libsofthsm2.so -> ../x86_64-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/softhsm/ -rw-r--r-- root/root 916280 2023-10-27 17:35 ./usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/libsofthsm2/ -rw-r--r-- root/root 599 2023-10-27 17:35 ./usr/share/doc/libsofthsm2/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/libsofthsm2/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/libsofthsm2/copyright drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 162 2020-05-15 09:41 ./usr/share/lintian/overrides/libsofthsm2 softhsm2-common_2.6.1-2.2_amd64.deb ----------------------------------- new Debian package, version 2.0. size 12112 bytes: control archive=1596 bytes. 772 bytes, 21 lines control 471 bytes, 6 lines md5sums 943 bytes, 42 lines * postinst #!/bin/sh 1014 bytes, 50 lines * postrm #!/bin/sh Package: softhsm2-common Source: softhsm2 Version: 2.6.1-2.2 Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 37 Depends: passwd, ucf Conflicts: softhsm-common (<< 2.0) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains common files shared between enforcer and signer. drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./etc/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./etc/softhsm/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/softhsm2-common/ -rw-r--r-- root/root 602 2023-10-27 17:35 ./usr/share/doc/softhsm2-common/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/softhsm2-common/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/copyright drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/softhsm2-common/examples/ -rw-r--r-- root/root 394 2023-10-27 17:35 ./usr/share/doc/softhsm2-common/examples/softhsm2.conf.sample drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/p11-kit/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/p11-kit/modules/ -rw-r--r-- root/root 171 2023-10-27 17:35 ./usr/share/p11-kit/modules/softhsm2.module drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/softhsm/ -rw-r--r-- root/root 394 2023-10-27 17:35 ./usr/share/softhsm/softhsm2.conf drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/lib/softhsm/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/lib/softhsm/tokens/ softhsm2-dbgsym_2.6.1-2.2_amd64.deb ----------------------------------- new Debian package, version 2.0. size 2145192 bytes: control archive=728 bytes. 547 bytes, 14 lines control 424 bytes, 4 lines md5sums Package: softhsm2-dbgsym Source: softhsm2 Version: 2.6.1-2.2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 2275 Depends: softhsm2 (= 2.6.1-2.2) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for softhsm2 Build-Ids: 00551f943ec33b5560384f08a5723f8b9a8fbe53 4943f66953d06cafa8a31f91faaa4eb886b8d550 55181e80c66f3bb8677d74225f376820d53832ba b101a9264adfa06e299c9e2e53304786c713da84 drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/00/ -rw-r--r-- root/root 1980768 2023-10-27 17:35 ./usr/lib/debug/.build-id/00/551f943ec33b5560384f08a5723f8b9a8fbe53.debug drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/49/ -rw-r--r-- root/root 253824 2023-10-27 17:35 ./usr/lib/debug/.build-id/49/43f66953d06cafa8a31f91faaa4eb886b8d550.debug drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/55/ -rw-r--r-- root/root 48648 2023-10-27 17:35 ./usr/lib/debug/.build-id/55/181e80c66f3bb8677d74225f376820d53832ba.debug drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/lib/debug/.build-id/b1/ -rw-r--r-- root/root 30832 2023-10-27 17:35 ./usr/lib/debug/.build-id/b1/01a9264adfa06e299c9e2e53304786c713da84.debug drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-27 17:35 ./usr/share/doc/softhsm2-dbgsym -> softhsm2 softhsm2_2.6.1-2.2_amd64.deb ---------------------------- new Debian package, version 2.0. size 168828 bytes: control archive=1124 bytes. 806 bytes, 19 lines control 820 bytes, 12 lines md5sums Package: softhsm2 Version: 2.6.1-2.2 Architecture: amd64 Maintainer: Debian DNS Team Installed-Size: 605 Depends: libsofthsm2, softhsm2-common, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains command line tools. drwxr-xr-x root/root 0 2023-10-27 17:35 ./ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/bin/ -rwxr-xr-x root/root 80048 2023-10-27 17:35 ./usr/bin/softhsm2-dump-file -rwxr-xr-x root/root 22680 2023-10-27 17:35 ./usr/bin/softhsm2-keyconv -rwxr-xr-x root/root 30872 2023-10-27 17:35 ./usr/bin/softhsm2-migrate -rwxr-xr-x root/root 444880 2023-10-27 17:35 ./usr/bin/softhsm2-util drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/doc/softhsm2/ -rw-r--r-- root/root 597 2023-10-27 17:35 ./usr/share/doc/softhsm2/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/softhsm2/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/softhsm2/copyright drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/man/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/man/man1/ -rw-r--r-- root/root 264 2023-10-27 17:35 ./usr/share/man/man1/softhsm2-dump-file.1.gz -rw-r--r-- root/root 684 2023-10-27 17:35 ./usr/share/man/man1/softhsm2-keyconv.1.gz -rw-r--r-- root/root 715 2023-10-27 17:35 ./usr/share/man/man1/softhsm2-migrate.1.gz -rw-r--r-- root/root 2163 2023-10-27 17:35 ./usr/share/man/man1/softhsm2-util.1.gz drwxr-xr-x root/root 0 2023-10-27 17:35 ./usr/share/man/man5/ -rw-r--r-- root/root 1397 2023-10-27 17:35 ./usr/share/man/man5/softhsm2.conf.5.gz drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/lib/ drwxr-xr-x root/root 0 2023-10-27 17:35 ./var/lib/softhsm/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1382 B] Get:5 copy:/<>/apt_archive ./ Packages [1461 B] Fetched 3458 B in 0s (195 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 123 newly installed, 0 to remove and 0 not upgraded. Need to get 12.5 MB of archives. After this operation, 50.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 openssl arm64 3.0.12-1 [1383 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 ca-certificates all 20230311 [153 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 diffstat arm64 1.65-1 [31.2 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 libassuan0 arm64 2.5.6-1 [47.3 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 gpgconf arm64 2.2.40-1.1 [557 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 gpg arm64 2.2.40-1.1 [903 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 iso-codes all 4.15.0-1 [2906 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libapt-pkg-perl arm64 0.1.40+b2 [66.1 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-2+b1 [10.4 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.008-2 [15.9 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b1 [22.9 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:20 http://mirror.einval.org/debian unstable/main arm64 libvariable-magic-perl arm64 0.63-1+b1 [42.8 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libberkeleydb-perl arm64 0.64-2+b1 [121 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 liburi-perl all 5.21-1 [95.6 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.81-1 [98.6 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libcgi-pm-perl all 4.59-1 [219 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:29 http://mirror.einval.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b1 [35.3 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 libclone-perl arm64 0.46-1 [13.5 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libparams-util-perl arm64 1.102-2+b1 [24.2 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libsub-install-perl all 0.929-1 [10.5 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:38 http://mirror.einval.org/debian unstable/main arm64 libcpanel-json-xs-perl arm64 4.37-1 [129 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libdata-dpath-perl all 0.59-1 [43.6 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libdata-messagepack-perl arm64 1.02-1+b1 [34.0 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b1 [98.8 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libdevel-size-perl arm64 0.83-2+b1 [24.2 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libemail-address-xs-perl arm64 1.05-1+b1 [28.3 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libhttp-message-perl all 6.45-1 [82.0 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:70 http://mirror.einval.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.92-2+b1 [308 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libnet-http-perl all 6.23-1 [23.9 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.11-1 [10.5 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libwww-perl all 6.72-1 [187 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 liblz1 arm64 1.13-6 [39.0 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:93 http://mirror.einval.org/debian unstable/main arm64 libmouse-perl arm64 2.5.10-1+b3 [167 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 libsub-identify-perl arm64 0.14-3 [10.9 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 libsub-name-perl arm64 0.27-1 [12.3 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 libperlio-gzip-perl arm64 0.20-1+b1 [17.1 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 libperlio-utf8-strict-perl arm64 0.010-1 [11.2 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libproc-processtable-perl arm64 0.636-1 [42.3 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libsereal-decoder-perl arm64 5.004+ds-1 [95.4 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libsereal-encoder-perl arm64 5.004+ds-1 [97.2 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:106 http://mirror.einval.org/debian unstable/main arm64 libxs-parse-keyword-perl arm64 0.38-1 [58.7 kB] Get:107 http://mirror.einval.org/debian unstable/main arm64 libsyntax-keyword-try-perl arm64 0.29-1 [28.5 kB] Get:108 http://mirror.einval.org/debian unstable/main arm64 libterm-readkey-perl arm64 2.38-2+b1 [24.1 kB] Get:109 http://mirror.einval.org/debian unstable/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b1 [8396 B] Get:110 http://mirror.einval.org/debian unstable/main arm64 libtext-markdown-discount-perl arm64 0.16-1 [13.0 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 libtext-xslate-perl arm64 3.5.9-1+b2 [196 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:113 http://mirror.einval.org/debian unstable/main arm64 libtime-moment-perl arm64 0.44-2+b1 [72.2 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libunicode-utf8-perl arm64 0.62-2 [19.9 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:116 http://mirror.einval.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:117 http://mirror.einval.org/debian unstable/main arm64 libyaml-libyaml-perl arm64 0.86+ds-1 [32.8 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 plzip arm64 1.10-6 [58.0 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:122 http://mirror.einval.org/debian unstable/main arm64 unzip arm64 6.0-28 [157 kB] Get:123 http://mirror.einval.org/debian unstable/main arm64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 12.5 MB in 0s (50.4 MB/s) Selecting previously unselected package netbase. (Reading database ... 17155 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package openssl. Preparing to unpack .../001-openssl_3.0.12-1_arm64.deb ... Unpacking openssl (3.0.12-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../002-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../003-diffstat_1.65-1_arm64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../004-libassuan0_2.5.6-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.6-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../005-gpgconf_2.2.40-1.1_arm64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package gpg. Preparing to unpack .../006-gpg_2.2.40-1.1_arm64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../007-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../008-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../009-libapt-pkg-perl_0.1.40+b2_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../010-libb-hooks-op-check-perl_0.22-2+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../011-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../012-libdevel-callchecker-perl_0.008-2_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../013-libparams-classify-perl_0.015-2+b1_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../014-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../015-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../016-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../017-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../018-libvariable-magic-perl_0.63-1+b1_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../019-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../020-libberkeleydb-perl_0.64-2+b1_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../021-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../022-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../023-liburi-perl_5.21-1_all.deb ... Unpacking liburi-perl (5.21-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../024-libhtml-parser-perl_3.81-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../025-libcgi-pm-perl_4.59-1_all.deb ... Unpacking libcgi-pm-perl (4.59-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../026-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../027-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../028-libclass-xsaccessor-perl_1.19-4+b1_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../029-libclone-perl_0.46-1_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../030-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../031-libparams-util-perl_1.102-2+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../032-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../033-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../034-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../035-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../036-libcpanel-json-xs-perl_4.37-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.37-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../037-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../038-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../039-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../040-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../041-libdata-dpath-perl_0.59-1_all.deb ... Unpacking libdata-dpath-perl (0.59-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../042-libdata-messagepack-perl_1.02-1+b1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../043-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../044-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../045-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../046-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../047-libnetaddr-ip-perl_4.079+dfsg-2+b1_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../048-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../049-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../050-libdevel-size-perl_0.83-2+b1_arm64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../051-libemail-address-xs-perl_1.05-1+b1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../052-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../053-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../054-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../055-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../056-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../057-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../058-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../059-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../060-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../061-libhttp-message-perl_6.45-1_all.deb ... Unpacking libhttp-message-perl (6.45-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../062-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../063-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../064-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../065-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../066-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../067-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../068-libnet-ssleay-perl_1.92-2+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../069-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../070-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../071-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../072-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../073-libwww-perl_6.72-1_all.deb ... Unpacking libwww-perl (6.72-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../074-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../075-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../076-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../077-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../078-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../079-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../080-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../081-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../082-liblz1_1.13-6_arm64.deb ... Unpacking liblz1:arm64 (1.13-6) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../083-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../084-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../085-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../086-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../087-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../088-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../089-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../090-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../091-libmouse-perl_2.5.10-1+b3_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../092-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../093-libsub-identify-perl_0.14-3_arm64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../094-libsub-name-perl_0.27-1_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../095-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../096-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../097-libperlio-gzip-perl_0.20-1+b1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../098-libperlio-utf8-strict-perl_0.010-1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../099-libproc-processtable-perl_0.636-1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.636-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../100-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../101-libsereal-decoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../102-libsereal-encoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../103-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../104-libxs-parse-keyword-perl_0.38-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.38-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../105-libsyntax-keyword-try-perl_0.29-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../106-libterm-readkey-perl_2.38-2+b1_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../107-libtext-levenshteinxs-perl_0.03-5+b1_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../108-libtext-markdown-discount-perl_0.16-1_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../109-libtext-xslate-perl_3.5.9-1+b2_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../110-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../111-libtime-moment-perl_0.44-2+b1_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../112-libunicode-utf8-perl_0.62-2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../113-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../114-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../115-libyaml-libyaml-perl_0.86+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../116-plzip_1.10-6_arm64.deb ... Unpacking plzip (1.10-6) ... Selecting previously unselected package lzop. Preparing to unpack .../117-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../118-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../119-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../120-unzip_6.0-28_arm64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../121-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../122-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:arm64 (1.13-6) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b1) ... Setting up plzip (1.10-6) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:arm64 (4.37-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.38-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:arm64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.29-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.636-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.40-1.1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.12-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.21-1) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.81-1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.45-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.59-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.59-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.72-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for libc-bin (2.37-12) ... Processing triggers for man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 208940 Build-Time: 795 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 51 Job: softhsm2_2.6.1-2.2 Lintian: pass Machine Architecture: arm64 Package: softhsm2 Package-Time: 883 Source-Version: 2.6.1-2.2 Space: 208940 Status: successful Version: 2.6.1-2.2 -------------------------------------------------------------------------------- Finished at 2023-10-29T22:04:48Z Build needed 00:14:43, 208940k disk space