+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/cryptopp.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.RRBb8t + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptopp-5.6.3 + /usr/bin/mkdir -p cryptopp-5.6.3 + cd cryptopp-5.6.3 + /usr/bin/unzip -qq /builddir/build/SOURCES/cryptopp563.zip + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + rm -f GNUmakefile + echo 'Patch #0 (cryptopp-autotools.patch):' Patch #0 (cryptopp-autotools.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file configure.ac patching file Makefile.am + echo 'Patch #1 (cryptopp-data-files-location.patch):' Patch #1 (cryptopp-data-files-location.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file bench2.cpp patching file test.cpp patching file validat1.cpp patching file validat2.cpp patching file validat3.cpp + echo 'Patch #2 (cryptopp-fix_the_Rijndael_timing_attack_counter_measure.patch):' Patch #2 (cryptopp-fix_the_Rijndael_timing_attack_counter_measure.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file rijndael.cpp Hunk #1 succeeded at 385 (offset -6 lines). Hunk #2 succeeded at 461 (offset -6 lines). + echo 'Patch #3 (cryptopp-improve_constant_propagation.patch):' Patch #3 (cryptopp-improve_constant_propagation.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file rijndael.cpp Hunk #1 succeeded at 382 (offset -6 lines). Hunk #2 succeeded at 460 (offset -6 lines). + echo 'Patch #4 (cryptopp-5.6.3-fix-RDSEED-test-exception.patch):' Patch #4 (cryptopp-5.6.3-fix-RDSEED-test-exception.patch): + /usr/bin/patch --no-backup-if-mismatch -p0 --fuzz=0 patching file validat1.cpp + autoreconf --verbose --force --install autoreconf: Entering directory `.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force autoreconf: configure.ac: tracing autoreconf: running: libtoolize --copy --force libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. autoreconf: running: /usr/bin/autoconf --force autoreconf: running: /usr/bin/autoheader --force autoreconf: running: automake --add-missing --copy --force-missing configure.ac:8: installing './compile' configure.ac:8: installing './config.guess' configure.ac:8: installing './config.sub' configure.ac:2: installing './install-sh' configure.ac:2: installing './missing' Makefile.am:300: warning: CLEANFILES multiply defined in condition TRUE ... Makefile.am:285: ... 'CLEANFILES' previously defined here Makefile.am: installing './depcomp' autoreconf: Leaving directory `.' + perl -pi -e 's/\r$//g' License.txt Readme.txt + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.1GRaTB + umask 022 + cd /builddir/build/BUILD + cd cryptopp-5.6.3 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh + ./configure --build=riscv64-redhat-linux-gnu --host=riscv64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for riscv64-redhat-linux-gnu-g++... no checking for riscv64-redhat-linux-gnu-c++... no checking for riscv64-redhat-linux-gnu-gpp... no checking for riscv64-redhat-linux-gnu-aCC... no checking for riscv64-redhat-linux-gnu-CC... no checking for riscv64-redhat-linux-gnu-cxx... no checking for riscv64-redhat-linux-gnu-cc++... no checking for riscv64-redhat-linux-gnu-cl.exe... no checking for riscv64-redhat-linux-gnu-FCC... no checking for riscv64-redhat-linux-gnu-KCC... no checking for riscv64-redhat-linux-gnu-RCC... no checking for riscv64-redhat-linux-gnu-xlC_r... no checking for riscv64-redhat-linux-gnu-xlC... no checking for g++... g++ checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking for style of include used by make... GNU checking dependency style of g++... none checking build system type... riscv64-redhat-linux-gnu checking host system type... riscv64-redhat-linux-gnu checking how to print strings... printf checking for riscv64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-redhat-linux-gnu file names to riscv64-redhat-linux-gnu format... func_convert_file_noop checking how to convert riscv64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for riscv64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for riscv64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for riscv64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for riscv64-redhat-linux-gnu-strip... no checking for strip... strip checking for riscv64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for riscv64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... no checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether byte ordering is bigendian... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating local.h config.status: executing depfiles commands config.status: executing libtool commands + make -j4 make all-am make[1]: Entering directory '/builddir/build/BUILD/cryptopp-5.6.3' /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o 3way.lo 3way.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o adler32.lo adler32.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o algebra.lo algebra.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o algparam.lo algparam.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c algebra.cpp -fPIC -DPIC -o .libs/algebra.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c 3way.cpp -fPIC -DPIC -o .libs/3way.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c algparam.cpp -fPIC -DPIC -o .libs/algparam.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c adler32.cpp -fPIC -DPIC -o .libs/adler32.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o arc4.lo arc4.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c arc4.cpp -fPIC -DPIC -o .libs/arc4.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o asn.lo asn.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o authenc.lo authenc.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c asn.cpp -fPIC -DPIC -o .libs/asn.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c authenc.cpp -fPIC -DPIC -o .libs/authenc.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o base32.lo base32.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c base32.cpp -fPIC -DPIC -o .libs/base32.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o base64.lo base64.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c base64.cpp -fPIC -DPIC -o .libs/base64.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o basecode.lo basecode.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c basecode.cpp -fPIC -DPIC -o .libs/basecode.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o bfinit.lo bfinit.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o blowfish.lo blowfish.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c bfinit.cpp -fPIC -DPIC -o .libs/bfinit.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c blowfish.cpp -fPIC -DPIC -o .libs/blowfish.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o blumshub.lo blumshub.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c blumshub.cpp -fPIC -DPIC -o .libs/blumshub.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o camellia.lo camellia.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cast.lo cast.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c camellia.cpp -fPIC -DPIC -o .libs/camellia.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cast.cpp -fPIC -DPIC -o .libs/cast.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o casts.lo casts.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c casts.cpp -fPIC -DPIC -o .libs/casts.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cbcmac.lo cbcmac.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cbcmac.cpp -fPIC -DPIC -o .libs/cbcmac.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ccm.lo ccm.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ccm.cpp -fPIC -DPIC -o .libs/ccm.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o channels.lo channels.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c channels.cpp -fPIC -DPIC -o .libs/channels.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cmac.lo cmac.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cmac.cpp -fPIC -DPIC -o .libs/cmac.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cpu.lo cpu.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cpu.cpp -fPIC -DPIC -o .libs/cpu.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o crc.lo crc.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c crc.cpp -fPIC -DPIC -o .libs/crc.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptlib.lo cryptlib.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o default.lo default.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cryptlib.cpp -fPIC -DPIC -o .libs/cryptlib.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c default.cpp -fPIC -DPIC -o .libs/default.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o des.lo des.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c des.cpp -fPIC -DPIC -o .libs/des.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o dessp.lo dessp.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c dessp.cpp -fPIC -DPIC -o .libs/dessp.o default.cpp: In constructor 'CryptoPP::DefaultEncryptorWithMAC::DefaultEncryptorWithMAC(const char*, CryptoPP::BufferedTransformation*)': default.cpp:220:39: warning: 'DefaultEncryptor' is deprecated: DefaultEncryptor will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] SetFilter(new HashFilter(*m_mac, new DefaultEncryptor(passphrase), true)); ^~~~~~~~~~~~~~~~ In file included from default.cpp:13:0: default.h:29:7: note: declared here class DefaultEncryptor : public ProxyFilter ^~~~~~~~~~~~~~~~ default.cpp: In constructor 'CryptoPP::DefaultEncryptorWithMAC::DefaultEncryptorWithMAC(const byte*, size_t, CryptoPP::BufferedTransformation*)': default.cpp:227:39: warning: 'DefaultEncryptor' is deprecated: DefaultEncryptor will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] SetFilter(new HashFilter(*m_mac, new DefaultEncryptor(passphrase, passphraseLength), true)); ^~~~~~~~~~~~~~~~ In file included from default.cpp:13:0: default.h:29:7: note: declared here class DefaultEncryptor : public ProxyFilter ^~~~~~~~~~~~~~~~ default.cpp: In constructor 'CryptoPP::DefaultDecryptorWithMAC::DefaultDecryptorWithMAC(const char*, CryptoPP::BufferedTransformation*, bool)': default.cpp:243:16: warning: 'DefaultDecryptor' is deprecated: DefaultDecryptor will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] SetFilter(new DefaultDecryptor(passphrase, m_hashVerifier=new HashVerifier(*m_mac, NULL, HashVerifier::PUT_MESSAGE), throwException)); ^~~~~~~~~~~~~~~~ In file included from default.cpp:13:0: default.h:63:7: note: declared here class DefaultDecryptor : public ProxyFilter ^~~~~~~~~~~~~~~~ default.cpp: In constructor 'CryptoPP::DefaultDecryptorWithMAC::DefaultDecryptorWithMAC(const byte*, size_t, CryptoPP::BufferedTransformation*, bool)': default.cpp:251:16: warning: 'DefaultDecryptor' is deprecated: DefaultDecryptor will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] SetFilter(new DefaultDecryptor(passphrase, passphraseLength, m_hashVerifier=new HashVerifier(*m_mac, NULL, HashVerifier::PUT_MESSAGE), throwException)); ^~~~~~~~~~~~~~~~ In file included from default.cpp:13:0: default.h:63:7: note: declared here class DefaultDecryptor : public ProxyFilter ^~~~~~~~~~~~~~~~ default.cpp: In member function 'CryptoPP::DefaultDecryptor::State CryptoPP::DefaultDecryptorWithMAC::CurrentState() const': default.cpp:256:44: warning: 'DefaultDecryptor' is deprecated: DefaultDecryptor will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] return static_cast(m_filter.get())->CurrentState(); ^ In file included from default.cpp:13:0: default.h:63:7: note: declared here class DefaultDecryptor : public ProxyFilter ^~~~~~~~~~~~~~~~ /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o dh.lo dh.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c dh.cpp -fPIC -DPIC -o .libs/dh.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o dh2.lo dh2.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c dh2.cpp -fPIC -DPIC -o .libs/dh2.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o dll.lo dll.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c dll.cpp -fPIC -DPIC -o .libs/dll.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o dsa.lo dsa.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c dsa.cpp -fPIC -DPIC -o .libs/dsa.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o eax.lo eax.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c eax.cpp -fPIC -DPIC -o .libs/eax.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ec2n.lo ec2n.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ec2n.cpp -fPIC -DPIC -o .libs/ec2n.o In file included from seckey.h:17:0, from rijndael.h:11, from aes.h:9, from dll.h:17, from dll.cpp:6: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_GFP_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' dh.h:100:29: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o eccrypto.lo eccrypto.cpp In file included from misc.h:20:0, from seckey.h:17, from rijndael.h:11, from aes.h:9, from dll.h:17, from dll.cpp:6: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_GFP_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' dh.h:100:29: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c eccrypto.cpp -fPIC -DPIC -o .libs/eccrypto.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ecp.lo ecp.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ecp.cpp -fPIC -DPIC -o .libs/ecp.o In file included from seckey.h:17:0, from rijndael.h:11, from aes.h:9, from dll.h:17, from dll.cpp:6: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' dll.cpp:47:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' dll.cpp:47:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dll.cpp:47:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from seckey.h:17, from rijndael.h:11, from aes.h:9, from dll.h:17, from dll.cpp:6: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' dll.cpp:47:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA256>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' dll.cpp:47:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dll.cpp:47:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o elgamal.lo elgamal.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c elgamal.cpp -fPIC -DPIC -o .libs/elgamal.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o emsa2.lo emsa2.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c emsa2.cpp -fPIC -DPIC -o .libs/emsa2.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o eprecomp.lo eprecomp.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c eprecomp.cpp -fPIC -DPIC -o .libs/eprecomp.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o esign.lo esign.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c esign.cpp -fPIC -DPIC -o .libs/esign.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o files.lo files.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c files.cpp -fPIC -DPIC -o .libs/files.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o filters.lo filters.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c filters.cpp -fPIC -DPIC -o .libs/filters.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o fips140.lo fips140.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c fips140.cpp -fPIC -DPIC -o .libs/fips140.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o fipstest.lo fipstest.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c fipstest.cpp -fPIC -DPIC -o .libs/fipstest.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gcm.lo gcm.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gcm.cpp -fPIC -DPIC -o .libs/gcm.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gf256.lo gf256.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gf256.cpp -fPIC -DPIC -o .libs/gf256.o In file included from seckey.h:17:0, from rijndael.h:11, from aes.h:9, from dll.h:17, from fipstest.cpp:8: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' fipstest.cpp:596:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' fipstest.cpp:596:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' fipstest.cpp:596:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from seckey.h:17, from rijndael.h:11, from aes.h:9, from dll.h:17, from fipstest.cpp:8: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' fipstest.cpp:596:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' fipstest.cpp:596:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' fipstest.cpp:596:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gf2_32.lo gf2_32.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gf2n.lo gf2n.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gf2_32.cpp -fPIC -DPIC -o .libs/gf2_32.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gf2n.cpp -fPIC -DPIC -o .libs/gf2n.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gfpcrypt.lo gfpcrypt.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gfpcrypt.cpp -fPIC -DPIC -o .libs/gfpcrypt.o In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from gfpcrypt.h:16, from gfpcrypt.cpp:13: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' gfpcrypt.cpp:304:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_SignerBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PrivateKey_WithSignaturePairwiseConsistencyTest, CryptoPP::DSA2 >; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from gfpcrypt.h:16, from gfpcrypt.cpp:13: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' gfpcrypt.cpp:304:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_SignerBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PrivateKey_WithSignaturePairwiseConsistencyTest, CryptoPP::DSA2 >; typename KEY::Element = CryptoPP::Integer]' gfpcrypt.cpp:304:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gost.lo gost.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gost.cpp -fPIC -DPIC -o .libs/gost.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o gzip.lo gzip.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c gzip.cpp -fPIC -DPIC -o .libs/gzip.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o hex.lo hex.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c hex.cpp -fPIC -DPIC -o .libs/hex.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o hmac.lo hmac.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o hrtimer.lo hrtimer.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c hmac.cpp -fPIC -DPIC -o .libs/hmac.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ida.lo ida.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c hrtimer.cpp -fPIC -DPIC -o .libs/hrtimer.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ida.cpp -fPIC -DPIC -o .libs/ida.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o idea.lo idea.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c idea.cpp -fPIC -DPIC -o .libs/idea.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o integer.lo integer.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c integer.cpp -fPIC -DPIC -o .libs/integer.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o iterhash.lo iterhash.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c iterhash.cpp -fPIC -DPIC -o .libs/iterhash.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o luc.lo luc.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c luc.cpp -fPIC -DPIC -o .libs/luc.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o md2.lo md2.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c md2.cpp -fPIC -DPIC -o .libs/md2.o In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from gfpcrypt.h:16, from luc.h:8, from luc.cpp:4: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_SignerBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' luc.cpp:215:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from gfpcrypt.h:16, from luc.h:8, from luc.cpp:4: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_LUC_HMP]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_SignerBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' luc.cpp:215:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o md4.lo md4.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c md4.cpp -fPIC -DPIC -o .libs/md4.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o md5.lo md5.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c md5.cpp -fPIC -DPIC -o .libs/md5.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o misc.lo misc.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c misc.cpp -fPIC -DPIC -o .libs/misc.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o modes.lo modes.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mqueue.lo mqueue.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c modes.cpp -fPIC -DPIC -o .libs/modes.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mqueue.cpp -fPIC -DPIC -o .libs/mqueue.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mqv.lo mqv.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mqv.cpp -fPIC -DPIC -o .libs/mqv.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o nbtheory.lo nbtheory.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c nbtheory.cpp -fPIC -DPIC -o .libs/nbtheory.o nbtheory.cpp:652:0: warning: ignoring #pragma omp parallel [-Wunknown-pragmas] #pragma omp parallel nbtheory.cpp:653:0: warning: ignoring #pragma omp sections [-Wunknown-pragmas] #pragma omp sections nbtheory.cpp:655:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section nbtheory.cpp:657:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section nbtheory.cpp:1004:0: warning: ignoring #pragma omp parallel [-Wunknown-pragmas] #pragma omp parallel nbtheory.cpp:1005:0: warning: ignoring #pragma omp sections [-Wunknown-pragmas] #pragma omp sections nbtheory.cpp:1007:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section nbtheory.cpp:1012:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o network.lo network.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c network.cpp -fPIC -DPIC -o .libs/network.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o oaep.lo oaep.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c oaep.cpp -fPIC -DPIC -o .libs/oaep.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o osrng.lo osrng.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c osrng.cpp -fPIC -DPIC -o .libs/osrng.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o panama.lo panama.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c panama.cpp -fPIC -DPIC -o .libs/panama.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o pch.lo pch.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c pch.cpp -fPIC -DPIC -o .libs/pch.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o pkcspad.lo pkcspad.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c pkcspad.cpp -fPIC -DPIC -o .libs/pkcspad.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o polynomi.lo polynomi.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c polynomi.cpp -fPIC -DPIC -o .libs/polynomi.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o pssr.lo pssr.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c pssr.cpp -fPIC -DPIC -o .libs/pssr.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o pubkey.lo pubkey.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c pubkey.cpp -fPIC -DPIC -o .libs/pubkey.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o queue.lo queue.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c queue.cpp -fPIC -DPIC -o .libs/queue.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rabin.lo rabin.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rabin.cpp -fPIC -DPIC -o .libs/rabin.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o randpool.lo randpool.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c randpool.cpp -fPIC -DPIC -o .libs/randpool.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rc2.lo rc2.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rc2.cpp -fPIC -DPIC -o .libs/rc2.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rc5.lo rc5.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rc6.lo rc6.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rc5.cpp -fPIC -DPIC -o .libs/rc5.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rc6.cpp -fPIC -DPIC -o .libs/rc6.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rdrand.lo rdrand.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rdtables.lo rdtables.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rdrand.cpp -fPIC -DPIC -o .libs/rdrand.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rdtables.cpp -fPIC -DPIC -o .libs/rdtables.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rijndael.lo rijndael.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ripemd.lo ripemd.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rijndael.cpp -fPIC -DPIC -o .libs/rijndael.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ripemd.cpp -fPIC -DPIC -o .libs/ripemd.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rng.lo rng.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rsa.lo rsa.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rng.cpp -fPIC -DPIC -o .libs/rng.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rsa.cpp -fPIC -DPIC -o .libs/rsa.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rw.lo rw.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rw.cpp -fPIC -DPIC -o .libs/rw.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o safer.lo safer.cpp rw.cpp:151:0: warning: ignoring #pragma omp parallel [-Wunknown-pragmas] #pragma omp parallel rw.cpp:152:0: warning: ignoring #pragma omp sections [-Wunknown-pragmas] #pragma omp sections rw.cpp:154:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section rw.cpp:156:0: warning: ignoring #pragma omp section [-Wunknown-pragmas] #pragma omp section libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c safer.cpp -fPIC -DPIC -o .libs/safer.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o salsa.lo salsa.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c salsa.cpp -fPIC -DPIC -o .libs/salsa.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o seal.lo seal.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c seal.cpp -fPIC -DPIC -o .libs/seal.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o seed.lo seed.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c seed.cpp -fPIC -DPIC -o .libs/seed.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o serpent.lo serpent.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c serpent.cpp -fPIC -DPIC -o .libs/serpent.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sha.lo sha.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sha.cpp -fPIC -DPIC -o .libs/sha.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o shacal2.lo shacal2.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o shark.lo shark.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c shacal2.cpp -fPIC -DPIC -o .libs/shacal2.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c shark.cpp -fPIC -DPIC -o .libs/shark.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sharkbox.lo sharkbox.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sharkbox.cpp -fPIC -DPIC -o .libs/sharkbox.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o simple.lo simple.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c simple.cpp -fPIC -DPIC -o .libs/simple.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o skipjack.lo skipjack.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c skipjack.cpp -fPIC -DPIC -o .libs/skipjack.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o socketft.lo socketft.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c socketft.cpp -fPIC -DPIC -o .libs/socketft.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sosemanuk.lo sosemanuk.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sosemanuk.cpp -fPIC -DPIC -o .libs/sosemanuk.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o square.lo square.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c square.cpp -fPIC -DPIC -o .libs/square.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o squaretb.lo squaretb.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c squaretb.cpp -fPIC -DPIC -o .libs/squaretb.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o strciphr.lo strciphr.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c strciphr.cpp -fPIC -DPIC -o .libs/strciphr.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o tea.lo tea.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c tea.cpp -fPIC -DPIC -o .libs/tea.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o tftables.lo tftables.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c tftables.cpp -fPIC -DPIC -o .libs/tftables.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o tiger.lo tiger.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c tiger.cpp -fPIC -DPIC -o .libs/tiger.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o tigertab.lo tigertab.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c tigertab.cpp -fPIC -DPIC -o .libs/tigertab.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o trdlocal.lo trdlocal.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c trdlocal.cpp -fPIC -DPIC -o .libs/trdlocal.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o ttmac.lo ttmac.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c ttmac.cpp -fPIC -DPIC -o .libs/ttmac.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o twofish.lo twofish.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c twofish.cpp -fPIC -DPIC -o .libs/twofish.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o vmac.lo vmac.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c vmac.cpp -fPIC -DPIC -o .libs/vmac.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o wait.lo wait.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c wait.cpp -fPIC -DPIC -o .libs/wait.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o wake.lo wake.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o whrlpool.lo whrlpool.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c wake.cpp -fPIC -DPIC -o .libs/wake.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c whrlpool.cpp -fPIC -DPIC -o .libs/whrlpool.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o winpipes.lo winpipes.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c winpipes.cpp -fPIC -DPIC -o .libs/winpipes.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o xtr.lo xtr.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o xtrcrypt.lo xtrcrypt.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c xtr.cpp -fPIC -DPIC -o .libs/xtr.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c xtrcrypt.cpp -fPIC -DPIC -o .libs/xtrcrypt.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o zdeflate.lo zdeflate.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c zdeflate.cpp -fPIC -DPIC -o .libs/zdeflate.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o zinflate.lo zinflate.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c zinflate.cpp -fPIC -DPIC -o .libs/zinflate.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o zlib.lo zlib.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c zlib.cpp -fPIC -DPIC -o .libs/zlib.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sha3.lo sha3.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sha3.cpp -fPIC -DPIC -o .libs/sha3.o /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mars.lo mars.cpp /bin/sh ./libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o marss.lo marss.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mars.cpp -fPIC -DPIC -o .libs/mars.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c marss.cpp -fPIC -DPIC -o .libs/marss.o g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-bench.o `test -f 'bench.cpp' || echo './'`bench.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-bench2.o `test -f 'bench2.cpp' || echo './'`bench2.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-test.o `test -f 'test.cpp' || echo './'`test.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-validat1.o `test -f 'validat1.cpp' || echo './'`validat1.cpp test.cpp: In function 'std::__cxx11::string EncryptString(const char*, const char*)': test.cpp:590:36: warning: 'DefaultEncryptorWithMAC' is deprecated: DefaultEncryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] DefaultEncryptorWithMAC encryptor(passPhrase, new HexEncoder(new StringSink(outstr))); ^~~~~~~~~~ In file included from test.cpp:14:0: default.h:121:7: note: declared here class DefaultEncryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'std::__cxx11::string DecryptString(const char*, const char*)': test.cpp:601:27: warning: 'DefaultDecryptorWithMAC' is deprecated: DefaultDecryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] HexDecoder decryptor(new DefaultDecryptorWithMAC(passPhrase, new StringSink(outstr))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:159:7: note: declared here class DefaultDecryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'void EncryptFile(const char*, const char*, const char*)': test.cpp:610:29: warning: 'DefaultEncryptorWithMAC' is deprecated: DefaultEncryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] FileSource f(in, true, new DefaultEncryptorWithMAC(passPhrase, new FileSink(out))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:121:7: note: declared here class DefaultEncryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'void DecryptFile(const char*, const char*, const char*)': test.cpp:615:29: warning: 'DefaultDecryptorWithMAC' is deprecated: DefaultDecryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] FileSource f(in, true, new DefaultDecryptorWithMAC(passPhrase, new FileSink(out))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:159:7: note: declared here class DefaultDecryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ validat1.cpp:602:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] typedef auto_ptr apbt; ^~~~~~~~ In file included from /usr/include/c++/7/memory:80:0, from stdcpp.h:10, from cryptlib.h:87, from validat1.cpp:7: /usr/include/c++/7/bits/unique_ptr.h:51:28: note: declared here template class auto_ptr; ^~~~~~~~ In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from bench2.cpp:4: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_LUC_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from bench2.cpp:4: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_LUC_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_LUC_HMP]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-validat2.o `test -f 'validat2.cpp' || echo './'`validat2.cpp validat2.cpp: In function 'bool ValidateECP()': validat2.cpp:673:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Decryptor cpriv(GlobalRNG(), ASN1::secp192r1()); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp:674:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Encryptor cpub(cpriv); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp: In function 'bool ValidateEC2N()': validat2.cpp:722:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Decryptor cpriv(GlobalRNG(), ASN1::sect193r1()); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp:723:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Encryptor cpub(cpriv); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from validat2.cpp:8: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from validat2.cpp:8: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_LUC_HMP]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-validat3.o `test -f 'validat3.cpp' || echo './'`validat3.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-datatest.o `test -f 'datatest.cpp' || echo './'`datatest.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-regtest.o `test -f 'regtest.cpp' || echo './'`regtest.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-fipsalgt.o `test -f 'fipsalgt.cpp' || echo './'`fipsalgt.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-dlltest.o `test -f 'dlltest.cpp' || echo './'`dlltest.cpp if test -f adhoc.cpp; then \ touch adhoc.cpp; \ else \ cp adhoc.cpp.proto adhoc.cpp; \ fi g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-bench.o `test -f 'bench.cpp' || echo './'`bench.cpp In file included from seckey.h:17:0, from rijndael.h:11, from aes.h:9, from dll.h:17, from dlltest.cpp:5: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dlltest.cpp:174:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ In file included from misc.h:20:0, from seckey.h:17, from rijndael.h:11, from aes.h:9, from dll.h:17, from dlltest.cpp:5: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dlltest.cpp:174:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ In file included from factory.h:5:0, from regtest.cpp:6: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from factory.h:5, from regtest.cpp:6: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-bench2.o `test -f 'bench2.cpp' || echo './'`bench2.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-test.o `test -f 'test.cpp' || echo './'`test.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-validat1.o `test -f 'validat1.cpp' || echo './'`validat1.cpp validat1.cpp:602:9: warning: 'template class std::auto_ptr' is deprecated [-Wdeprecated-declarations] typedef auto_ptr apbt; ^~~~~~~~ In file included from /usr/include/c++/7/memory:80:0, from stdcpp.h:10, from cryptlib.h:87, from validat1.cpp:7: /usr/include/c++/7/bits/unique_ptr.h:51:28: note: declared here template class auto_ptr; ^~~~~~~~ test.cpp: In function 'std::__cxx11::string EncryptString(const char*, const char*)': test.cpp:590:36: warning: 'DefaultEncryptorWithMAC' is deprecated: DefaultEncryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] DefaultEncryptorWithMAC encryptor(passPhrase, new HexEncoder(new StringSink(outstr))); ^~~~~~~~~~ In file included from test.cpp:14:0: default.h:121:7: note: declared here class DefaultEncryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'std::__cxx11::string DecryptString(const char*, const char*)': test.cpp:601:27: warning: 'DefaultDecryptorWithMAC' is deprecated: DefaultDecryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] HexDecoder decryptor(new DefaultDecryptorWithMAC(passPhrase, new StringSink(outstr))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:159:7: note: declared here class DefaultDecryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'void EncryptFile(const char*, const char*, const char*)': test.cpp:610:29: warning: 'DefaultEncryptorWithMAC' is deprecated: DefaultEncryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] FileSource f(in, true, new DefaultEncryptorWithMAC(passPhrase, new FileSink(out))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:121:7: note: declared here class DefaultEncryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ test.cpp: In function 'void DecryptFile(const char*, const char*, const char*)': test.cpp:615:29: warning: 'DefaultDecryptorWithMAC' is deprecated: DefaultDecryptorWithMAC will be changing in the near future because the algorithms are no longer secure [-Wdeprecated-declarations] FileSource f(in, true, new DefaultDecryptorWithMAC(passPhrase, new FileSink(out))); ^~~~~~~~~~~~~~~~~~~~~~~ In file included from test.cpp:14:0: default.h:159:7: note: declared here class DefaultDecryptorWithMAC : public ProxyFilter ^~~~~~~~~~~~~~~~~~~~~~~ In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from bench2.cpp:4: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_LUC_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from bench2.cpp:4: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_LUC_DefaultSafePrime; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_LUC_HMP]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' bench2.cpp:337:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-validat2.o `test -f 'validat2.cpp' || echo './'`validat2.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-validat3.o `test -f 'validat3.cpp' || echo './'`validat3.cpp validat2.cpp: In function 'bool ValidateECP()': validat2.cpp:673:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Decryptor cpriv(GlobalRNG(), ASN1::secp192r1()); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp:674:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Encryptor cpub(cpriv); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp: In function 'bool ValidateEC2N()': validat2.cpp:722:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Decryptor cpriv(GlobalRNG(), ASN1::sect193r1()); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ validat2.cpp:723:2: warning: 'template struct CryptoPP::ECIES' is deprecated [-Wdeprecated-declarations] ECIES::Encryptor cpub(cpriv); ^~~~~ In file included from validat2.cpp:10:0: eccrypto.h:290:8: note: declared here struct ECIES ^~~~~ In file included from secblock.h:11:0, from integer.h:7, from pubkey.h:45, from validat2.cpp:8: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from secblock.h:11, from integer.h:7, from pubkey.h:45, from validat2.cpp:8: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::EC2NPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, false>; F = CryptoPP::NewObject, false> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, false>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' dh.h:93:41: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DH_Domain::GetKeyAgreementAlgorithm() const [with GROUP_PARAMETERS = CryptoPP::DL_GroupParameters_EC; COFACTOR_OPTION = CryptoPP::EnumToType; typename GROUP_PARAMETERS::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_ECDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_ECDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_Keys_ECDSA, CryptoPP::DL_Algorithm_ECDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_ECDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_Keys_EC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, false> >; KEY = CryptoPP::DL_PublicKey_EC; typename KEY::Element = CryptoPP::ECPPoint]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_EncryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_LUC, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PublicKey_GFP]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_LUC_HMP]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_LUC_HMP; F = CryptoPP::NewObject; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureKeys_LUC, CryptoPP::DL_Algorithm_LUC_HMP, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_LUC_HMP' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' validat2.cpp:852:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-datatest.o `test -f 'datatest.cpp' || echo './'`datatest.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-regtest.o `test -f 'regtest.cpp' || echo './'`regtest.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-fipsalgt.o `test -f 'fipsalgt.cpp' || echo './'`fipsalgt.cpp g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-dlltest.o `test -f 'dlltest.cpp' || echo './'`dlltest.cpp In file included from seckey.h:17:0, from rijndael.h:11, from aes.h:9, from dll.h:17, from dlltest.cpp:5: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dlltest.cpp:174:1: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ In file included from misc.h:20:0, from seckey.h:17, from rijndael.h:11, from aes.h:9, from dll.h:17, from dlltest.cpp:5: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_Keys_DSA, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' dlltest.cpp:174:1: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ In file included from factory.h:5:0, from regtest.cpp:6: misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete newObject; ^~~~~~ misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]': pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]': pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] misc.h: In instantiation of 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]': pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' modes.h:302:7: required from here misc.h:264:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] In file included from misc.h:20:0, from factory.h:5, from regtest.cpp:6: smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_GDSA]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_GDSA; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_GDSA, CryptoPP::DL_SignatureMessageEncodingMethod_DSA, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_GDSA' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] delete m_p; ^~~~~~ smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_Algorithm_NR]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_Algorithm_NR; F = CryptoPP::NewObject >; int instance = 0]' pubkey.h:1596:76: required from 'const CryptoPP::DL_ElgamalLikeSignatureAlgorithm& CryptoPP::DL_ObjectImpl::GetSignatureAlgorithm() const [with BASE = CryptoPP::DL_VerifierBase; SCHEME_OPTIONS = CryptoPP::DL_SignatureSchemeOptions, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1, int>, CryptoPP::DL_SignatureKeys_GFP, CryptoPP::DL_Algorithm_NR, CryptoPP::DL_SignatureMessageEncodingMethod_NR, CryptoPP::SHA1>; KEY = CryptoPP::DL_PublicKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_Algorithm_NR' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyAgreementAlgorithm_DH >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1598:79: required from 'const CryptoPP::DL_KeyAgreementAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyAgreementAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyAgreementAlgorithm_DH >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_KeyDerivationAlgorithm_P1363 >; F = CryptoPP::NewObject > >; int instance = 0]' pubkey.h:1600:80: required from 'const CryptoPP::DL_KeyDerivationAlgorithm& CryptoPP::DL_ObjectImpl::GetKeyDerivationAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP; typename KEY::Element = CryptoPP::Integer]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_KeyDerivationAlgorithm_P1363 >' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] smartptr.h: In instantiation of 'CryptoPP::simple_ptr::~simple_ptr() [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>]': misc.h:251:32: required from 'const T& CryptoPP::Singleton::Ref() const [with T = CryptoPP::DL_EncryptionAlgorithm_Xor, true>; F = CryptoPP::NewObject, true> >; int instance = 0]' pubkey.h:1602:86: required from 'const CryptoPP::DL_SymmetricEncryptionAlgorithm& CryptoPP::DL_ObjectImpl::GetSymmetricEncryptionAlgorithm() const [with BASE = CryptoPP::DL_DecryptorBase; SCHEME_OPTIONS = CryptoPP::DL_CryptoSchemeOptions, CryptoPP::DL_CryptoKeys_GFP, CryptoPP::DL_KeyAgreementAlgorithm_DH >, CryptoPP::DL_KeyDerivationAlgorithm_P1363 >, CryptoPP::DL_EncryptionAlgorithm_Xor, true> >; KEY = CryptoPP::DL_PrivateKey_GFP]' modes.h:302:7: required from here smartptr.h:26:3: warning: deleting object of polymorphic class type 'CryptoPP::DL_EncryptionAlgorithm_Xor, true>' which has non-virtual destructor might cause undefined behavior [-Wdelete-non-virtual-dtor] g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptestcwd-adhoc.o `test -f 'adhoc.cpp' || echo './'`adhoc.cpp /bin/sh ./libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -version-info 6:0:0 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcryptopp.la -rpath /usr/lib64 3way.lo adler32.lo algebra.lo algparam.lo arc4.lo asn.lo authenc.lo base32.lo base64.lo basecode.lo bfinit.lo blowfish.lo blumshub.lo camellia.lo cast.lo casts.lo cbcmac.lo ccm.lo channels.lo cmac.lo cpu.lo crc.lo cryptlib.lo default.lo des.lo dessp.lo dh.lo dh2.lo dll.lo dsa.lo eax.lo ec2n.lo eccrypto.lo ecp.lo elgamal.lo emsa2.lo eprecomp.lo esign.lo files.lo filters.lo fips140.lo fipstest.lo gcm.lo gf256.lo gf2_32.lo gf2n.lo gfpcrypt.lo gost.lo gzip.lo hex.lo hmac.lo hrtimer.lo ida.lo idea.lo integer.lo iterhash.lo luc.lo md2.lo md4.lo md5.lo misc.lo modes.lo mqueue.lo mqv.lo nbtheory.lo network.lo oaep.lo osrng.lo panama.lo pch.lo pkcspad.lo polynomi.lo pssr.lo pubkey.lo queue.lo rabin.lo randpool.lo rc2.lo rc5.lo rc6.lo rdrand.lo rdtables.lo rijndael.lo ripemd.lo rng.lo rsa.lo rw.lo safer.lo salsa.lo seal.lo seed.lo serpent.lo sha.lo shacal2.lo shark.lo sharkbox.lo simple.lo skipjack.lo socketft.lo sosemanuk.lo square.lo squaretb.lo strciphr.lo tea.lo tftables.lo tiger.lo tigertab.lo trdlocal.lo ttmac.lo twofish.lo vmac.lo wait.lo wake.lo whrlpool.lo winpipes.lo xtr.lo xtrcrypt.lo zdeflate.lo zinflate.lo zlib.lo sha3.lo mars.lo marss.lo -lpthread libtool: link: g++ -fPIC -DPIC -shared -nostdlib /usr/lib64/gcc/riscv64-unknown-linux-gnu/7/crti.o /usr/lib64/gcc/riscv64-unknown-linux-gnu/7/crtbeginS.o .libs/3way.o .libs/adler32.o .libs/algebra.o .libs/algparam.o .libs/arc4.o .libs/asn.o .libs/authenc.o .libs/base32.o .libs/base64.o .libs/basecode.o .libs/bfinit.o .libs/blowfish.o .libs/blumshub.o .libs/camellia.o .libs/cast.o .libs/casts.o .libs/cbcmac.o .libs/ccm.o .libs/channels.o .libs/cmac.o .libs/cpu.o .libs/crc.o .libs/cryptlib.o .libs/default.o .libs/des.o .libs/dessp.o .libs/dh.o .libs/dh2.o .libs/dll.o .libs/dsa.o .libs/eax.o .libs/ec2n.o .libs/eccrypto.o .libs/ecp.o .libs/elgamal.o .libs/emsa2.o .libs/eprecomp.o .libs/esign.o .libs/files.o .libs/filters.o .libs/fips140.o .libs/fipstest.o .libs/gcm.o .libs/gf256.o .libs/gf2_32.o .libs/gf2n.o .libs/gfpcrypt.o .libs/gost.o .libs/gzip.o .libs/hex.o .libs/hmac.o .libs/hrtimer.o .libs/ida.o .libs/idea.o .libs/integer.o .libs/iterhash.o .libs/luc.o .libs/md2.o .libs/md4.o .libs/md5.o .libs/misc.o .libs/modes.o .libs/mqueue.o .libs/mqv.o .libs/nbtheory.o .libs/network.o .libs/oaep.o .libs/osrng.o .libs/panama.o .libs/pch.o .libs/pkcspad.o .libs/polynomi.o .libs/pssr.o .libs/pubkey.o .libs/queue.o .libs/rabin.o .libs/randpool.o .libs/rc2.o .libs/rc5.o .libs/rc6.o .libs/rdrand.o .libs/rdtables.o .libs/rijndael.o .libs/ripemd.o .libs/rng.o .libs/rsa.o .libs/rw.o .libs/safer.o .libs/salsa.o .libs/seal.o .libs/seed.o .libs/serpent.o .libs/sha.o .libs/shacal2.o .libs/shark.o .libs/sharkbox.o .libs/simple.o .libs/skipjack.o .libs/socketft.o .libs/sosemanuk.o .libs/square.o .libs/squaretb.o .libs/strciphr.o .libs/tea.o .libs/tftables.o .libs/tiger.o .libs/tigertab.o .libs/trdlocal.o .libs/ttmac.o .libs/twofish.o .libs/vmac.o .libs/wait.o .libs/wake.o .libs/whrlpool.o .libs/winpipes.o .libs/xtr.o .libs/xtrcrypt.o .libs/zdeflate.o .libs/zinflate.o .libs/zlib.o .libs/sha3.o .libs/mars.o .libs/marss.o -lpthread -L/usr/lib64/gcc/riscv64-unknown-linux-gnu/7 -L/lib64/lp64d -L/usr/lib64/lp64d -lstdc++ -lm -lc -lgcc_s /usr/lib64/gcc/riscv64-unknown-linux-gnu/7/crtendS.o /usr/lib64/gcc/riscv64-unknown-linux-gnu/7/crtn.o -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -Wl,-z -Wl,relro -Wl,-soname -Wl,libcryptopp.so.6 -o .libs/libcryptopp.so.6.0.0 g++ -DHAVE_CONFIG_H -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cryptest-adhoc.o `test -f 'adhoc.cpp' || echo './'`adhoc.cpp libtool: link: (cd ".libs" && rm -f "libcryptopp.so.6" && ln -s "libcryptopp.so.6.0.0" "libcryptopp.so.6") libtool: link: (cd ".libs" && rm -f "libcryptopp.so" && ln -s "libcryptopp.so.6.0.0" "libcryptopp.so") libtool: link: ( cd ".libs" && rm -f "libcryptopp.la" && ln -s "../libcryptopp.la" "libcryptopp.la" ) /bin/sh ./libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='"/usr/share/cryptopp/"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o cryptest cryptest-bench.o cryptest-bench2.o cryptest-test.o cryptest-validat1.o cryptest-validat2.o cryptest-validat3.o cryptest-datatest.o cryptest-regtest.o cryptest-fipsalgt.o cryptest-dlltest.o cryptest-adhoc.o libcryptopp.la libtool: link: g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR=\"/usr/share/cryptopp/\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/cryptest cryptest-bench.o cryptest-bench2.o cryptest-test.o cryptest-validat1.o cryptest-validat2.o cryptest-validat3.o cryptest-datatest.o cryptest-regtest.o cryptest-fipsalgt.o cryptest-dlltest.o cryptest-adhoc.o ./.libs/libcryptopp.so -lpthread /bin/sh ./libtool --tag=CXX --mode=link g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR='""' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o cryptestcwd cryptestcwd-bench.o cryptestcwd-bench2.o cryptestcwd-test.o cryptestcwd-validat1.o cryptestcwd-validat2.o cryptestcwd-validat3.o cryptestcwd-datatest.o cryptestcwd-regtest.o cryptestcwd-fipsalgt.o cryptestcwd-dlltest.o cryptestcwd-adhoc.o libcryptopp.la libtool: link: g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DPACKAGE_DATA_DIR=\"\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/cryptestcwd cryptestcwd-bench.o cryptestcwd-bench2.o cryptestcwd-test.o cryptestcwd-validat1.o cryptestcwd-validat2.o cryptestcwd-validat3.o cryptestcwd-datatest.o cryptestcwd-regtest.o cryptestcwd-fipsalgt.o cryptestcwd-dlltest.o cryptestcwd-adhoc.o ./.libs/libcryptopp.so -lpthread make[1]: Leaving directory '/builddir/build/BUILD/cryptopp-5.6.3' + doxygen warning: tag INPUT: input source `GNUmakefile' does not exist warning: source GNUmakefile is not a readable file or directory... skipping. Notice: Output directory `html-docs' does not exist. I have created it for you. Searching for include files... Searching for files in directory /builddir/build/BUILD/cryptopp-5.6.3 Searching for example files... Searching for files in directory /builddir/build/BUILD/cryptopp-5.6.3 Searching for images... Searching for dot files... Searching for msc files... Searching for dia files... Searching for files to exclude Searching INPUT for files to process... Searching for files in directory /builddir/build/BUILD/cryptopp-5.6.3 Reading and parsing tag files Parsing files Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/3way.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/3way.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/3way.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/3way.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/adler32.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/adler32.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/adler32.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/adler32.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/aes.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/aes.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/algebra.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/algebra.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/algebra.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/algebra.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/algparam.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/algparam.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/algparam.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/algparam.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/arc4.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/arc4.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/arc4.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/arc4.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/argnames.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/argnames.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/asn.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/asn.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/asn.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/asn.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/authenc.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/authenc.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/authenc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/authenc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/base32.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/base32.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/base32.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/base32.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/base64.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/base64.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/base64.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/base64.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/basecode.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/basecode.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/basecode.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/basecode.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/bench.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/bench.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/bench.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/bench.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/bench2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/bench2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/bfinit.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/bfinit.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/blowfish.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/blowfish.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/blowfish.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/blowfish.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/blumshub.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/blumshub.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/blumshub.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/blumshub.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/camellia.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/camellia.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/camellia.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/camellia.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cast.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cast.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cast.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cast.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/casts.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/casts.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cbcmac.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cbcmac.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cbcmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cbcmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ccm.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ccm.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ccm.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ccm.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/channels.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/channels.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/channels.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/channels.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cmac.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cmac.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/config.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/config.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cpu.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cpu.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cpu.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cpu.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/crc.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/crc.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/crc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/crc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cryptlib.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cryptlib.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/cryptlib.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/cryptlib.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/datatest.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/datatest.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/default.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/default.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/default.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/default.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/des.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/des.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/des.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/des.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dessp.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dessp.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dh.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dh.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dh.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dh.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dh2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dh2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dh2.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dh2.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dll.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dll.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dll.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dll.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dlltest.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dlltest.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dsa.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dsa.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/dsa.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/dsa.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eax.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eax.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eax.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eax.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ec2n.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ec2n.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ec2n.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ec2n.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eccrypto.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eccrypto.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eccrypto.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eccrypto.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ecp.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ecp.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ecp.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ecp.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/elgamal.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/elgamal.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/elgamal.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/elgamal.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/emsa2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/emsa2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/emsa2.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/emsa2.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eprecomp.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eprecomp.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/eprecomp.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/eprecomp.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/esign.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/esign.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/esign.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/esign.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/factory.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/factory.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/files.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/files.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/files.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/files.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/filters.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/filters.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/filters.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/filters.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/fips140.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/fips140.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/fips140.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/fips140.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/fipsalgt.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/fipsalgt.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/fipstest.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/fipstest.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/fltrimpl.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/fltrimpl.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gcm.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gcm.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gcm.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gcm.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf256.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf256.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf256.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf256.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf2_32.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf2_32.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf2_32.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf2_32.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf2n.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf2n.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gf2n.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gf2n.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gfpcrypt.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gfpcrypt.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gfpcrypt.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gfpcrypt.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gost.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gost.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gost.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gost.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gzip.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gzip.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/gzip.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/gzip.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hex.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hex.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hex.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hex.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hkdf.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hkdf.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hmac.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hmac.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hrtimer.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hrtimer.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/hrtimer.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/hrtimer.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ida.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ida.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ida.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ida.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/idea.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/idea.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/idea.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/idea.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/integer.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/integer.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/integer.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/integer.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/iterhash.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/iterhash.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/iterhash.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/iterhash.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/local.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/local.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/lubyrack.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/lubyrack.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/luc.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/luc.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/luc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/luc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mars.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mars.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mars.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mars.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/marss.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/marss.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md2.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md2.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md4.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md4.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md4.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md4.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md5.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md5.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/md5.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/md5.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mdc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mdc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mersenne.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mersenne.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/misc.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/misc.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/misc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/misc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/modarith.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/modarith.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/modes.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/modes.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/modes.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/modes.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/modexppc.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/modexppc.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mqueue.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mqueue.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mqueue.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mqueue.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mqv.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mqv.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/mqv.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/mqv.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/nbtheory.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/nbtheory.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/nbtheory.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/nbtheory.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/network.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/network.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/network.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/network.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/nr.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/nr.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/oaep.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/oaep.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/oaep.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/oaep.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/oids.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/oids.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/osrng.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/osrng.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/osrng.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/osrng.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/panama.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/panama.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/panama.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/panama.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pch.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pch.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pch.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pch.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pkcspad.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pkcspad.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pkcspad.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pkcspad.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/polynomi.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/polynomi.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/polynomi.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/polynomi.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pssr.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pssr.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pssr.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pssr.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pubkey.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pubkey.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pubkey.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pubkey.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/pwdbased.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/pwdbased.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/queue.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/queue.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/queue.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/queue.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rabin.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rabin.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rabin.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rabin.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/randpool.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/randpool.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/randpool.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/randpool.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc2.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc2.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc5.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc5.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc5.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc5.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc6.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc6.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rc6.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rc6.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rdrand.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rdrand.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rdrand.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rdrand.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rdtables.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rdtables.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/regtest.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/regtest.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/resource.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/resource.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rijndael.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rijndael.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rijndael.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rijndael.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ripemd.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ripemd.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ripemd.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ripemd.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rng.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rng.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rng.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rng.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rsa.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rsa.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rsa.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rsa.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rw.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rw.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/rw.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/rw.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/safer.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/safer.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/safer.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/safer.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/salsa.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/salsa.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/salsa.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/salsa.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/seal.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/seal.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/seal.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/seal.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/secblock.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/secblock.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/seckey.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/seckey.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/seed.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/seed.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/seed.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/seed.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/serpent.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/serpent.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/serpent.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/serpent.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/serpentp.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/serpentp.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sha.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sha.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sha.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sha.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sha3.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sha3.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sha3.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sha3.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/shacal2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/shacal2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/shacal2.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/shacal2.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/shark.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/shark.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/shark.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/shark.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sharkbox.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sharkbox.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/simple.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/simple.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/simple.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/simple.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/skipjack.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/skipjack.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/skipjack.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/skipjack.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/smartptr.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/smartptr.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/socketft.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/socketft.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/socketft.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/socketft.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sosemanuk.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sosemanuk.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/sosemanuk.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/sosemanuk.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/square.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/square.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/square.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/square.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/squaretb.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/squaretb.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/stdcpp.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/stdcpp.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/strciphr.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/strciphr.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/strciphr.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/strciphr.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tea.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tea.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tea.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tea.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/test.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/test.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tftables.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tftables.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tiger.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tiger.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tiger.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tiger.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/tigertab.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/tigertab.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/trdlocal.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/trdlocal.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/trdlocal.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/trdlocal.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/trunhash.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/trunhash.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ttmac.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ttmac.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/ttmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/ttmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/twofish.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/twofish.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/twofish.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/twofish.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/validat1.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/validat1.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/validat2.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/validat2.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/validat3.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/validat3.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/validate.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/validate.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/vmac.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/vmac.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/vmac.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/vmac.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/wait.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/wait.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/wait.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/wait.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/wake.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/wake.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/wake.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/wake.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/whrlpool.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/whrlpool.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/whrlpool.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/whrlpool.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/winpipes.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/winpipes.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/winpipes.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/winpipes.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/words.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/words.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/xtr.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/xtr.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/xtr.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/xtr.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/xtrcrypt.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/xtrcrypt.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/xtrcrypt.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/xtrcrypt.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zdeflate.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zdeflate.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zdeflate.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zdeflate.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zinflate.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zinflate.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zinflate.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zinflate.h... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zlib.cpp... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zlib.cpp... Preprocessing /builddir/build/BUILD/cryptopp-5.6.3/zlib.h... Parsing file /builddir/build/BUILD/cryptopp-5.6.3/zlib.h... Reading /builddir/build/BUILD/cryptopp-5.6.3/rdrand.S... Reading /builddir/build/BUILD/cryptopp-5.6.3/rdrand.asm... Reading /builddir/build/BUILD/cryptopp-5.6.3/cryptest.sh... Building group list... Building directory list... Building namespace list... Building file list... Building class list... Associating documentation with classes... Computing nesting relations for classes... Building example list... Searching for enumerations... Searching for documented typedefs... Searching for members imported via using declarations... Searching for included using directives... Searching for documented variables... Building interface member list... Building member list... Searching for friends... Searching for documented defines... Computing class inheritance relations... Computing class usage relations... Flushing cached template relations that have become invalid... Computing class relations... Add enum values to enums... Searching for member function documentation... Creating members for template instances... Building page list... Search for main page... Computing page relations... Determining the scope of groups... Sorting lists... Freeing entry tree Determining which enums are documented Computing member relations... Building full member lists recursively... Adding members to member groups. Computing member references... Inheriting documentation... Generating disk names... Adding source references... Adding xrefitems... Sorting member lists... Computing dependencies between directories... Generating citations page... Counting data structures... Resolving user defined references... Finding anchors and sections in the documentation... Transferring function references... Combining using relations... Adding members to index pages... Generating style sheet... Generating search indices... Generating example documentation... Generating file sources... Generating code for file 3way.cpp... Generating code for file 3way.h... Generating code for file adler32.cpp... Generating code for file adler32.h... Generating code for file aes.h... Generating code for file algebra.cpp... Generating code for file algebra.h... Generating code for file algparam.cpp... Generating code for file algparam.h... Generating code for file arc4.cpp... Generating code for file arc4.h... Generating code for file argnames.h... Generating code for file asn.cpp... Generating code for file asn.h... Generating code for file authenc.cpp... Generating code for file authenc.h... Generating code for file base32.cpp... Generating code for file base32.h... Generating code for file base64.cpp... Generating code for file base64.h... Generating code for file basecode.cpp... Generating code for file basecode.h... Generating code for file bench.cpp... Generating code for file bench.h... Generating code for file bench2.cpp... Generating code for file bfinit.cpp... Generating code for file blowfish.cpp... Generating code for file blowfish.h... Generating code for file blumshub.cpp... Generating code for file blumshub.h... Generating code for file camellia.cpp... Generating code for file camellia.h... Generating code for file cast.cpp... Generating code for file cast.h... Generating code for file casts.cpp... Generating code for file cbcmac.cpp... Generating code for file cbcmac.h... Generating code for file ccm.cpp... Generating code for file ccm.h... Generating code for file channels.cpp... Generating code for file channels.h... Generating code for file cmac.cpp... Generating code for file cmac.h... Generating code for file config.h... Generating code for file cpu.cpp... Generating code for file cpu.h... Generating code for file crc.cpp... Generating code for file crc.h... Generating code for file cryptest.sh... Generating code for file cryptlib.cpp... Generating code for file cryptlib.h... Generating code for file datatest.cpp... Generating code for file default.cpp... Generating code for file default.h... Generating code for file des.cpp... Generating code for file des.h... Generating code for file dessp.cpp... Generating code for file dh.cpp... Generating code for file dh.h... Generating code for file dh2.cpp... Generating code for file dh2.h... Generating code for file dll.cpp... Generating code for file dll.h... Generating code for file dlltest.cpp... Generating code for file dmac.h... Generating code for file dsa.cpp... Generating code for file dsa.h... Generating code for file eax.cpp... Generating code for file eax.h... Generating code for file ec2n.cpp... Generating code for file ec2n.h... Generating code for file eccrypto.cpp... Generating code for file eccrypto.h... Generating code for file ecp.cpp... Generating code for file ecp.h... Generating code for file elgamal.cpp... Generating code for file elgamal.h... Generating code for file emsa2.cpp... Generating code for file emsa2.h... Generating code for file eprecomp.cpp... Generating code for file eprecomp.h... Generating code for file esign.cpp... Generating code for file esign.h... Generating code for file factory.h... Generating code for file files.cpp... Generating code for file files.h... Generating code for file filters.cpp... Generating code for file filters.h... Generating code for file fips140.cpp... Generating code for file fips140.h... Generating code for file fipsalgt.cpp... Generating code for file fipstest.cpp... Generating code for file fltrimpl.h... Generating code for file gcm.cpp... Generating code for file gcm.h... Generating code for file gf256.cpp... Generating code for file gf256.h... Generating code for file gf2_32.cpp... Generating code for file gf2_32.h... Generating code for file gf2n.cpp... Generating code for file gf2n.h... Generating code for file gfpcrypt.cpp... Generating code for file gfpcrypt.h... Generating code for file gost.cpp... Generating code for file gost.h... Generating code for file gzip.cpp... Generating code for file gzip.h... Generating code for file hex.cpp... Generating code for file hex.h... Generating code for file hkdf.h... Generating code for file hmac.cpp... Generating code for file hmac.h... Generating code for file hrtimer.cpp... Generating code for file hrtimer.h... Generating code for file ida.cpp... Generating code for file ida.h... Generating code for file idea.cpp... Generating code for file idea.h... Generating code for file integer.cpp... Generating code for file integer.h... Generating code for file iterhash.cpp... Generating code for file iterhash.h... Generating code for file local.h... Generating code for file lubyrack.h... Generating code for file luc.cpp... Generating code for file luc.h... Generating code for file mars.cpp... Generating code for file mars.h... Generating code for file marss.cpp... Generating code for file md2.cpp... Generating code for file md2.h... Generating code for file md4.cpp... Generating code for file md4.h... Generating code for file md5.cpp... Generating code for file md5.h... Generating code for file mdc.h... Generating code for file mersenne.h... Generating code for file misc.cpp... Generating code for file misc.h... Generating code for file modarith.h... Generating code for file modes.cpp... Generating code for file modes.h... Generating code for file modexppc.h... Generating code for file mqueue.cpp... Generating code for file mqueue.h... Generating code for file mqv.cpp... Generating code for file mqv.h... Generating code for file nbtheory.cpp... Generating code for file nbtheory.h... Generating code for file network.cpp... Generating code for file network.h... Generating code for file nr.h... Generating code for file oaep.cpp... Generating code for file oaep.h... Generating code for file oids.h... Generating code for file osrng.cpp... Generating code for file osrng.h... Generating code for file panama.cpp... Generating code for file panama.h... Generating code for file pch.cpp... Generating code for file pch.h... Generating code for file pkcspad.cpp... Generating code for file pkcspad.h... Generating code for file polynomi.cpp... Generating code for file polynomi.h... Generating code for file pssr.cpp... Generating code for file pssr.h... Generating code for file pubkey.cpp... Generating code for file pubkey.h... Generating code for file pwdbased.h... Generating code for file queue.cpp... Generating code for file queue.h... Generating code for file rabin.cpp... Generating code for file rabin.h... Generating code for file randpool.cpp... Generating code for file randpool.h... Generating code for file rc2.cpp... Generating code for file rc2.h... Generating code for file rc5.cpp... Generating code for file rc5.h... Generating code for file rc6.cpp... Generating code for file rc6.h... Generating code for file rdrand.asm... Generating code for file rdrand.cpp... Generating code for file rdrand.h... Generating code for file rdrand.S... Generating code for file rdtables.cpp... Generating code for file regtest.cpp... Generating code for file resource.h... Generating code for file rijndael.cpp... Generating code for file rijndael.h... Generating code for file ripemd.cpp... Generating code for file ripemd.h... Generating code for file rng.cpp... Generating code for file rng.h... Generating code for file rsa.cpp... Generating code for file rsa.h... Generating code for file rw.cpp... Generating code for file rw.h... Generating code for file safer.cpp... Generating code for file safer.h... Generating code for file salsa.cpp... Generating code for file salsa.h... Generating code for file seal.cpp... Generating code for file seal.h... Generating code for file secblock.h... Generating code for file seckey.h... Generating code for file seed.cpp... Generating code for file seed.h... Generating code for file serpent.cpp... Generating code for file serpent.h... Generating code for file serpentp.h... Generating code for file sha.cpp... Generating code for file sha.h... Generating code for file sha3.cpp... Generating code for file sha3.h... Generating code for file shacal2.cpp... Generating code for file shacal2.h... Generating code for file shark.cpp... Generating code for file shark.h... Generating code for file sharkbox.cpp... Generating code for file simple.cpp... Generating code for file simple.h... Generating code for file skipjack.cpp... Generating code for file skipjack.h... Generating code for file smartptr.h... Generating code for file socketft.cpp... Generating code for file socketft.h... Generating code for file sosemanuk.cpp... Generating code for file sosemanuk.h... Generating code for file square.cpp... Generating code for file square.h... Generating code for file squaretb.cpp... Generating code for file stdcpp.h... Generating code for file strciphr.cpp... Generating code for file strciphr.h... Generating code for file tea.cpp... Generating code for file tea.h... Generating code for file test.cpp... Generating code for file tftables.cpp... Generating code for file tiger.cpp... Generating code for file tiger.h... Generating code for file tigertab.cpp... Generating code for file trdlocal.cpp... Generating code for file trdlocal.h... Generating code for file trunhash.h... Generating code for file ttmac.cpp... Generating code for file ttmac.h... Generating code for file twofish.cpp... Generating code for file twofish.h... Generating code for file validat1.cpp... Generating code for file validat2.cpp... Generating code for file validat3.cpp... Generating code for file validate.h... Generating code for file vmac.cpp... Generating code for file vmac.h... Generating code for file wait.cpp... Generating code for file wait.h... Generating code for file wake.cpp... Generating code for file wake.h... Generating code for file whrlpool.cpp... Generating code for file whrlpool.h... Generating code for file winpipes.cpp... Generating code for file winpipes.h... Generating code for file words.h... Generating code for file xtr.cpp... Generating code for file xtr.h... Generating code for file xtrcrypt.cpp... Generating code for file xtrcrypt.h... Generating code for file zdeflate.cpp... Generating code for file zdeflate.h... Generating code for file zinflate.cpp... Generating code for file zinflate.h... Generating code for file zlib.cpp... Generating code for file zlib.h... Generating file documentation... Generating docs for file 3way.h... Generating docs for file adler32.h... Generating docs for file aes.h... Generating docs for file algebra.h... Generating docs for file algparam.h... Generating docs for file arc4.h... Generating docs for file argnames.h... Generating docs for file asn.h... Generating docs for file authenc.h... Generating docs for file base32.h... Generating docs for file base64.h... Generating docs for file basecode.h... Generating docs for file blowfish.h... Generating docs for file blumshub.h... Generating docs for file camellia.h... Generating docs for file cast.h... Generating docs for file cbcmac.h... Generating docs for file ccm.h... Generating docs for file channels.h... Generating docs for file cmac.h... Generating docs for file config.h... Generating docs for file cpu.h... Generating docs for file crc.h... Generating docs for file cryptlib.h... Generating docs for file default.h... Generating docs for file des.h... Generating docs for file dh.h... Generating docs for file dh2.h... Generating docs for file dll.h... Generating docs for file dmac.h... Generating docs for file dsa.h... Generating docs for file eax.h... Generating docs for file ec2n.h... Generating docs for file eccrypto.h... Generating docs for file ecp.h... Generating docs for file elgamal.h... Generating docs for file emsa2.h... Generating docs for file eprecomp.h... Generating docs for file esign.h... Generating docs for file filters.h... Generating docs for file fips140.h... Generating docs for file gcm.h... Generating docs for file gf2n.h... Generating docs for file gfpcrypt.h... Generating docs for file gost.h... Generating docs for file hex.h... Generating docs for file hmac.h... Generating docs for file ida.h... Generating docs for file idea.h... Generating docs for file integer.h... Generating docs for file lubyrack.h... Generating docs for file luc.h... Generating docs for file mars.h... Generating docs for file mdc.h... Generating docs for file mersenne.h... Generating docs for file misc.h... Generating docs for file modarith.h... Generating docs for file modes.h... Generating docs for file mqv.h... Generating docs for file nbtheory.h... Generating docs for file oids.h... Generating docs for file osrng.h... Generating docs for file panama.h... Generating docs for file polynomi.h... Generating docs for file pssr.h... Generating docs for file pubkey.h... Generating docs for file queue.h... Generating docs for file rabin.h... Generating docs for file rc2.h... Generating docs for file rc5.h... Generating docs for file rc6.h... Generating docs for file rdrand.h... Generating docs for file rijndael.h... Generating docs for file ripemd.h... Generating docs for file rng.h... Generating docs for file rsa.h... Generating docs for file rw.h... Generating docs for file safer.h... Generating docs for file salsa.h... Generating docs for file seal.h... Generating docs for file secblock.h... Generating docs for file seckey.h... Generating docs for file seed.h... Generating docs for file serpent.h... Generating docs for file sha.h... Generating docs for file sha3.h... Generating docs for file shark.h... Generating docs for file simple.h... Generating docs for file skipjack.h... Generating docs for file smartptr.h... Generating docs for file sosemanuk.h... Generating docs for file square.h... Generating docs for file strciphr.h... Generating docs for file tea.h... Generating docs for file twofish.h... Generating docs for file wake.h... Generating docs for file xtr.h... Generating docs for file xtrcrypt.h... Generating page documentation... Generating docs for page bug... Generating group documentation... Generating class documentation... Generating docs for compound AbstractEuclideanDomain... Generating docs for compound AbstractGroup... Generating docs for compound AbstractPolicyHolder... Generating docs for compound AbstractRing... Generating docs for compound AdditiveCipherAbstractPolicy... Generating docs for compound AdditiveCipherConcretePolicy... Generating docs for compound AdditiveCipherTemplate... Generating docs for compound Adler32... Generating docs for compound AES... Generating docs for compound Algorithm... Generating docs for compound AlgorithmImpl... Generating docs for compound AlgorithmParameters... Generating docs for compound AlgorithmParametersBase... Generating docs for nested compound AlgorithmParametersBase::ParameterNotUsed... Generating docs for compound AlgorithmParametersTemplate... Generating docs for compound AlignedSecByteBlock... Generating docs for compound AllocatorBase... Generating docs for compound AllocatorWithCleanup... Generating docs for nested compound AllocatorWithCleanup::rebind... Generating docs for compound ArraySink... Generating docs for compound ArrayXorSink... Generating docs for compound ASN1CryptoMaterial... Generating docs for compound ASN1Object... Generating docs for compound ASNOptional... Generating docs for compound AssignFromHelperClass... Generating docs for compound AsymmetricAlgorithm... Generating docs for compound AuthenticatedDecryptionFilter... Generating docs for compound AuthenticatedEncryptionFilter... Generating docs for compound AuthenticatedKeyAgreementDomain... Generating docs for compound AuthenticatedSymmetricCipher... Generating docs for nested compound AuthenticatedSymmetricCipher::BadState... Generating docs for compound AuthenticatedSymmetricCipherBase... Generating docs for compound AuthenticatedSymmetricCipherDocumentation... Generating docs for compound AutoSeededRandomPool... Generating docs for compound AutoSeededX917RNG... Generating docs for compound AutoSignaling... Generating docs for compound Base32Decoder... Generating docs for compound Base32Encoder... Generating docs for compound Base64Decoder... Generating docs for compound Base64Encoder... Generating docs for compound Base64URLDecoder... Generating docs for compound Base64URLEncoder... Generating docs for compound BaseAndExponent... Generating docs for compound BaseN_Decoder... Generating docs for compound BaseN_Encoder... Generating docs for compound BERDecodeErr... Generating docs for compound BERGeneralDecoder... Generating docs for compound BERSequenceDecoder... Generating docs for compound BERSetDecoder... Generating docs for compound BitBucket... Generating docs for compound BlockCipher... Generating docs for compound BlockCipherDocumentation... Generating docs for compound BlockCipherFinal... Generating docs for compound BlockCipherImpl... Generating docs for compound BlockGetAndPut... Generating docs for compound BlockingRng... Generating docs for compound BlockOrientedCipherModeBase... Generating docs for compound BlockPaddingSchemeDef... Generating docs for compound BlockTransformation... Generating docs for compound Blowfish... Generating docs for compound Blowfish_Info... Generating docs for compound BlumBlumShub... Generating docs for compound BTEA... Generating docs for compound BTEA_Info... Generating docs for compound BufferedTransformation... Generating docs for nested compound BufferedTransformation::BlockingInputOnly... Generating docs for nested compound BufferedTransformation::InvalidChannelName... Generating docs for nested compound BufferedTransformation::NoChannelSupport... Generating docs for compound Bufferless... Generating docs for compound ByteArrayParameter... Generating docs for compound ByteQueue... Generating docs for nested compound ByteQueue::Walker... Generating docs for compound ByteQueueNode... Generating docs for compound CallStack... Generating docs for compound CallStackWithNr... Generating docs for compound CallStackWithStr... Generating docs for compound Camellia... Generating docs for compound Camellia_Info... Generating docs for compound CannotFlush... Generating docs for compound CAST... Generating docs for compound CAST128... Generating docs for compound CAST128_Info... Generating docs for compound CAST256... Generating docs for compound CAST256_Info... Generating docs for compound CBC_CTS_Decryption... Generating docs for compound CBC_CTS_Encryption... Generating docs for compound CBC_CTS_Mode... Generating docs for compound CBC_CTS_Mode_ExternalCipher... Generating docs for compound CBC_Decryption... Generating docs for compound CBC_Encryption... Generating docs for compound CBC_MAC... Generating docs for compound CBC_MAC_Base... Generating docs for compound CBC_Mode... Generating docs for compound CBC_Mode_ExternalCipher... Generating docs for compound CBC_ModeBase... Generating docs for compound CCM... Generating docs for compound CCM_Base... Generating docs for compound CCM_Final... Generating docs for compound CFB_CipherAbstractPolicy... Generating docs for compound CFB_CipherConcretePolicy... Generating docs for nested compound CFB_CipherConcretePolicy::RegisterOutput... Generating docs for compound CFB_CipherTemplate... Generating docs for compound CFB_DecryptionTemplate... Generating docs for compound CFB_EncryptionTemplate... Generating docs for compound CFB_FIPS_Mode... Generating docs for compound CFB_FIPS_Mode_ExternalCipher... Generating docs for compound CFB_Mode... Generating docs for compound CFB_Mode_ExternalCipher... Generating docs for compound CFB_ModePolicy... Generating docs for compound CFB_RequireFullDataBlocks... Generating docs for compound ChannelRouteIterator... Generating docs for compound ChannelSwitch... Generating docs for compound ChannelSwitchTypedefs... Generating docs for compound CipherFactory... Generating docs for compound CipherModeBase... Generating docs for compound CipherModeDocumentation... Generating docs for compound CipherModeFinalTemplate_CipherHolder... Generating docs for compound CipherModeFinalTemplate_ExternalCipher... Generating docs for compound ClassNullRNG... Generating docs for compound Clonable... Generating docs for compound clonable_ptr... Generating docs for compound ClonableImpl... Generating docs for compound CMAC... Generating docs for compound CMAC_Base... Generating docs for compound CodeLessThan... Generating docs for compound CombinedNameValuePairs... Generating docs for compound ConcretePolicyHolder... Generating docs for compound ConstByteArrayParameter... Generating docs for compound counted_ptr... Generating docs for compound CRC32... Generating docs for compound CryptoMaterial... Generating docs for nested compound CryptoMaterial::InvalidMaterial... Generating docs for compound CryptoParameters... Generating docs for compound CTR_Mode... Generating docs for compound CTR_Mode_ExternalCipher... Generating docs for compound CTR_ModePolicy... Generating docs for compound CustomFlushPropagation... Generating docs for compound CustomSignalPropagation... Generating docs for compound DecodingResult... Generating docs for compound DefaultAutoSeededRNG... Generating docs for compound DefaultDecryptor... Generating docs for nested compound DefaultDecryptor::Err... Generating docs for nested compound DefaultDecryptor::KeyBadErr... Generating docs for compound DefaultDecryptorWithMAC... Generating docs for nested compound DefaultDecryptorWithMAC::MACBadErr... Generating docs for compound DefaultEncryptor... Generating docs for compound DefaultEncryptorWithMAC... Generating docs for compound DefaultObjectFactory... Generating docs for compound Deflator... Generating docs for compound DERGeneralEncoder... Generating docs for compound DERSequenceEncoder... Generating docs for compound DERSetEncoder... Generating docs for compound DES... Generating docs for compound DES_EDE2... Generating docs for compound DES_EDE2_Info... Generating docs for compound DES_EDE3... Generating docs for compound DES_EDE3_Info... Generating docs for compound DES_Info... Generating docs for compound DES_XEX3... Generating docs for compound DES_XEX3_Info... Generating docs for compound DH2... Generating docs for compound DH_Domain... Generating docs for compound DigestSizeDoubleWorkaround... Generating docs for compound DL_Algorithm_ECDSA... Generating docs for compound DL_Algorithm_ECNR... Generating docs for compound DL_Algorithm_GDSA... Generating docs for compound DL_Algorithm_LUC_HMP... Generating docs for compound DL_Algorithm_NR... Generating docs for compound DL_BadElement... Generating docs for compound DL_Base... Generating docs for compound DL_BasePrecomputation_LUC... Generating docs for compound DL_CryptoKeys_GFP... Generating docs for compound DL_CryptoKeys_LUC... Generating docs for compound DL_CryptoSchemeOptions... Generating docs for compound DL_CryptoSystemBase... Generating docs for compound DL_DecryptorBase... Generating docs for compound DL_DecryptorImpl... Generating docs for compound DL_ElgamalLikeSignatureAlgorithm... Generating docs for compound DL_EncryptionAlgorithm_Xor... Generating docs for compound DL_EncryptorBase... Generating docs for compound DL_EncryptorImpl... Generating docs for compound DL_ES... Generating docs for compound DL_FixedBasePrecomputation... Generating docs for compound DL_FixedBasePrecomputationImpl... Generating docs for compound DL_GroupParameters... Generating docs for compound DL_GroupParameters_DSA... Generating docs for compound DL_GroupParameters_EC... Generating docs for compound DL_GroupParameters_GFP... Generating docs for compound DL_GroupParameters_GFP_DefaultSafePrime... Generating docs for compound DL_GroupParameters_IntegerBased... Generating docs for compound DL_GroupParameters_IntegerBasedImpl... Generating docs for compound DL_GroupParameters_LUC... Generating docs for compound DL_GroupParameters_LUC_DefaultSafePrime... Generating docs for compound DL_GroupParametersImpl... Generating docs for compound DL_GroupPrecomputation... Generating docs for compound DL_GroupPrecomputation_LUC... Generating docs for compound DL_Key... Generating docs for compound DL_KeyAgreementAlgorithm... Generating docs for compound DL_KeyAgreementAlgorithm_DH... Generating docs for compound DL_KeyDerivationAlgorithm... Generating docs for compound DL_KeyDerivationAlgorithm_P1363... Generating docs for compound DL_KeyedSchemeOptions... Generating docs for compound DL_KeyImpl... Generating docs for compound DL_Keys_DSA... Generating docs for compound DL_Keys_EC... Generating docs for compound DL_Keys_ECDSA... Generating docs for compound DL_ObjectImpl... Generating docs for compound DL_ObjectImplBase... Generating docs for compound DL_PrivateKey... Generating docs for compound DL_PrivateKey_EC... Generating docs for compound DL_PrivateKey_GFP... Generating docs for compound DL_PrivateKey_GFP_OldFormat... Generating docs for compound DL_PrivateKey_WithSignaturePairwiseConsistencyTest... Generating docs for compound DL_PrivateKeyImpl... Generating docs for compound DL_PublicKey... Generating docs for compound DL_PublicKey_EC... Generating docs for compound DL_PublicKey_GFP... Generating docs for compound DL_PublicKey_GFP_OldFormat... Generating docs for compound DL_PublicKeyImpl... Generating docs for compound DL_SchemeOptionsBase... Generating docs for compound DL_SignatureKeys_GFP... Generating docs for compound DL_SignatureKeys_LUC... Generating docs for compound DL_SignatureMessageEncodingMethod_DSA... Generating docs for compound DL_SignatureMessageEncodingMethod_NR... Generating docs for compound DL_SignatureSchemeBase... Generating docs for compound DL_SignatureSchemeOptions... Generating docs for compound DL_SignerBase... Generating docs for compound DL_SignerImpl... Generating docs for compound DL_SimpleKeyAgreementDomainBase... Generating docs for compound DL_SS... Generating docs for compound DL_SymmetricEncryptionAlgorithm... Generating docs for compound DL_VerifierBase... Generating docs for compound DL_VerifierImpl... Generating docs for compound DLIES... Generating docs for compound DMAC... Generating docs for compound DMAC_Base... Generating docs for compound DSA2... Generating docs for compound DWord... Generating docs for compound EAX... Generating docs for compound EAX_Base... Generating docs for compound EAX_Final... Generating docs for compound EC2N... Generating docs for compound EC2NPoint... Generating docs for compound ECB_Mode... Generating docs for compound ECB_Mode_ExternalCipher... Generating docs for compound ECB_OneWay... Generating docs for compound ECDH... Generating docs for compound ECDSA... Generating docs for compound ECIES... Generating docs for compound ECMQV... Generating docs for compound ECNR... Generating docs for compound ECP... Generating docs for compound ECPPoint... Generating docs for compound EcPrecomputation... Generating docs for compound EcPrecomputation< EC2N >... Generating docs for compound EcPrecomputation< ECP >... Generating docs for compound EcRecommendedParameters... Generating docs for compound EcRecommendedParameters< EC2N >... Generating docs for compound EcRecommendedParameters< ECP >... Generating docs for compound ElGamal... Generating docs for compound ElGamalBase... Generating docs for compound ElGamalKeys... Generating docs for compound ElGamalObjectImpl... Generating docs for compound EMSA2HashId... Generating docs for compound EMSA2HashIdLookup... Generating docs for nested compound EMSA2HashIdLookup::HashIdentifierLookup... Generating docs for nested compound EMSA2HashIdLookup::HashIdentifierLookup::HashIdentifierLookup2... Generating docs for compound EMSA2Pad... Generating docs for compound EMSA5Pad... Generating docs for compound EncodedObjectFilter... Generating docs for compound EncryptionStandard... Generating docs for compound EnumToType... Generating docs for compound EqualityComparisonFilter... Generating docs for nested compound EqualityComparisonFilter::MismatchDetected... Generating docs for compound ESIGN... Generating docs for compound ESIGN_Keys... Generating docs for compound ESIGNFunction... Generating docs for compound EuclideanDomainOf... Generating docs for compound Exception... Generating docs for compound FileSink... Generating docs for nested compound FileSink::Err... Generating docs for nested compound FileSink::OpenErr... Generating docs for nested compound FileSink::WriteErr... Generating docs for compound FileSource... Generating docs for compound FileStore... Generating docs for nested compound FileStore::Err... Generating docs for nested compound FileStore::OpenErr... Generating docs for nested compound FileStore::ReadErr... Generating docs for compound Filter... Generating docs for compound FilterPutSpaceHelper... Generating docs for compound FilterTester... Generating docs for compound FilterWithBufferedInput... Generating docs for compound FilterWithInputQueue... Generating docs for compound FixedBlockSize... Generating docs for compound FixedKeyLength... Generating docs for compound FixedRNG... Generating docs for compound FixedRounds... Generating docs for compound FixedRoundsCipherFactory... Generating docs for compound FixedSizeAlignedSecBlock... Generating docs for compound FixedSizeAllocatorWithCleanup... Generating docs for compound FixedSizeSecBlock... Generating docs for compound FreqLessThan... Generating docs for compound GCM... Generating docs for compound GCM_Base... Generating docs for compound GCM_Final... Generating docs for compound GDSA... Generating docs for compound GeneratableCryptoMaterial... Generating docs for compound GetBlock... Generating docs for compound GetValueHelperClass... Generating docs for compound GF256... Generating docs for compound GF2_32... Generating docs for compound GF2NP... Generating docs for compound GF2NPP... Generating docs for compound GF2NT... Generating docs for compound GFP2_ONB... Generating docs for compound GFP2Element... Generating docs for compound GOST... Generating docs for compound GOST_Info... Generating docs for compound Grouper... Generating docs for compound Gunzip... Generating docs for nested compound Gunzip::CrcErr... Generating docs for nested compound Gunzip::HeaderErr... Generating docs for nested compound Gunzip::LengthErr... Generating docs for nested compound Gunzip::TailErr... Generating docs for compound Gzip... Generating docs for compound HashFilter... Generating docs for compound HashInputTooLong... Generating docs for compound HashTestTuple... Generating docs for compound HashTransformation... Generating docs for compound HashVerificationFilter... Generating docs for nested compound HashVerificationFilter::HashVerificationFailed... Generating docs for compound HermeticHashFunctionMAC... Generating docs for compound HexDecoder... Generating docs for compound HexEncoder... Generating docs for compound HKDF... Generating docs for compound HKDF_TestTuple... Generating docs for compound HMAC... Generating docs for compound HMAC_Base... Generating docs for compound HuffmanDecoder... Generating docs for nested compound HuffmanDecoder::Err... Generating docs for compound HuffmanEncoder... Generating docs for nested compound HuffmanEncoder::Code... Generating docs for compound HuffmanNode... Generating docs for compound IDEA... Generating docs for compound IDEA_Info... Generating docs for compound Inflator... Generating docs for nested compound Inflator::BadBlockErr... Generating docs for nested compound Inflator::Err... Generating docs for nested compound Inflator::UnexpectedEndErr... Generating docs for compound InformationDispersal... Generating docs for compound InformationRecovery... Generating docs for compound InitializeInteger... Generating docs for compound InputRejecting... Generating docs for nested compound InputRejecting::InputRejected... Generating docs for compound Integer... Generating docs for nested compound Integer::DivideByZero... Generating docs for nested compound Integer::OpenPGPDecodeErr... Generating docs for nested compound Integer::RandomNumberNotFound... Generating docs for compound InvalidArgument... Generating docs for compound InvalidCiphertext... Generating docs for compound InvalidDataFormat... Generating docs for compound InvalidKeyLength... Generating docs for compound InvalidRounds... Generating docs for compound InvertibleESIGNFunction... Generating docs for compound InvertibleLUCFunction... Generating docs for compound InvertibleRabinFunction... Generating docs for compound InvertibleRSAFunction... Generating docs for compound InvertibleRSAFunction_ISO... Generating docs for compound InvertibleRWFunction... Generating docs for compound IteratedHash... Generating docs for compound IteratedHashBase... Generating docs for compound IteratedHashWithStaticTransform... Generating docs for compound KDF2_RNG... Generating docs for compound KeyAgreementAlgorithm... Generating docs for compound KeyDerivationFunction... Generating docs for compound LazyPutter... Generating docs for compound LazyPutterModifiable... Generating docs for compound LC_RNG... Generating docs for compound LimitedBandwidth... Generating docs for compound LowFirstBitReader... Generating docs for compound LowFirstBitWriter... Generating docs for compound LR... Generating docs for compound LR_Info... Generating docs for compound LUC... Generating docs for compound LUC_HMP... Generating docs for compound LUC_IES... Generating docs for compound LUCES... Generating docs for compound LUCFunction... Generating docs for compound LUCPrimeSelector... Generating docs for compound LUCSS... Generating docs for compound MARS... Generating docs for compound MARS_Info... Generating docs for compound MaskGeneratingFunction... Generating docs for compound MaurerRandomnessTest... Generating docs for compound MDC... Generating docs for compound MDC_Info... Generating docs for compound member_ptr... Generating docs for compound MersenneTwister... Generating docs for compound MessageAuthenticationCode... Generating docs for compound MessageAuthenticationCodeFinal... Generating docs for compound MessageAuthenticationCodeImpl... Generating docs for compound MessageQueue... Generating docs for compound MeterFilter... Generating docs for compound MicrosoftCryptoProvider... Generating docs for compound ModePolicyCommonTemplate... Generating docs for compound ModExpPrecomputation... Generating docs for compound ModularArithmetic... Generating docs for compound MontgomeryRepresentation... Generating docs for compound MQV_Domain... Generating docs for compound Multichannel... Generating docs for compound NameValuePairs... Generating docs for nested compound NameValuePairs::ValueTypeMismatch... Generating docs for compound NetworkReceiver... Generating docs for compound NetworkSender... Generating docs for compound NetworkSink... Generating docs for compound NetworkSource... Generating docs for compound NewFixedDistanceDecoder... Generating docs for compound NewFixedLiteralDecoder... Generating docs for compound NewInteger... Generating docs for compound NewLastSmallPrimeSquared... Generating docs for compound NewObject... Generating docs for compound NewPolynomialMod2... Generating docs for compound NewPrimeTable... Generating docs for compound NonblockingRng... Generating docs for compound NonblockingSink... Generating docs for compound NonblockingSinkInfo... Generating docs for compound NonblockingSource... Generating docs for compound NotCopyable... Generating docs for compound NotImplemented... Generating docs for compound NR... Generating docs for compound NullAllocator... Generating docs for compound NullHash... Generating docs for compound NullNameValuePairs... Generating docs for compound NullStore... Generating docs for compound OAEP... Generating docs for compound OAEP_Base... Generating docs for compound ObjectFactory... Generating docs for compound ObjectFactoryRegistry... Generating docs for nested compound ObjectFactoryRegistry::FactoryNotFound... Generating docs for compound ObjectHolder... Generating docs for compound OFB_Mode... Generating docs for compound OFB_Mode_ExternalCipher... Generating docs for compound OFB_ModePolicy... Generating docs for compound OID... Generating docs for compound OIDLessThan... Generating docs for compound OpaqueFilter... Generating docs for compound OS_Error... Generating docs for compound OS_RNG_Err... Generating docs for compound OutputProxy... Generating docs for compound P1363_EMSA2... Generating docs for compound P1363_EMSA5... Generating docs for compound P1363_KDF2... Generating docs for compound P1363_MGF1... Generating docs for compound PaddingRemover... Generating docs for compound Panama... Generating docs for compound PanamaCipher... Generating docs for compound PanamaCipherInfo... Generating docs for compound PanamaCipherPolicy... Generating docs for compound PasswordBasedKeyDerivationFunction... Generating docs for compound PBKDF_TestTuple... Generating docs for compound PK_CryptoSystem... Generating docs for compound PK_Decryptor... Generating docs for compound PK_DecryptorFilter... Generating docs for compound PK_DefaultDecryptionFilter... Generating docs for compound PK_DefaultEncryptionFilter... Generating docs for compound PK_DeterministicSignatureMessageEncodingMethod... Generating docs for compound PK_EncryptionMessageEncodingMethod... Generating docs for compound PK_Encryptor... Generating docs for nested compound PK_Encryptor::InvalidPlaintextLength... Generating docs for compound PK_EncryptorFilter... Generating docs for compound PK_FinalTemplate... Generating docs for compound PK_FixedLengthCryptoSystemImpl... Generating docs for compound PK_MessageAccumulator... Generating docs for compound PK_MessageAccumulatorBase... Generating docs for compound PK_MessageAccumulatorImpl... Generating docs for compound PK_RecoverableSignatureMessageEncodingMethod... Generating docs for compound PK_SignatureMessageEncodingMethod... Generating docs for nested compound PK_SignatureMessageEncodingMethod::HashIdentifierLookup... Generating docs for nested compound PK_SignatureMessageEncodingMethod::HashIdentifierLookup::HashIdentifierLookup2... Generating docs for compound PK_SignatureScheme... Generating docs for nested compound PK_SignatureScheme::InvalidKeyLength... Generating docs for nested compound PK_SignatureScheme::KeyTooShort... Generating docs for compound PK_Signer... Generating docs for compound PK_Verifier... Generating docs for compound PKCS12_PBKDF... Generating docs for compound PKCS1v15... Generating docs for compound PKCS1v15_SignatureMessageEncodingMethod... Generating docs for nested compound PKCS1v15_SignatureMessageEncodingMethod::HashIdentifierLookup... Generating docs for nested compound PKCS1v15_SignatureMessageEncodingMethod::HashIdentifierLookup::HashIdentifierLookup2... Generating docs for compound PKCS5_PBKDF1... Generating docs for compound PKCS5_PBKDF2_HMAC... Generating docs for compound PKCS8PrivateKey... Generating docs for compound PKCS_DigestDecoration... Generating docs for compound PKCS_EncryptionPaddingScheme... Generating docs for compound PolynomialMod2... Generating docs for nested compound PolynomialMod2::DivideByZero... Generating docs for compound PolynomialOver... Generating docs for nested compound PolynomialOver::DivideByZero... Generating docs for nested compound PolynomialOver::RandomizationParameter... Generating docs for compound PolynomialOverFixedRing... Generating docs for compound PrimeAndGenerator... Generating docs for compound PrimeSelector... Generating docs for compound PrimeSieve... Generating docs for compound PrivateKey... Generating docs for compound PrivateKeyAlgorithm... Generating docs for compound ProxyFilter... Generating docs for compound PSS... Generating docs for compound PSSR... Generating docs for compound PSSR_MEM... Generating docs for compound PSSR_MEM_Base... Generating docs for compound PSSR_MEM_BaseWithHashId... Generating docs for compound PSSR_MEM_BaseWithHashId< false >... Generating docs for compound PSSR_MEM_BaseWithHashId< true >... Generating docs for compound PublicBlumBlumShub... Generating docs for compound PublicKey... Generating docs for compound PublicKeyAlgorithm... Generating docs for compound PutBlock... Generating docs for compound QuotientRing... Generating docs for compound Rabin... Generating docs for compound RabinES... Generating docs for compound RabinFunction... Generating docs for compound RabinSS... Generating docs for compound RandomizedTrapdoorFunction... Generating docs for compound RandomizedTrapdoorFunctionInverse... Generating docs for compound RandomNumberGenerator... Generating docs for compound RandomNumberSink... Generating docs for compound RandomNumberSource... Generating docs for compound RandomNumberStore... Generating docs for compound RandomPool... Generating docs for compound RawDES... Generating docs for compound RawIDA... Generating docs for compound RC2... Generating docs for nested compound RC2::Decryption... Generating docs for nested compound RC2::Encryption... Generating docs for compound RC2_Info... Generating docs for compound RC5... Generating docs for compound RC5_Info... Generating docs for compound RC6... Generating docs for compound RC6_Info... Generating docs for compound RDRAND... Generating docs for compound RDRAND_Err... Generating docs for compound RDSEED... Generating docs for compound RDSEED_Err... Generating docs for compound Redirector... Generating docs for compound RegisterDefaultFactoryFor... Generating docs for compound Rijndael... Generating docs for compound Rijndael_Info... Generating docs for compound RingOfPolynomialsOver... Generating docs for nested compound RingOfPolynomialsOver::InterpolationFailed... Generating docs for compound RIPEMD128... Generating docs for compound RIPEMD160... Generating docs for compound RIPEMD256... Generating docs for compound RIPEMD320... Generating docs for compound RSA... Generating docs for compound RSA_ISO... Generating docs for compound RSAES... Generating docs for compound RSAFunction... Generating docs for compound RSAFunction_ISO... Generating docs for compound RSAPrimeSelector... Generating docs for compound RSASS... Generating docs for compound RSASS_ISO... Generating docs for compound RW... Generating docs for compound RWFunction... Generating docs for compound RWSS... Generating docs for compound SAFER... Generating docs for nested compound SAFER::Base... Generating docs for nested compound SAFER::Dec... Generating docs for nested compound SAFER::Enc... Generating docs for compound SAFER_Impl... Generating docs for compound SAFER_K... Generating docs for compound SAFER_K_Info... Generating docs for compound SAFER_SK... Generating docs for compound SAFER_SK_Info... Generating docs for compound SafeShifter... Generating docs for compound SafeShifter< false >... Generating docs for compound SafeShifter< true >... Generating docs for compound Salsa20... Generating docs for compound Salsa20_Info... Generating docs for compound Salsa20_Policy... Generating docs for compound SameKeyLengthAs... Generating docs for compound SEAL... Generating docs for compound SEAL_Gamma... Generating docs for compound SEAL_Info... Generating docs for compound SEAL_Policy... Generating docs for compound SecBlock... Generating docs for compound SecBlock< byte, AllocatorWithCleanup< byte, true > >... Generating docs for compound SecBlockWithHint... Generating docs for compound SecByteBlock... Generating docs for compound SecretRecovery... Generating docs for compound SecretSharing... Generating docs for compound SecWordBlock... Generating docs for compound SEED... Generating docs for compound SEED_Info... Generating docs for compound SelfTestFailure... Generating docs for compound Serpent... Generating docs for compound Serpent_Info... Generating docs for compound SHA1... Generating docs for compound SHA224... Generating docs for compound SHA256... Generating docs for compound SHA3... Generating docs for compound SHA384... Generating docs for compound SHA3_224... Generating docs for compound SHA3_256... Generating docs for compound SHA3_384... Generating docs for compound SHA3_512... Generating docs for compound SHA512... Generating docs for compound SHACAL2... Generating docs for compound SHACAL2_Info... Generating docs for compound SHARK... Generating docs for compound SHARK_Info... Generating docs for compound SharkProcessAndXorBlock... Generating docs for compound SignatureStandard... Generating docs for compound SignatureVerificationFilter... Generating docs for nested compound SignatureVerificationFilter::SignatureVerificationFailed... Generating docs for compound SignerFilter... Generating docs for compound simple_ptr... Generating docs for compound SimpleKeyAgreementDomain... Generating docs for compound SimpleKeyingInterface... Generating docs for compound SimpleKeyingInterfaceImpl... Generating docs for compound SimpleProxyFilter... Generating docs for compound Singleton... Generating docs for compound Sink... Generating docs for compound SKIPJACK... Generating docs for compound SKIPJACK_Info... Generating docs for compound Sosemanuk... Generating docs for compound SosemanukInfo... Generating docs for compound SosemanukPolicy... Generating docs for compound Source... Generating docs for compound SourceTemplate... Generating docs for compound Square... Generating docs for compound Square_Info... Generating docs for compound Store... Generating docs for compound StreamTransformation... Generating docs for compound StreamTransformationFilter... Generating docs for compound StringSinkTemplate... Generating docs for compound StringSource... Generating docs for compound StringStore... Generating docs for compound SymmetricCipher... Generating docs for compound SymmetricCipherDocumentation... Generating docs for compound SymmetricCipherFinal... Generating docs for compound TEA... Generating docs for compound TEA_Info... Generating docs for compound TestDataNameValuePairs... Generating docs for compound TestFailure... Generating docs for compound TF_Base... Generating docs for compound TF_CryptoSchemeOptions... Generating docs for compound TF_CryptoSystemBase... Generating docs for compound TF_DecryptorBase... Generating docs for compound TF_DecryptorImpl... Generating docs for compound TF_EncryptorBase... Generating docs for compound TF_EncryptorImpl... Generating docs for compound TF_ES... Generating docs for compound TF_ObjectImpl... Generating docs for compound TF_ObjectImplBase... Generating docs for compound TF_ObjectImplExtRef... Generating docs for compound TF_SignatureSchemeBase... Generating docs for compound TF_SignatureSchemeOptions... Generating docs for compound TF_SignerBase... Generating docs for compound TF_SignerImpl... Generating docs for compound TF_SS... Generating docs for compound TF_VerifierBase... Generating docs for compound TF_VerifierImpl... Generating docs for compound ThreadLocalStorage... Generating docs for nested compound ThreadLocalStorage::Err... Generating docs for compound ThreadUserTimer... Generating docs for compound ThreeWay... Generating docs for compound ThreeWay_Info... Generating docs for compound Tiger... Generating docs for compound Timer... Generating docs for compound TimerBase... Generating docs for compound Tracer... Generating docs for compound TransparentFilter... Generating docs for compound TrapdoorFunction... Generating docs for compound TrapdoorFunctionBounds... Generating docs for compound TrapdoorFunctionInverse... Generating docs for compound TruncatedHashTemplate... Generating docs for compound TTMAC... Generating docs for compound TTMAC_Base... Generating docs for compound Twofish... Generating docs for compound Twofish_Info... Generating docs for compound Unflushable... Generating docs for compound UnknownOID... Generating docs for compound value_ptr... Generating docs for compound VariableKeyLength... Generating docs for compound VariableRounds... Generating docs for compound VariableRoundsCipherFactory... Generating docs for compound vector_member_ptrs... Generating docs for compound vector_ptr... Generating docs for compound VMAC... Generating docs for compound VMAC_Base... Generating docs for compound Waitable... Generating docs for compound WaitingThreadData... Generating docs for compound WaitObjectContainer... Generating docs for nested compound WaitObjectContainer::Err... Generating docs for compound WaitObjectsTracer... Generating docs for compound WAKE_Base... Generating docs for compound WAKE_OFB... Generating docs for compound WAKE_OFB_Info... Generating docs for compound WAKE_Policy... Generating docs for compound Whirlpool... Generating docs for compound WindowSlider... Generating docs for compound Word... Generating docs for compound X509PublicKey... Generating docs for compound X917RNG... Generating docs for compound XSalsa20... Generating docs for compound XSalsa20_Info... Generating docs for compound XSalsa20_Policy... Generating docs for compound XTEA... Generating docs for compound XTEA_Info... Generating docs for compound XTR_DH... Generating docs for compound ZlibCompressor... Generating docs for compound ZlibDecompressor... Generating docs for nested compound ZlibDecompressor::Adler32Err... Generating docs for nested compound ZlibDecompressor::HeaderErr... Generating docs for nested compound ZlibDecompressor::UnsupportedAlgorithm... Generating docs for nested compound ZlibDecompressor::UnsupportedPresetDictionary... Generating namespace index... Generating docs for namespace CryptoPP Generating docs for namespace Name Generating docs for namespace Weak Generating docs for compound Weak::ARC4... Generating docs for compound Weak::ARC4_Base... Generating docs for compound Weak::MARC4... Generating docs for compound Weak::MARC4_Base... Generating docs for compound Weak::MD2... Generating docs for compound Weak::MD4... Generating docs for compound Weak::MD5... Generating docs for compound Weak::PanamaHash... Generating docs for compound Weak::PanamaMAC... Generating graph info page... Generating directory documentation... Generating index page... Generating page index... Generating module index... Generating namespace index... Generating namespace member index... Generating annotated compound index... Generating alphabetical compound index... Generating hierarchical class index... Generating member index... Generating file index... Generating file member index... Generating example index... finalizing index lists... writing tag file... lookup cache used 37617/65536 hits=346454 misses=38988 finished... + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.dWTFNq + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 ++ dirname /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 + cd cryptopp-5.6.3 + rm -rf /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 + make install DESTDIR=/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 'INSTALL=install -p -c ' make[1]: Entering directory '/builddir/build/BUILD/cryptopp-5.6.3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64' /bin/sh ./libtool --mode=install install -p -c libcryptopp.la '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64' libtool: install: install -p -c .libs/libcryptopp.so.6.0.0 /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64/libcryptopp.so.6.0.0 libtool: install: (cd /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64 && { ln -s -f libcryptopp.so.6.0.0 libcryptopp.so.6 || { rm -f libcryptopp.so.6 && ln -s libcryptopp.so.6.0.0 libcryptopp.so.6; }; }) libtool: install: (cd /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64 && { ln -s -f libcryptopp.so.6.0.0 libcryptopp.so || { rm -f libcryptopp.so && ln -s libcryptopp.so.6.0.0 libcryptopp.so; }; }) libtool: install: install -p -c .libs/libcryptopp.lai /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64/libcryptopp.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/bin' /bin/sh ./libtool --mode=install install -p -c cryptest cryptestcwd '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/bin' libtool: warning: 'libcryptopp.la' has not been installed in '/usr/lib64' libtool: install: install -p -c .libs/cryptest /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/bin/cryptest libtool: warning: 'libcryptopp.la' has not been installed in '/usr/lib64' libtool: install: install -p -c .libs/cryptestcwd /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/bin/cryptestcwd /usr/bin/mkdir -p '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/include/cryptopp' install -p -c -m 644 3way.h adler32.h aes.h algebra.h algparam.h arc4.h argnames.h asn.h authenc.h base32.h base64.h basecode.h bench.h blowfish.h blumshub.h camellia.h cast.h cbcmac.h ccm.h channels.h cmac.h config.h cpu.h crc.h cryptlib.h default.h des.h dh2.h dh.h dll.h dmac.h dsa.h eax.h ec2n.h eccrypto.h ecp.h elgamal.h emsa2.h eprecomp.h esign.h '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/include/cryptopp' install -p -c -m 644 factory.h files.h filters.h fips140.h fltrimpl.h gcm.h gf2_32.h gf256.h gf2n.h gfpcrypt.h gost.h gzip.h hex.h hmac.h hrtimer.h ida.h idea.h integer.h iterhash.h lubyrack.h luc.h md2.h md4.h md5.h mdc.h misc.h modarith.h modes.h modexppc.h mqueue.h mqv.h nbtheory.h network.h nr.h oaep.h oids.h osrng.h panama.h pch.h pkcspad.h '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/include/cryptopp' install -p -c -m 644 polynomi.h pssr.h pubkey.h pwdbased.h queue.h rabin.h randpool.h rc2.h rc5.h rc6.h rijndael.h ripemd.h rng.h rsa.h rw.h safer.h salsa.h seal.h secblock.h seckey.h seed.h serpent.h shacal2.h sha.h shark.h simple.h skipjack.h smartptr.h socketft.h sosemanuk.h square.h stdcpp.h strciphr.h tea.h tiger.h trdlocal.h trunhash.h ttmac.h twofish.h vmac.h '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/include/cryptopp' install -p -c -m 644 wait.h wake.h whrlpool.h winpipes.h words.h xtrcrypt.h xtr.h zdeflate.h zinflate.h zlib.h sha3.h mars.h '/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/include/cryptopp' make[1]: Leaving directory '/builddir/build/BUILD/cryptopp-5.6.3' + find /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 -name '*.la' -exec rm -f '{}' ';' + install -D -m644 /builddir/build/SOURCES/cryptopp.pc /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64/pkgconfig/cryptopp.pc + sed -i 's|@PREFIX@|/usr|g' /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64/pkgconfig/cryptopp.pc + sed -i 's|@LIBDIR@|/usr/lib64|g' /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/lib64/pkgconfig/cryptopp.pc + mkdir -p /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/cryptopp/TestVectors + mkdir -p /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/cryptopp/TestData + install -m644 TestVectors/Readme.txt TestVectors/aes.txt TestVectors/all.txt TestVectors/camellia.txt TestVectors/ccm.txt TestVectors/cmac.txt TestVectors/dlies.txt TestVectors/dsa.txt TestVectors/dsa_1363.txt TestVectors/eax.txt TestVectors/esign.txt TestVectors/gcm.txt TestVectors/hkdf.txt TestVectors/hmac.txt TestVectors/mars.txt TestVectors/nr.txt TestVectors/panama.txt TestVectors/rsa_oaep.txt TestVectors/rsa_pkcs1_1_5.txt TestVectors/rsa_pss.txt TestVectors/rw.txt TestVectors/salsa.txt TestVectors/seal.txt TestVectors/seed.txt TestVectors/sha.txt TestVectors/sha3.txt TestVectors/shacal2.txt TestVectors/sosemanuk.txt TestVectors/tea.txt TestVectors/ttmac.txt TestVectors/vmac.txt TestVectors/wake.txt TestVectors/whrlpool.txt /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/cryptopp/TestVectors + install -m644 TestData/3desval.dat TestData/3wayval.dat TestData/camellia.dat TestData/cast128v.dat TestData/cast256v.dat TestData/descert.dat TestData/dh1024.dat TestData/dh2048.dat TestData/dlie1024.dat TestData/dlie2048.dat TestData/dsa1024.dat TestData/dsa1024b.dat TestData/dsa512.dat TestData/elgc1024.dat TestData/esig1023.dat TestData/esig1536.dat TestData/esig2046.dat TestData/gostval.dat TestData/ideaval.dat TestData/luc1024.dat TestData/luc2048.dat TestData/lucc1024.dat TestData/lucc512.dat TestData/lucd1024.dat TestData/lucd512.dat TestData/lucs1024.dat TestData/lucs512.dat TestData/marsval.dat TestData/mqv1024.dat TestData/mqv2048.dat TestData/nr1024.dat TestData/nr2048.dat TestData/rabi1024.dat TestData/rabi2048.dat TestData/rc2val.dat TestData/rc5val.dat TestData/rc6val.dat TestData/rijndael.dat TestData/rsa1024.dat TestData/rsa2048.dat TestData/rsa400pb.dat TestData/rsa400pv.dat TestData/rsa512a.dat TestData/rw1024.dat TestData/rw2048.dat TestData/saferval.dat TestData/serpentv.dat TestData/shacal2v.dat TestData/sharkval.dat TestData/skipjack.dat TestData/squareva.dat TestData/twofishv.dat TestData/usage.dat TestData/xtrdh171.dat TestData/xtrdh342.dat /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/cryptopp/TestData + rm -f /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/bin/cryptestcwd + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: cryptopp-5.6.3-10.fc28.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.uojHGS + umask 022 + cd /builddir/build/BUILD + cd cryptopp-5.6.3 + DOCDIR=/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp + cp -pr License.txt /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp + cp -pr Readme.txt /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp + exit 0 Provides: cryptopp = 5.6.3-10.fc28 cryptopp(riscv-64) = 5.6.3-10.fc28 libcryptopp.so.6()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.4)(64bit) libgcc_s.so.1(GCC_4.3.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.27)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.9)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.15)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) rtld(GNU_HASH) Processing files: cryptopp-devel-5.6.3-10.fc28.riscv64 Provides: cryptopp-devel = 5.6.3-10.fc28 cryptopp-devel(riscv-64) = 5.6.3-10.fc28 pkgconfig(cryptopp) = 5.6.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libcryptopp.so.6()(64bit) Processing files: cryptopp-doc-5.6.3-10.fc28.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.TSuFjn + umask 022 + cd /builddir/build/BUILD + cd cryptopp-5.6.3 + DOCDIR=/builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp-doc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp-doc + cp -pr html-docs/3way_8cpp_source.html html-docs/3way_8h.html html-docs/3way_8h_source.html html-docs/adler32_8cpp_source.html html-docs/adler32_8h.html html-docs/adler32_8h_source.html html-docs/aes_8h.html html-docs/aes_8h_source.html html-docs/algebra_8cpp_source.html html-docs/algebra_8h.html html-docs/algebra_8h_source.html html-docs/algparam_8cpp_source.html html-docs/algparam_8h.html html-docs/algparam_8h_source.html html-docs/annotated.html html-docs/arc4_8cpp_source.html html-docs/arc4_8h.html html-docs/arc4_8h_source.html html-docs/argnames_8h.html html-docs/argnames_8h_source.html html-docs/asn_8cpp_source.html html-docs/asn_8h.html html-docs/asn_8h_source.html html-docs/authenc_8cpp_source.html html-docs/authenc_8h.html html-docs/authenc_8h_source.html html-docs/base32_8cpp_source.html html-docs/base32_8h.html html-docs/base32_8h_source.html html-docs/base64_8cpp_source.html html-docs/base64_8h.html html-docs/base64_8h_source.html html-docs/basecode_8cpp_source.html html-docs/basecode_8h.html html-docs/basecode_8h_source.html html-docs/bc_s.png html-docs/bdwn.png html-docs/bench2_8cpp_source.html html-docs/bench_8cpp_source.html html-docs/bench_8h_source.html html-docs/bfinit_8cpp_source.html html-docs/blowfish_8cpp_source.html html-docs/blowfish_8h.html html-docs/blowfish_8h_source.html html-docs/blumshub_8cpp_source.html html-docs/blumshub_8h.html html-docs/blumshub_8h_source.html html-docs/bug.html html-docs/camellia_8cpp_source.html html-docs/camellia_8h.html html-docs/camellia_8h_source.html html-docs/cast_8cpp_source.html html-docs/cast_8h.html html-docs/cast_8h_source.html html-docs/casts_8cpp_source.html html-docs/cbcmac_8cpp_source.html html-docs/cbcmac_8h.html html-docs/cbcmac_8h_source.html html-docs/ccm_8cpp_source.html html-docs/ccm_8h.html html-docs/ccm_8h_source.html html-docs/channels_8cpp_source.html html-docs/channels_8h.html html-docs/channels_8h_source.html html-docs/class_a_e_s-members.html html-docs/class_a_e_s.html html-docs/class_a_e_s.png html-docs/class_a_s_n1_crypto_material-members.html html-docs/class_a_s_n1_crypto_material.html html-docs/class_a_s_n1_crypto_material.png html-docs/class_a_s_n1_object-members.html html-docs/class_a_s_n1_object.html html-docs/class_a_s_n1_object.png html-docs/class_a_s_n_optional-members.html html-docs/class_a_s_n_optional.html html-docs/class_a_s_n_optional.png html-docs/class_abstract_euclidean_domain-members.html html-docs/class_abstract_euclidean_domain.html html-docs/class_abstract_euclidean_domain.png html-docs/class_abstract_group-members.html html-docs/class_abstract_group.html html-docs/class_abstract_group.png html-docs/class_abstract_policy_holder-members.html html-docs/class_abstract_policy_holder.html html-docs/class_abstract_policy_holder.png html-docs/class_abstract_ring-members.html html-docs/class_abstract_ring.html html-docs/class_abstract_ring.png html-docs/class_additive_cipher_template-members.html html-docs/class_additive_cipher_template.html html-docs/class_additive_cipher_template.png html-docs/class_adler32-members.html html-docs/class_adler32.html html-docs/class_adler32.png html-docs/class_algorithm-members.html html-docs/class_algorithm.html html-docs/class_algorithm.png html-docs/class_algorithm_impl-members.html html-docs/class_algorithm_impl.html html-docs/class_algorithm_impl.png html-docs/class_algorithm_parameters-members.html html-docs/class_algorithm_parameters.html html-docs/class_algorithm_parameters.png html-docs/class_algorithm_parameters_base-members.html html-docs/class_algorithm_parameters_base.html html-docs/class_algorithm_parameters_base.png html-docs/class_algorithm_parameters_base_1_1_parameter_not_used-members.html html-docs/class_algorithm_parameters_base_1_1_parameter_not_used.html html-docs/class_algorithm_parameters_base_1_1_parameter_not_used.png html-docs/class_algorithm_parameters_template-members.html html-docs/class_algorithm_parameters_template.html html-docs/class_algorithm_parameters_template.png html-docs/class_aligned_sec_byte_block.html html-docs/class_allocator_base-members.html html-docs/class_allocator_base.html html-docs/class_allocator_base.png html-docs/class_allocator_with_cleanup-members.html html-docs/class_allocator_with_cleanup.html html-docs/class_allocator_with_cleanup.png html-docs/class_array_sink-members.html html-docs/class_array_sink.html html-docs/class_array_sink.png html-docs/class_array_xor_sink-members.html html-docs/class_array_xor_sink.html html-docs/class_array_xor_sink.png html-docs/class_assign_from_helper_class-members.html html-docs/class_assign_from_helper_class.html html-docs/class_asymmetric_algorithm-members.html html-docs/class_asymmetric_algorithm.html html-docs/class_asymmetric_algorithm.png html-docs/class_authenticated_decryption_filter-members.html html-docs/class_authenticated_decryption_filter.html html-docs/class_authenticated_decryption_filter.png html-docs/class_authenticated_encryption_filter-members.html html-docs/class_authenticated_encryption_filter.html html-docs/class_authenticated_encryption_filter.png html-docs/class_authenticated_key_agreement_domain-members.html html-docs/class_authenticated_key_agreement_domain.html html-docs/class_authenticated_key_agreement_domain.png html-docs/class_authenticated_symmetric_cipher-members.html html-docs/class_authenticated_symmetric_cipher.html html-docs/class_authenticated_symmetric_cipher.png html-docs/class_authenticated_symmetric_cipher_1_1_bad_state-members.html html-docs/class_authenticated_symmetric_cipher_1_1_bad_state.html html-docs/class_authenticated_symmetric_cipher_1_1_bad_state.png html-docs/class_authenticated_symmetric_cipher_base-members.html html-docs/class_authenticated_symmetric_cipher_base.html html-docs/class_authenticated_symmetric_cipher_base.png html-docs/class_auto_seeded_random_pool-members.html html-docs/class_auto_seeded_random_pool.html html-docs/class_auto_seeded_random_pool.png html-docs/class_auto_seeded_x917_r_n_g-members.html html-docs/class_auto_seeded_x917_r_n_g.html html-docs/class_auto_seeded_x917_r_n_g.png html-docs/class_auto_signaling-members.html html-docs/class_auto_signaling.html html-docs/class_auto_signaling.png html-docs/class_b_e_r_decode_err-members.html html-docs/class_b_e_r_decode_err.html html-docs/class_b_e_r_decode_err.png html-docs/class_b_e_r_general_decoder-members.html html-docs/class_b_e_r_general_decoder.html html-docs/class_b_e_r_general_decoder.png html-docs/class_b_e_r_sequence_decoder-members.html html-docs/class_b_e_r_sequence_decoder.html html-docs/class_b_e_r_sequence_decoder.png html-docs/class_b_e_r_set_decoder-members.html html-docs/class_b_e_r_set_decoder.html html-docs/class_b_e_r_set_decoder.png html-docs/class_b_t_e_a-members.html html-docs/class_b_t_e_a.html html-docs/class_b_t_e_a.png html-docs/class_base32_decoder-members.html html-docs/class_base32_decoder.html html-docs/class_base32_decoder.png html-docs/class_base32_encoder-members.html html-docs/class_base32_encoder.html html-docs/class_base32_encoder.png html-docs/class_base64_decoder-members.html html-docs/class_base64_decoder.html html-docs/class_base64_decoder.png html-docs/class_base64_encoder-members.html html-docs/class_base64_encoder.html html-docs/class_base64_encoder.png html-docs/class_base64_u_r_l_decoder-members.html html-docs/class_base64_u_r_l_decoder.html html-docs/class_base64_u_r_l_decoder.png html-docs/class_base64_u_r_l_encoder-members.html html-docs/class_base64_u_r_l_encoder.html html-docs/class_base64_u_r_l_encoder.png html-docs/class_base_n___decoder-members.html html-docs/class_base_n___decoder.html html-docs/class_base_n___decoder.png html-docs/class_base_n___encoder-members.html html-docs/class_base_n___encoder.html html-docs/class_base_n___encoder.png html-docs/class_bit_bucket-members.html html-docs/class_bit_bucket.html html-docs/class_bit_bucket.png html-docs/class_block_cipher-members.html html-docs/class_block_cipher.html html-docs/class_block_cipher.png html-docs/class_block_cipher_final-members.html html-docs/class_block_cipher_final.html html-docs/class_block_cipher_final.png html-docs/class_block_cipher_impl-members.html html-docs/class_block_cipher_impl.html html-docs/class_block_cipher_impl.png html-docs/class_block_oriented_cipher_mode_base-members.html html-docs/class_block_oriented_cipher_mode_base.html html-docs/class_block_oriented_cipher_mode_base.png html-docs/class_block_transformation-members.html html-docs/class_block_transformation.html html-docs/class_block_transformation.png html-docs/class_blocking_rng-members.html html-docs/class_blocking_rng.html html-docs/class_blocking_rng.png html-docs/class_blowfish-members.html html-docs/class_blowfish.html html-docs/class_blowfish.png html-docs/class_blum_blum_shub-members.html html-docs/class_blum_blum_shub.html html-docs/class_blum_blum_shub.png html-docs/class_buffered_transformation-members.html html-docs/class_buffered_transformation.html html-docs/class_buffered_transformation.png html-docs/class_bufferless-members.html html-docs/class_bufferless.html html-docs/class_bufferless.png html-docs/class_byte_array_parameter-members.html html-docs/class_byte_array_parameter.html html-docs/class_byte_queue-members.html html-docs/class_byte_queue.html html-docs/class_byte_queue.png html-docs/class_byte_queue_1_1_walker-members.html html-docs/class_byte_queue_1_1_walker.html html-docs/class_byte_queue_1_1_walker.png html-docs/class_byte_queue_node-members.html html-docs/class_byte_queue_node.html html-docs/class_c_a_s_t-members.html html-docs/class_c_a_s_t.html html-docs/class_c_a_s_t128-members.html html-docs/class_c_a_s_t128.html html-docs/class_c_a_s_t128.png html-docs/class_c_a_s_t256-members.html html-docs/class_c_a_s_t256.html html-docs/class_c_a_s_t256.png html-docs/class_c_b_c___c_t_s___decryption-members.html html-docs/class_c_b_c___c_t_s___decryption.html html-docs/class_c_b_c___c_t_s___decryption.png html-docs/class_c_b_c___c_t_s___encryption-members.html html-docs/class_c_b_c___c_t_s___encryption.html html-docs/class_c_b_c___c_t_s___encryption.png html-docs/class_c_b_c___decryption-members.html html-docs/class_c_b_c___decryption.html html-docs/class_c_b_c___decryption.png html-docs/class_c_b_c___encryption-members.html html-docs/class_c_b_c___encryption.html html-docs/class_c_b_c___encryption.png html-docs/class_c_b_c___m_a_c-members.html html-docs/class_c_b_c___m_a_c.html html-docs/class_c_b_c___m_a_c.png html-docs/class_c_b_c___m_a_c___base-members.html html-docs/class_c_b_c___m_a_c___base.html html-docs/class_c_b_c___m_a_c___base.png html-docs/class_c_b_c___mode_base-members.html html-docs/class_c_b_c___mode_base.html html-docs/class_c_b_c___mode_base.png html-docs/class_c_c_m___base-members.html html-docs/class_c_c_m___base.html html-docs/class_c_c_m___base.png html-docs/class_c_c_m___final-members.html html-docs/class_c_c_m___final.html html-docs/class_c_c_m___final.png html-docs/class_c_f_b___cipher_abstract_policy-members.html html-docs/class_c_f_b___cipher_abstract_policy.html html-docs/class_c_f_b___cipher_abstract_policy.png html-docs/class_c_f_b___cipher_template-members.html html-docs/class_c_f_b___cipher_template.html html-docs/class_c_f_b___cipher_template.png html-docs/class_c_f_b___decryption_template-members.html html-docs/class_c_f_b___decryption_template.html html-docs/class_c_f_b___decryption_template.png html-docs/class_c_f_b___encryption_template-members.html html-docs/class_c_f_b___encryption_template.html html-docs/class_c_f_b___encryption_template.png html-docs/class_c_f_b___mode_policy-members.html html-docs/class_c_f_b___mode_policy.html html-docs/class_c_f_b___mode_policy.png html-docs/class_c_f_b___require_full_data_blocks-members.html html-docs/class_c_f_b___require_full_data_blocks.html html-docs/class_c_f_b___require_full_data_blocks.png html-docs/class_c_m_a_c-members.html html-docs/class_c_m_a_c.html html-docs/class_c_m_a_c.png html-docs/class_c_m_a_c___base-members.html html-docs/class_c_m_a_c___base.html html-docs/class_c_m_a_c___base.png html-docs/class_c_r_c32-members.html html-docs/class_c_r_c32.html html-docs/class_c_r_c32.png html-docs/class_c_t_r___mode_policy-members.html html-docs/class_c_t_r___mode_policy.html html-docs/class_c_t_r___mode_policy.png html-docs/class_call_stack-members.html html-docs/class_call_stack.html html-docs/class_call_stack.png html-docs/class_call_stack_with_nr-members.html html-docs/class_call_stack_with_nr.html html-docs/class_call_stack_with_nr.png html-docs/class_call_stack_with_str-members.html html-docs/class_call_stack_with_str.html html-docs/class_call_stack_with_str.png html-docs/class_camellia-members.html html-docs/class_camellia.html html-docs/class_camellia.png html-docs/class_cannot_flush-members.html html-docs/class_cannot_flush.html html-docs/class_cannot_flush.png html-docs/class_channel_route_iterator-members.html html-docs/class_channel_route_iterator.html html-docs/class_channel_route_iterator.png html-docs/class_channel_switch-members.html html-docs/class_channel_switch.html html-docs/class_channel_switch.png html-docs/class_channel_switch_typedefs-members.html html-docs/class_channel_switch_typedefs.html html-docs/class_channel_switch_typedefs.png html-docs/class_cipher_factory-members.html html-docs/class_cipher_factory.html html-docs/class_cipher_factory.png html-docs/class_cipher_mode_base-members.html html-docs/class_cipher_mode_base.html html-docs/class_cipher_mode_base.png html-docs/class_cipher_mode_final_template___cipher_holder-members.html html-docs/class_cipher_mode_final_template___cipher_holder.html html-docs/class_cipher_mode_final_template___cipher_holder.png html-docs/class_cipher_mode_final_template___external_cipher-members.html html-docs/class_cipher_mode_final_template___external_cipher.html html-docs/class_cipher_mode_final_template___external_cipher.png html-docs/class_class_null_r_n_g-members.html html-docs/class_class_null_r_n_g.html html-docs/class_class_null_r_n_g.png html-docs/class_clonable-members.html html-docs/class_clonable.html html-docs/class_clonable.png html-docs/class_clonable_impl-members.html html-docs/class_clonable_impl.html html-docs/class_clonable_impl.png html-docs/class_combined_name_value_pairs-members.html html-docs/class_combined_name_value_pairs.html html-docs/class_combined_name_value_pairs.png html-docs/class_concrete_policy_holder-members.html html-docs/class_concrete_policy_holder.html html-docs/class_concrete_policy_holder.png html-docs/class_const_byte_array_parameter-members.html html-docs/class_const_byte_array_parameter.html html-docs/class_crypto_material-members.html html-docs/class_crypto_material.html html-docs/class_crypto_material.png html-docs/class_crypto_material_1_1_invalid_material-members.html html-docs/class_crypto_material_1_1_invalid_material.html html-docs/class_crypto_material_1_1_invalid_material.png html-docs/class_crypto_parameters-members.html html-docs/class_crypto_parameters.html html-docs/class_crypto_parameters.png html-docs/class_custom_flush_propagation-members.html html-docs/class_custom_flush_propagation.html html-docs/class_custom_flush_propagation.png html-docs/class_custom_signal_propagation-members.html html-docs/class_custom_signal_propagation.html html-docs/class_custom_signal_propagation.png html-docs/class_d_e_r_general_encoder-members.html html-docs/class_d_e_r_general_encoder.html html-docs/class_d_e_r_general_encoder.png html-docs/class_d_e_r_sequence_encoder-members.html html-docs/class_d_e_r_sequence_encoder.html html-docs/class_d_e_r_sequence_encoder.png html-docs/class_d_e_r_set_encoder-members.html html-docs/class_d_e_r_set_encoder.html html-docs/class_d_e_r_set_encoder.png html-docs/class_d_e_s-members.html html-docs/class_d_e_s.html html-docs/class_d_e_s.png html-docs/class_d_e_s___e_d_e2-members.html html-docs/class_d_e_s___e_d_e2.html html-docs/class_d_e_s___e_d_e2.png html-docs/class_d_e_s___e_d_e3-members.html html-docs/class_d_e_s___e_d_e3.html html-docs/class_d_e_s___e_d_e3.png html-docs/class_d_e_s___x_e_x3-members.html html-docs/class_d_e_s___x_e_x3.html html-docs/class_d_e_s___x_e_x3.png html-docs/class_d_h2-members.html html-docs/class_d_h2.html html-docs/class_d_h2.png html-docs/class_d_h___domain-members.html html-docs/class_d_h___domain.html html-docs/class_d_h___domain.png html-docs/class_d_l___algorithm___e_c_d_s_a-members.html html-docs/class_d_l___algorithm___e_c_d_s_a.html html-docs/class_d_l___algorithm___e_c_d_s_a.png html-docs/class_d_l___algorithm___e_c_n_r-members.html html-docs/class_d_l___algorithm___e_c_n_r.html html-docs/class_d_l___algorithm___e_c_n_r.png html-docs/class_d_l___algorithm___g_d_s_a-members.html html-docs/class_d_l___algorithm___g_d_s_a.html html-docs/class_d_l___algorithm___g_d_s_a.png html-docs/class_d_l___algorithm___l_u_c___h_m_p-members.html html-docs/class_d_l___algorithm___l_u_c___h_m_p.html html-docs/class_d_l___algorithm___l_u_c___h_m_p.png html-docs/class_d_l___algorithm___n_r-members.html html-docs/class_d_l___algorithm___n_r.html html-docs/class_d_l___algorithm___n_r.png html-docs/class_d_l___bad_element-members.html html-docs/class_d_l___bad_element.html html-docs/class_d_l___bad_element.png html-docs/class_d_l___base-members.html html-docs/class_d_l___base.html html-docs/class_d_l___base.png html-docs/class_d_l___base_precomputation___l_u_c-members.html html-docs/class_d_l___base_precomputation___l_u_c.html html-docs/class_d_l___base_precomputation___l_u_c.png html-docs/class_d_l___crypto_system_base-members.html html-docs/class_d_l___crypto_system_base.html html-docs/class_d_l___crypto_system_base.png html-docs/class_d_l___decryptor_base-members.html html-docs/class_d_l___decryptor_base.html html-docs/class_d_l___decryptor_base.png html-docs/class_d_l___decryptor_impl-members.html html-docs/class_d_l___decryptor_impl.html html-docs/class_d_l___decryptor_impl.png html-docs/class_d_l___e_s-members.html html-docs/class_d_l___e_s.html html-docs/class_d_l___e_s.png html-docs/class_d_l___elgamal_like_signature_algorithm-members.html html-docs/class_d_l___elgamal_like_signature_algorithm.html html-docs/class_d_l___elgamal_like_signature_algorithm.png html-docs/class_d_l___encryption_algorithm___xor-members.html html-docs/class_d_l___encryption_algorithm___xor.html html-docs/class_d_l___encryption_algorithm___xor.png html-docs/class_d_l___encryptor_base-members.html html-docs/class_d_l___encryptor_base.html html-docs/class_d_l___encryptor_base.png html-docs/class_d_l___encryptor_impl-members.html html-docs/class_d_l___encryptor_impl.html html-docs/class_d_l___encryptor_impl.png html-docs/class_d_l___fixed_base_precomputation-members.html html-docs/class_d_l___fixed_base_precomputation.html html-docs/class_d_l___fixed_base_precomputation.png html-docs/class_d_l___fixed_base_precomputation_impl-members.html html-docs/class_d_l___fixed_base_precomputation_impl.html html-docs/class_d_l___fixed_base_precomputation_impl.png html-docs/class_d_l___group_parameters-members.html html-docs/class_d_l___group_parameters.html html-docs/class_d_l___group_parameters.png html-docs/class_d_l___group_parameters___d_s_a-members.html html-docs/class_d_l___group_parameters___d_s_a.html html-docs/class_d_l___group_parameters___d_s_a.png html-docs/class_d_l___group_parameters___e_c-members.html html-docs/class_d_l___group_parameters___e_c.html html-docs/class_d_l___group_parameters___e_c.png html-docs/class_d_l___group_parameters___g_f_p-members.html html-docs/class_d_l___group_parameters___g_f_p.html html-docs/class_d_l___group_parameters___g_f_p.png html-docs/class_d_l___group_parameters___g_f_p___default_safe_prime-members.html html-docs/class_d_l___group_parameters___g_f_p___default_safe_prime.html html-docs/class_d_l___group_parameters___g_f_p___default_safe_prime.png html-docs/class_d_l___group_parameters___integer_based-members.html html-docs/class_d_l___group_parameters___integer_based.html html-docs/class_d_l___group_parameters___integer_based.png html-docs/class_d_l___group_parameters___integer_based_impl-members.html html-docs/class_d_l___group_parameters___integer_based_impl.html html-docs/class_d_l___group_parameters___integer_based_impl.png html-docs/class_d_l___group_parameters___l_u_c-members.html html-docs/class_d_l___group_parameters___l_u_c.html html-docs/class_d_l___group_parameters___l_u_c.png html-docs/class_d_l___group_parameters___l_u_c___default_safe_prime-members.html html-docs/class_d_l___group_parameters___l_u_c___default_safe_prime.html html-docs/class_d_l___group_parameters___l_u_c___default_safe_prime.png html-docs/class_d_l___group_parameters_impl-members.html html-docs/class_d_l___group_parameters_impl.html html-docs/class_d_l___group_parameters_impl.png html-docs/class_d_l___group_precomputation-members.html html-docs/class_d_l___group_precomputation.html html-docs/class_d_l___group_precomputation___l_u_c-members.html html-docs/class_d_l___group_precomputation___l_u_c.html html-docs/class_d_l___group_precomputation___l_u_c.png html-docs/class_d_l___key-members.html html-docs/class_d_l___key.html html-docs/class_d_l___key.png html-docs/class_d_l___key_agreement_algorithm-members.html html-docs/class_d_l___key_agreement_algorithm.html html-docs/class_d_l___key_agreement_algorithm___d_h-members.html html-docs/class_d_l___key_agreement_algorithm___d_h.html html-docs/class_d_l___key_agreement_algorithm___d_h.png html-docs/class_d_l___key_derivation_algorithm-members.html html-docs/class_d_l___key_derivation_algorithm.html html-docs/class_d_l___key_derivation_algorithm.png html-docs/class_d_l___key_derivation_algorithm___p1363-members.html html-docs/class_d_l___key_derivation_algorithm___p1363.html html-docs/class_d_l___key_derivation_algorithm___p1363.png html-docs/class_d_l___key_impl-members.html html-docs/class_d_l___key_impl.html html-docs/class_d_l___key_impl.png html-docs/class_d_l___object_impl-members.html html-docs/class_d_l___object_impl.html html-docs/class_d_l___object_impl.png html-docs/class_d_l___object_impl_base-members.html html-docs/class_d_l___object_impl_base.html html-docs/class_d_l___object_impl_base.png html-docs/class_d_l___private_key-members.html html-docs/class_d_l___private_key.html html-docs/class_d_l___private_key.png html-docs/class_d_l___private_key___e_c-members.html html-docs/class_d_l___private_key___e_c.html html-docs/class_d_l___private_key___e_c.png html-docs/class_d_l___private_key___g_f_p-members.html html-docs/class_d_l___private_key___g_f_p.html html-docs/class_d_l___private_key___g_f_p.png html-docs/class_d_l___private_key___g_f_p___old_format-members.html html-docs/class_d_l___private_key___g_f_p___old_format.html html-docs/class_d_l___private_key___g_f_p___old_format.png html-docs/class_d_l___private_key___with_signature_pairwise_consistency_test-members.html html-docs/class_d_l___private_key___with_signature_pairwise_consistency_test.html html-docs/class_d_l___private_key___with_signature_pairwise_consistency_test.png html-docs/class_d_l___private_key_impl-members.html html-docs/class_d_l___private_key_impl.html html-docs/class_d_l___private_key_impl.png html-docs/class_d_l___public_key-members.html html-docs/class_d_l___public_key.html html-docs/class_d_l___public_key.png html-docs/class_d_l___public_key___e_c-members.html html-docs/class_d_l___public_key___e_c.html html-docs/class_d_l___public_key___e_c.png html-docs/class_d_l___public_key___g_f_p-members.html html-docs/class_d_l___public_key___g_f_p.html html-docs/class_d_l___public_key___g_f_p.png html-docs/class_d_l___public_key___g_f_p___old_format-members.html html-docs/class_d_l___public_key___g_f_p___old_format.html html-docs/class_d_l___public_key___g_f_p___old_format.png html-docs/class_d_l___public_key_impl-members.html html-docs/class_d_l___public_key_impl.html html-docs/class_d_l___public_key_impl.png html-docs/class_d_l___s_s-members.html html-docs/class_d_l___s_s.html html-docs/class_d_l___s_s.png html-docs/class_d_l___signature_message_encoding_method___d_s_a-members.html html-docs/class_d_l___signature_message_encoding_method___d_s_a.html html-docs/class_d_l___signature_message_encoding_method___d_s_a.png html-docs/class_d_l___signature_message_encoding_method___n_r-members.html html-docs/class_d_l___signature_message_encoding_method___n_r.html html-docs/class_d_l___signature_message_encoding_method___n_r.png html-docs/class_d_l___signature_scheme_base-members.html html-docs/class_d_l___signature_scheme_base.html html-docs/class_d_l___signature_scheme_base.png html-docs/class_d_l___signer_base-members.html html-docs/class_d_l___signer_base.html html-docs/class_d_l___signer_base.png html-docs/class_d_l___signer_impl-members.html html-docs/class_d_l___signer_impl.html html-docs/class_d_l___signer_impl.png html-docs/class_d_l___simple_key_agreement_domain_base-members.html html-docs/class_d_l___simple_key_agreement_domain_base.html html-docs/class_d_l___simple_key_agreement_domain_base.png html-docs/class_d_l___symmetric_encryption_algorithm-members.html html-docs/class_d_l___symmetric_encryption_algorithm.html html-docs/class_d_l___symmetric_encryption_algorithm.png html-docs/class_d_l___verifier_base-members.html html-docs/class_d_l___verifier_base.html html-docs/class_d_l___verifier_base.png html-docs/class_d_l___verifier_impl-members.html html-docs/class_d_l___verifier_impl.html html-docs/class_d_l___verifier_impl.png html-docs/class_d_m_a_c-members.html html-docs/class_d_m_a_c.html html-docs/class_d_m_a_c.png html-docs/class_d_m_a_c___base-members.html html-docs/class_d_m_a_c___base.html html-docs/class_d_m_a_c___base.png html-docs/class_d_s_a2-members.html html-docs/class_d_s_a2.html html-docs/class_d_s_a2.png html-docs/class_d_word-members.html html-docs/class_d_word.html html-docs/class_default_auto_seeded_r_n_g.html html-docs/class_default_decryptor-members.html html-docs/class_default_decryptor.html html-docs/class_default_decryptor.png html-docs/class_default_decryptor_1_1_err-members.html html-docs/class_default_decryptor_1_1_err.html html-docs/class_default_decryptor_1_1_err.png html-docs/class_default_decryptor_1_1_key_bad_err-members.html html-docs/class_default_decryptor_1_1_key_bad_err.html html-docs/class_default_decryptor_1_1_key_bad_err.png html-docs/class_default_decryptor_with_m_a_c-members.html html-docs/class_default_decryptor_with_m_a_c.html html-docs/class_default_decryptor_with_m_a_c.png html-docs/class_default_decryptor_with_m_a_c_1_1_m_a_c_bad_err-members.html html-docs/class_default_decryptor_with_m_a_c_1_1_m_a_c_bad_err.html html-docs/class_default_decryptor_with_m_a_c_1_1_m_a_c_bad_err.png html-docs/class_default_encryptor-members.html html-docs/class_default_encryptor.html html-docs/class_default_encryptor.png html-docs/class_default_encryptor_with_m_a_c-members.html html-docs/class_default_encryptor_with_m_a_c.html html-docs/class_default_encryptor_with_m_a_c.png html-docs/class_default_object_factory-members.html html-docs/class_default_object_factory.html html-docs/class_default_object_factory.png html-docs/class_deflator-members.html html-docs/class_deflator.html html-docs/class_deflator.png html-docs/class_e_a_x___base-members.html html-docs/class_e_a_x___base.html html-docs/class_e_a_x___base.png html-docs/class_e_a_x___final-members.html html-docs/class_e_a_x___final.html html-docs/class_e_a_x___final.png html-docs/class_e_c2_n-members.html html-docs/class_e_c2_n.html html-docs/class_e_c2_n.png html-docs/class_e_c_b___one_way-members.html html-docs/class_e_c_b___one_way.html html-docs/class_e_c_b___one_way.png html-docs/class_e_c_p-members.html html-docs/class_e_c_p.html html-docs/class_e_c_p.png html-docs/class_e_m_s_a2_hash_id-members.html html-docs/class_e_m_s_a2_hash_id.html html-docs/class_e_m_s_a2_hash_id_lookup.html html-docs/class_e_m_s_a2_hash_id_lookup.png html-docs/class_e_m_s_a2_pad-members.html html-docs/class_e_m_s_a2_pad.html html-docs/class_e_m_s_a2_pad.png html-docs/class_e_m_s_a5_pad-members.html html-docs/class_e_m_s_a5_pad.html html-docs/class_e_m_s_a5_pad.png html-docs/class_e_s_i_g_n_function-members.html html-docs/class_e_s_i_g_n_function.html html-docs/class_e_s_i_g_n_function.png html-docs/class_ec_precomputation.html html-docs/class_ec_precomputation_3_01_e_c2_n_01_4-members.html html-docs/class_ec_precomputation_3_01_e_c2_n_01_4.html html-docs/class_ec_precomputation_3_01_e_c2_n_01_4.png html-docs/class_ec_precomputation_3_01_e_c_p_01_4-members.html html-docs/class_ec_precomputation_3_01_e_c_p_01_4.html html-docs/class_ec_precomputation_3_01_e_c_p_01_4.png html-docs/class_el_gamal_base-members.html html-docs/class_el_gamal_base.html html-docs/class_el_gamal_base.png html-docs/class_el_gamal_object_impl-members.html html-docs/class_el_gamal_object_impl.html html-docs/class_el_gamal_object_impl.png html-docs/class_encoded_object_filter-members.html html-docs/class_encoded_object_filter.html html-docs/class_encoded_object_filter.png html-docs/class_equality_comparison_filter-members.html html-docs/class_equality_comparison_filter.html html-docs/class_equality_comparison_filter.png html-docs/class_euclidean_domain_of-members.html html-docs/class_euclidean_domain_of.html html-docs/class_euclidean_domain_of.png html-docs/class_exception-members.html html-docs/class_exception.html html-docs/class_exception.png html-docs/class_file_sink-members.html html-docs/class_file_sink.html html-docs/class_file_sink.png html-docs/class_file_sink_1_1_err-members.html html-docs/class_file_sink_1_1_err.html html-docs/class_file_sink_1_1_err.png html-docs/class_file_sink_1_1_open_err-members.html html-docs/class_file_sink_1_1_open_err.html html-docs/class_file_sink_1_1_open_err.png html-docs/class_file_sink_1_1_write_err-members.html html-docs/class_file_sink_1_1_write_err.html html-docs/class_file_sink_1_1_write_err.png html-docs/class_file_source-members.html html-docs/class_file_source.html html-docs/class_file_source.png html-docs/class_file_store-members.html html-docs/class_file_store.html html-docs/class_file_store.png html-docs/class_file_store_1_1_err-members.html html-docs/class_file_store_1_1_err.html html-docs/class_file_store_1_1_err.png html-docs/class_file_store_1_1_open_err-members.html html-docs/class_file_store_1_1_open_err.html html-docs/class_file_store_1_1_open_err.png html-docs/class_file_store_1_1_read_err-members.html html-docs/class_file_store_1_1_read_err.html html-docs/class_file_store_1_1_read_err.png html-docs/class_filter-members.html html-docs/class_filter.html html-docs/class_filter.png html-docs/class_filter_tester-members.html html-docs/class_filter_tester.html html-docs/class_filter_tester.png html-docs/class_filter_with_buffered_input-members.html html-docs/class_filter_with_buffered_input.html html-docs/class_filter_with_buffered_input.png html-docs/class_filter_with_input_queue-members.html html-docs/class_filter_with_input_queue.html html-docs/class_filter_with_input_queue.png html-docs/class_fixed_block_size-members.html html-docs/class_fixed_block_size.html html-docs/class_fixed_key_length-members.html html-docs/class_fixed_key_length.html html-docs/class_fixed_r_n_g-members.html html-docs/class_fixed_r_n_g.html html-docs/class_fixed_r_n_g.png html-docs/class_fixed_rounds-members.html html-docs/class_fixed_rounds.html html-docs/class_fixed_rounds_cipher_factory-members.html html-docs/class_fixed_rounds_cipher_factory.html html-docs/class_fixed_rounds_cipher_factory.png html-docs/class_fixed_size_aligned_sec_block-members.html html-docs/class_fixed_size_aligned_sec_block.html html-docs/class_fixed_size_aligned_sec_block.png html-docs/class_fixed_size_allocator_with_cleanup-members.html html-docs/class_fixed_size_allocator_with_cleanup.html html-docs/class_fixed_size_allocator_with_cleanup.png html-docs/class_fixed_size_sec_block-members.html html-docs/class_fixed_size_sec_block.html html-docs/class_fixed_size_sec_block.png html-docs/class_g_c_m___base-members.html html-docs/class_g_c_m___base.html html-docs/class_g_c_m___base.png html-docs/class_g_c_m___final-members.html html-docs/class_g_c_m___final.html html-docs/class_g_c_m___final.png html-docs/class_g_f256-members.html html-docs/class_g_f256.html html-docs/class_g_f2__32-members.html html-docs/class_g_f2__32.html html-docs/class_g_f2_n_p-members.html html-docs/class_g_f2_n_p.html html-docs/class_g_f2_n_p.png html-docs/class_g_f2_n_p_p-members.html html-docs/class_g_f2_n_p_p.html html-docs/class_g_f2_n_p_p.png html-docs/class_g_f2_n_t-members.html html-docs/class_g_f2_n_t.html html-docs/class_g_f2_n_t.png html-docs/class_g_f_p2___o_n_b-members.html html-docs/class_g_f_p2___o_n_b.html html-docs/class_g_f_p2___o_n_b.png html-docs/class_g_f_p2_element-members.html html-docs/class_g_f_p2_element.html html-docs/class_g_o_s_t-members.html html-docs/class_g_o_s_t.html html-docs/class_g_o_s_t.png html-docs/class_generatable_crypto_material-members.html html-docs/class_generatable_crypto_material.html html-docs/class_generatable_crypto_material.png html-docs/class_get_block-members.html html-docs/class_get_block.html html-docs/class_get_value_helper_class-members.html html-docs/class_get_value_helper_class.html html-docs/class_grouper-members.html html-docs/class_grouper.html html-docs/class_grouper.png html-docs/class_gunzip-members.html html-docs/class_gunzip.html html-docs/class_gunzip.png html-docs/class_gunzip_1_1_crc_err-members.html html-docs/class_gunzip_1_1_crc_err.html html-docs/class_gunzip_1_1_crc_err.png html-docs/class_gunzip_1_1_header_err-members.html html-docs/class_gunzip_1_1_header_err.html html-docs/class_gunzip_1_1_header_err.png html-docs/class_gunzip_1_1_length_err-members.html html-docs/class_gunzip_1_1_length_err.html html-docs/class_gunzip_1_1_length_err.png html-docs/class_gunzip_1_1_tail_err-members.html html-docs/class_gunzip_1_1_tail_err.html html-docs/class_gunzip_1_1_tail_err.png html-docs/class_gzip-members.html html-docs/class_gzip.html html-docs/class_gzip.png html-docs/class_h_k_d_f-members.html html-docs/class_h_k_d_f.html html-docs/class_h_k_d_f.png html-docs/class_h_m_a_c-members.html html-docs/class_h_m_a_c.html html-docs/class_h_m_a_c.png html-docs/class_h_m_a_c___base-members.html html-docs/class_h_m_a_c___base.html html-docs/class_h_m_a_c___base.png html-docs/class_hash_filter-members.html html-docs/class_hash_filter.html html-docs/class_hash_filter.png html-docs/class_hash_input_too_long-members.html html-docs/class_hash_input_too_long.html html-docs/class_hash_input_too_long.png html-docs/class_hash_transformation-members.html html-docs/class_hash_transformation.html html-docs/class_hash_transformation.png html-docs/class_hash_verification_filter-members.html html-docs/class_hash_verification_filter.html html-docs/class_hash_verification_filter.png html-docs/class_hash_verification_filter_1_1_hash_verification_failed-members.html html-docs/class_hash_verification_filter_1_1_hash_verification_failed.html html-docs/class_hash_verification_filter_1_1_hash_verification_failed.png html-docs/class_hermetic_hash_function_m_a_c-members.html html-docs/class_hermetic_hash_function_m_a_c.html html-docs/class_hermetic_hash_function_m_a_c.png html-docs/class_hex_decoder-members.html html-docs/class_hex_decoder.html html-docs/class_hex_decoder.png html-docs/class_hex_encoder-members.html html-docs/class_hex_encoder.html html-docs/class_hex_encoder.png html-docs/class_huffman_decoder-members.html html-docs/class_huffman_decoder.html html-docs/class_huffman_decoder_1_1_err-members.html html-docs/class_huffman_decoder_1_1_err.html html-docs/class_huffman_decoder_1_1_err.png html-docs/class_huffman_encoder-members.html html-docs/class_huffman_encoder.html html-docs/class_i_d_e_a-members.html html-docs/class_i_d_e_a.html html-docs/class_i_d_e_a.png html-docs/class_inflator-members.html html-docs/class_inflator.html html-docs/class_inflator.png html-docs/class_inflator_1_1_bad_block_err-members.html html-docs/class_inflator_1_1_bad_block_err.html html-docs/class_inflator_1_1_bad_block_err.png html-docs/class_inflator_1_1_err-members.html html-docs/class_inflator_1_1_err.html html-docs/class_inflator_1_1_err.png html-docs/class_inflator_1_1_unexpected_end_err-members.html html-docs/class_inflator_1_1_unexpected_end_err.html html-docs/class_inflator_1_1_unexpected_end_err.png html-docs/class_information_dispersal-members.html html-docs/class_information_dispersal.html html-docs/class_information_dispersal.png html-docs/class_information_recovery-members.html html-docs/class_information_recovery.html html-docs/class_information_recovery.png html-docs/class_input_rejecting-members.html html-docs/class_input_rejecting.html html-docs/class_input_rejecting.png html-docs/class_integer-members.html html-docs/class_integer.html html-docs/class_integer.png html-docs/class_integer_1_1_divide_by_zero-members.html html-docs/class_integer_1_1_divide_by_zero.html html-docs/class_integer_1_1_divide_by_zero.png html-docs/class_integer_1_1_open_p_g_p_decode_err-members.html html-docs/class_integer_1_1_open_p_g_p_decode_err.html html-docs/class_integer_1_1_open_p_g_p_decode_err.png html-docs/class_integer_1_1_random_number_not_found-members.html html-docs/class_integer_1_1_random_number_not_found.html html-docs/class_integer_1_1_random_number_not_found.png html-docs/class_invalid_argument-members.html html-docs/class_invalid_argument.html html-docs/class_invalid_argument.png html-docs/class_invalid_ciphertext-members.html html-docs/class_invalid_ciphertext.html html-docs/class_invalid_ciphertext.png html-docs/class_invalid_data_format-members.html html-docs/class_invalid_data_format.html html-docs/class_invalid_data_format.png html-docs/class_invalid_key_length-members.html html-docs/class_invalid_key_length.html html-docs/class_invalid_key_length.png html-docs/class_invalid_rounds-members.html html-docs/class_invalid_rounds.html html-docs/class_invalid_rounds.png html-docs/class_invertible_e_s_i_g_n_function-members.html html-docs/class_invertible_e_s_i_g_n_function.html html-docs/class_invertible_e_s_i_g_n_function.png html-docs/class_invertible_l_u_c_function-members.html html-docs/class_invertible_l_u_c_function.html html-docs/class_invertible_l_u_c_function.png html-docs/class_invertible_r_s_a_function-members.html html-docs/class_invertible_r_s_a_function.html html-docs/class_invertible_r_s_a_function.png html-docs/class_invertible_r_s_a_function___i_s_o-members.html html-docs/class_invertible_r_s_a_function___i_s_o.html html-docs/class_invertible_r_s_a_function___i_s_o.png html-docs/class_invertible_r_w_function-members.html html-docs/class_invertible_r_w_function.html html-docs/class_invertible_r_w_function.png html-docs/class_invertible_rabin_function-members.html html-docs/class_invertible_rabin_function.html html-docs/class_invertible_rabin_function.png html-docs/class_iterated_hash-members.html html-docs/class_iterated_hash.html html-docs/class_iterated_hash.png html-docs/class_iterated_hash_base-members.html html-docs/class_iterated_hash_base.html html-docs/class_iterated_hash_base.png html-docs/class_iterated_hash_with_static_transform-members.html html-docs/class_iterated_hash_with_static_transform.html html-docs/class_iterated_hash_with_static_transform.png html-docs/class_k_d_f2___r_n_g-members.html html-docs/class_k_d_f2___r_n_g.html html-docs/class_k_d_f2___r_n_g.png html-docs/class_key_agreement_algorithm-members.html html-docs/class_key_agreement_algorithm.html html-docs/class_key_agreement_algorithm.png html-docs/class_key_derivation_function-members.html html-docs/class_key_derivation_function.html html-docs/class_key_derivation_function.png html-docs/class_l_c___r_n_g-members.html html-docs/class_l_c___r_n_g.html html-docs/class_l_c___r_n_g.png html-docs/class_l_r-members.html html-docs/class_l_r.html html-docs/class_l_r.png html-docs/class_l_u_c_function-members.html html-docs/class_l_u_c_function.html html-docs/class_l_u_c_function.png html-docs/class_l_u_c_prime_selector-members.html html-docs/class_l_u_c_prime_selector.html html-docs/class_l_u_c_prime_selector.png html-docs/class_lazy_putter-members.html html-docs/class_lazy_putter.html html-docs/class_lazy_putter.png html-docs/class_lazy_putter_modifiable-members.html html-docs/class_lazy_putter_modifiable.html html-docs/class_lazy_putter_modifiable.png html-docs/class_limited_bandwidth-members.html html-docs/class_limited_bandwidth.html html-docs/class_limited_bandwidth.png html-docs/class_low_first_bit_reader-members.html html-docs/class_low_first_bit_reader.html html-docs/class_low_first_bit_writer-members.html html-docs/class_low_first_bit_writer.html html-docs/class_low_first_bit_writer.png html-docs/class_m_a_r_s-members.html html-docs/class_m_a_r_s.html html-docs/class_m_a_r_s.png html-docs/class_m_d_c-members.html html-docs/class_m_d_c.html html-docs/class_m_d_c.png html-docs/class_m_q_v___domain-members.html html-docs/class_m_q_v___domain.html html-docs/class_m_q_v___domain.png html-docs/class_mask_generating_function-members.html html-docs/class_mask_generating_function.html html-docs/class_mask_generating_function.png html-docs/class_maurer_randomness_test-members.html html-docs/class_maurer_randomness_test.html html-docs/class_maurer_randomness_test.png html-docs/class_mersenne_twister-members.html html-docs/class_mersenne_twister.html html-docs/class_mersenne_twister.png html-docs/class_message_authentication_code-members.html html-docs/class_message_authentication_code.html html-docs/class_message_authentication_code.png html-docs/class_message_authentication_code_final-members.html html-docs/class_message_authentication_code_final.html html-docs/class_message_authentication_code_final.png html-docs/class_message_authentication_code_impl-members.html html-docs/class_message_authentication_code_impl.html html-docs/class_message_authentication_code_impl.png html-docs/class_message_queue-members.html html-docs/class_message_queue.html html-docs/class_message_queue.png html-docs/class_meter_filter-members.html html-docs/class_meter_filter.html html-docs/class_meter_filter.png html-docs/class_microsoft_crypto_provider-members.html html-docs/class_microsoft_crypto_provider.html html-docs/class_mod_exp_precomputation-members.html html-docs/class_mod_exp_precomputation.html html-docs/class_mod_exp_precomputation.png html-docs/class_mode_policy_common_template-members.html html-docs/class_mode_policy_common_template.html html-docs/class_mode_policy_common_template.png html-docs/class_modular_arithmetic-members.html html-docs/class_modular_arithmetic.html html-docs/class_modular_arithmetic.png html-docs/class_montgomery_representation-members.html html-docs/class_montgomery_representation.html html-docs/class_montgomery_representation.png html-docs/class_multichannel-members.html html-docs/class_multichannel.html html-docs/class_multichannel.png html-docs/class_name_value_pairs-members.html html-docs/class_name_value_pairs.html html-docs/class_name_value_pairs.png html-docs/class_name_value_pairs_1_1_value_type_mismatch-members.html html-docs/class_name_value_pairs_1_1_value_type_mismatch.html html-docs/class_name_value_pairs_1_1_value_type_mismatch.png html-docs/class_network_receiver-members.html html-docs/class_network_receiver.html html-docs/class_network_receiver.png html-docs/class_network_sender-members.html html-docs/class_network_sender.html html-docs/class_network_sender.png html-docs/class_network_sink-members.html html-docs/class_network_sink.html html-docs/class_network_sink.png html-docs/class_network_source-members.html html-docs/class_network_source.html html-docs/class_network_source.png html-docs/class_nonblocking_rng-members.html html-docs/class_nonblocking_rng.html html-docs/class_nonblocking_rng.png html-docs/class_nonblocking_sink-members.html html-docs/class_nonblocking_sink.html html-docs/class_nonblocking_sink.png html-docs/class_nonblocking_sink_info-members.html html-docs/class_nonblocking_sink_info.html html-docs/class_nonblocking_sink_info.png html-docs/class_nonblocking_source-members.html html-docs/class_nonblocking_source.html html-docs/class_nonblocking_source.png html-docs/class_not_copyable-members.html html-docs/class_not_copyable.html html-docs/class_not_copyable.png html-docs/class_not_implemented-members.html html-docs/class_not_implemented.html html-docs/class_not_implemented.png html-docs/class_null_allocator-members.html html-docs/class_null_allocator.html html-docs/class_null_allocator.png html-docs/class_null_hash-members.html html-docs/class_null_hash.html html-docs/class_null_hash.png html-docs/class_null_name_value_pairs-members.html html-docs/class_null_name_value_pairs.html html-docs/class_null_name_value_pairs.png html-docs/class_null_store-members.html html-docs/class_null_store.html html-docs/class_null_store.png html-docs/class_o_a_e_p-members.html html-docs/class_o_a_e_p.html html-docs/class_o_a_e_p.png html-docs/class_o_a_e_p___base-members.html html-docs/class_o_a_e_p___base.html html-docs/class_o_a_e_p___base.png html-docs/class_o_f_b___mode_policy-members.html html-docs/class_o_f_b___mode_policy.html html-docs/class_o_f_b___mode_policy.png html-docs/class_o_i_d-members.html html-docs/class_o_i_d.html html-docs/class_o_s___error-members.html html-docs/class_o_s___error.html html-docs/class_o_s___error.png html-docs/class_o_s___r_n_g___err-members.html html-docs/class_o_s___r_n_g___err.html html-docs/class_o_s___r_n_g___err.png html-docs/class_object_factory-members.html html-docs/class_object_factory.html html-docs/class_object_factory.png html-docs/class_object_factory_registry-members.html html-docs/class_object_factory_registry.html html-docs/class_object_factory_registry_1_1_factory_not_found-members.html html-docs/class_object_factory_registry_1_1_factory_not_found.html html-docs/class_object_factory_registry_1_1_factory_not_found.png html-docs/class_object_holder-members.html html-docs/class_object_holder.html html-docs/class_opaque_filter-members.html html-docs/class_opaque_filter.html html-docs/class_opaque_filter.png html-docs/class_output_proxy-members.html html-docs/class_output_proxy.html html-docs/class_output_proxy.png html-docs/class_p1363___k_d_f2-members.html html-docs/class_p1363___k_d_f2.html html-docs/class_p1363___m_g_f1-members.html html-docs/class_p1363___m_g_f1.html html-docs/class_p1363___m_g_f1.png html-docs/class_p_k___crypto_system-members.html html-docs/class_p_k___crypto_system.html html-docs/class_p_k___crypto_system.png html-docs/class_p_k___decryptor-members.html html-docs/class_p_k___decryptor.html html-docs/class_p_k___decryptor.png html-docs/class_p_k___decryptor_filter-members.html html-docs/class_p_k___decryptor_filter.html html-docs/class_p_k___decryptor_filter.png html-docs/class_p_k___default_decryption_filter-members.html html-docs/class_p_k___default_decryption_filter.html html-docs/class_p_k___default_decryption_filter.png html-docs/class_p_k___default_encryption_filter-members.html html-docs/class_p_k___default_encryption_filter.html html-docs/class_p_k___default_encryption_filter.png html-docs/class_p_k___deterministic_signature_message_encoding_method-members.html html-docs/class_p_k___deterministic_signature_message_encoding_method.html html-docs/class_p_k___deterministic_signature_message_encoding_method.png html-docs/class_p_k___encryption_message_encoding_method-members.html html-docs/class_p_k___encryption_message_encoding_method.html html-docs/class_p_k___encryption_message_encoding_method.png html-docs/class_p_k___encryptor-members.html html-docs/class_p_k___encryptor.html html-docs/class_p_k___encryptor.png html-docs/class_p_k___encryptor_1_1_invalid_plaintext_length-members.html html-docs/class_p_k___encryptor_1_1_invalid_plaintext_length.html html-docs/class_p_k___encryptor_1_1_invalid_plaintext_length.png html-docs/class_p_k___encryptor_filter-members.html html-docs/class_p_k___encryptor_filter.html html-docs/class_p_k___encryptor_filter.png html-docs/class_p_k___final_template-members.html html-docs/class_p_k___final_template.html html-docs/class_p_k___final_template.png html-docs/class_p_k___fixed_length_crypto_system_impl-members.html html-docs/class_p_k___fixed_length_crypto_system_impl.html html-docs/class_p_k___fixed_length_crypto_system_impl.png html-docs/class_p_k___message_accumulator-members.html html-docs/class_p_k___message_accumulator.html html-docs/class_p_k___message_accumulator.png html-docs/class_p_k___message_accumulator_base-members.html html-docs/class_p_k___message_accumulator_base.html html-docs/class_p_k___message_accumulator_base.png html-docs/class_p_k___message_accumulator_impl-members.html html-docs/class_p_k___message_accumulator_impl.html html-docs/class_p_k___message_accumulator_impl.png html-docs/class_p_k___recoverable_signature_message_encoding_method-members.html html-docs/class_p_k___recoverable_signature_message_encoding_method.html html-docs/class_p_k___recoverable_signature_message_encoding_method.png html-docs/class_p_k___signature_message_encoding_method-members.html html-docs/class_p_k___signature_message_encoding_method.html html-docs/class_p_k___signature_message_encoding_method.png html-docs/class_p_k___signature_scheme-members.html html-docs/class_p_k___signature_scheme.html html-docs/class_p_k___signature_scheme.png html-docs/class_p_k___signature_scheme_1_1_invalid_key_length-members.html html-docs/class_p_k___signature_scheme_1_1_invalid_key_length.html html-docs/class_p_k___signature_scheme_1_1_invalid_key_length.png html-docs/class_p_k___signature_scheme_1_1_key_too_short-members.html html-docs/class_p_k___signature_scheme_1_1_key_too_short.html html-docs/class_p_k___signature_scheme_1_1_key_too_short.png html-docs/class_p_k___signer-members.html html-docs/class_p_k___signer.html html-docs/class_p_k___signer.png html-docs/class_p_k___verifier-members.html html-docs/class_p_k___verifier.html html-docs/class_p_k___verifier.png html-docs/class_p_k_c_s12___p_b_k_d_f-members.html html-docs/class_p_k_c_s12___p_b_k_d_f.html html-docs/class_p_k_c_s12___p_b_k_d_f.png html-docs/class_p_k_c_s1v15___signature_message_encoding_method-members.html html-docs/class_p_k_c_s1v15___signature_message_encoding_method.html html-docs/class_p_k_c_s1v15___signature_message_encoding_method.png html-docs/class_p_k_c_s5___p_b_k_d_f1-members.html html-docs/class_p_k_c_s5___p_b_k_d_f1.html html-docs/class_p_k_c_s5___p_b_k_d_f1.png html-docs/class_p_k_c_s5___p_b_k_d_f2___h_m_a_c-members.html html-docs/class_p_k_c_s5___p_b_k_d_f2___h_m_a_c.html html-docs/class_p_k_c_s5___p_b_k_d_f2___h_m_a_c.png html-docs/class_p_k_c_s8_private_key-members.html html-docs/class_p_k_c_s8_private_key.html html-docs/class_p_k_c_s8_private_key.png html-docs/class_p_k_c_s___digest_decoration-members.html html-docs/class_p_k_c_s___digest_decoration.html html-docs/class_p_k_c_s___encryption_padding_scheme-members.html html-docs/class_p_k_c_s___encryption_padding_scheme.html html-docs/class_p_k_c_s___encryption_padding_scheme.png html-docs/class_p_s_s_r___m_e_m-members.html html-docs/class_p_s_s_r___m_e_m.html html-docs/class_p_s_s_r___m_e_m.png html-docs/class_p_s_s_r___m_e_m___base-members.html html-docs/class_p_s_s_r___m_e_m___base.html html-docs/class_p_s_s_r___m_e_m___base.png html-docs/class_p_s_s_r___m_e_m___base_with_hash_id.html html-docs/class_p_s_s_r___m_e_m___base_with_hash_id.png html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01false_01_4-members.html html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01false_01_4.html html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01false_01_4.png html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01true_01_4-members.html html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01true_01_4.html html-docs/class_p_s_s_r___m_e_m___base_with_hash_id_3_01true_01_4.png html-docs/class_padding_remover-members.html html-docs/class_padding_remover.html html-docs/class_padding_remover.png html-docs/class_panama-members.html html-docs/class_panama.html html-docs/class_panama.png html-docs/class_panama_cipher_policy-members.html html-docs/class_panama_cipher_policy.html html-docs/class_panama_cipher_policy.png html-docs/class_password_based_key_derivation_function-members.html html-docs/class_password_based_key_derivation_function.html html-docs/class_password_based_key_derivation_function.png html-docs/class_polynomial_mod2-members.html html-docs/class_polynomial_mod2.html html-docs/class_polynomial_mod2_1_1_divide_by_zero-members.html html-docs/class_polynomial_mod2_1_1_divide_by_zero.html html-docs/class_polynomial_mod2_1_1_divide_by_zero.png html-docs/class_polynomial_over-members.html html-docs/class_polynomial_over.html html-docs/class_polynomial_over.png html-docs/class_polynomial_over_1_1_divide_by_zero-members.html html-docs/class_polynomial_over_1_1_divide_by_zero.html html-docs/class_polynomial_over_1_1_divide_by_zero.png html-docs/class_polynomial_over_1_1_randomization_parameter-members.html html-docs/class_polynomial_over_1_1_randomization_parameter.html html-docs/class_polynomial_over_fixed_ring-members.html html-docs/class_polynomial_over_fixed_ring.html html-docs/class_polynomial_over_fixed_ring.png html-docs/class_prime_and_generator-members.html html-docs/class_prime_and_generator.html html-docs/class_prime_selector-members.html html-docs/class_prime_selector.html html-docs/class_prime_selector.png html-docs/class_prime_sieve-members.html html-docs/class_prime_sieve.html html-docs/class_private_key-members.html html-docs/class_private_key.html html-docs/class_private_key.png html-docs/class_private_key_algorithm-members.html html-docs/class_private_key_algorithm.html html-docs/class_private_key_algorithm.png html-docs/class_proxy_filter-members.html html-docs/class_proxy_filter.html html-docs/class_proxy_filter.png html-docs/class_public_blum_blum_shub-members.html html-docs/class_public_blum_blum_shub.html html-docs/class_public_blum_blum_shub.png html-docs/class_public_key-members.html html-docs/class_public_key.html html-docs/class_public_key.png html-docs/class_public_key_algorithm-members.html html-docs/class_public_key_algorithm.html html-docs/class_public_key_algorithm.png html-docs/class_put_block-members.html html-docs/class_put_block.html html-docs/class_quotient_ring-members.html html-docs/class_quotient_ring.html html-docs/class_quotient_ring.png html-docs/class_r_c2-members.html html-docs/class_r_c2.html html-docs/class_r_c2.png html-docs/class_r_c2_1_1_decryption-members.html html-docs/class_r_c2_1_1_decryption.html html-docs/class_r_c2_1_1_decryption.png html-docs/class_r_c2_1_1_encryption-members.html html-docs/class_r_c2_1_1_encryption.html html-docs/class_r_c2_1_1_encryption.png html-docs/class_r_c5-members.html html-docs/class_r_c5.html html-docs/class_r_c5.png html-docs/class_r_c6-members.html html-docs/class_r_c6.html html-docs/class_r_c6.png html-docs/class_r_d_r_a_n_d-members.html html-docs/class_r_d_r_a_n_d.html html-docs/class_r_d_r_a_n_d.png html-docs/class_r_d_r_a_n_d___err-members.html html-docs/class_r_d_r_a_n_d___err.html html-docs/class_r_d_r_a_n_d___err.png html-docs/class_r_d_s_e_e_d-members.html html-docs/class_r_d_s_e_e_d.html html-docs/class_r_d_s_e_e_d.png html-docs/class_r_d_s_e_e_d___err-members.html html-docs/class_r_d_s_e_e_d___err.html html-docs/class_r_d_s_e_e_d___err.png html-docs/class_r_i_p_e_m_d128-members.html html-docs/class_r_i_p_e_m_d128.html html-docs/class_r_i_p_e_m_d128.png html-docs/class_r_i_p_e_m_d160-members.html html-docs/class_r_i_p_e_m_d160.html html-docs/class_r_i_p_e_m_d160.png html-docs/class_r_i_p_e_m_d256-members.html html-docs/class_r_i_p_e_m_d256.html html-docs/class_r_i_p_e_m_d256.png html-docs/class_r_i_p_e_m_d320-members.html html-docs/class_r_i_p_e_m_d320.html html-docs/class_r_i_p_e_m_d320.png html-docs/class_r_s_a_function-members.html html-docs/class_r_s_a_function.html html-docs/class_r_s_a_function.png html-docs/class_r_s_a_function___i_s_o-members.html html-docs/class_r_s_a_function___i_s_o.html html-docs/class_r_s_a_function___i_s_o.png html-docs/class_r_s_a_prime_selector-members.html html-docs/class_r_s_a_prime_selector.html html-docs/class_r_s_a_prime_selector.png html-docs/class_r_w_function-members.html html-docs/class_r_w_function.html html-docs/class_r_w_function.png html-docs/class_rabin_function-members.html html-docs/class_rabin_function.html html-docs/class_rabin_function.png html-docs/class_random_number_generator-members.html html-docs/class_random_number_generator.html html-docs/class_random_number_generator.png html-docs/class_random_number_sink-members.html html-docs/class_random_number_sink.html html-docs/class_random_number_sink.png html-docs/class_random_number_source-members.html html-docs/class_random_number_source.html html-docs/class_random_number_source.png html-docs/class_random_number_store-members.html html-docs/class_random_number_store.html html-docs/class_random_number_store.png html-docs/class_random_pool-members.html html-docs/class_random_pool.html html-docs/class_random_pool.png html-docs/class_randomized_trapdoor_function-members.html html-docs/class_randomized_trapdoor_function.html html-docs/class_randomized_trapdoor_function.png html-docs/class_randomized_trapdoor_function_inverse-members.html html-docs/class_randomized_trapdoor_function_inverse.html html-docs/class_randomized_trapdoor_function_inverse.png html-docs/class_raw_d_e_s-members.html html-docs/class_raw_d_e_s.html html-docs/class_raw_i_d_a-members.html html-docs/class_raw_i_d_a.html html-docs/class_raw_i_d_a.png html-docs/class_redirector-members.html html-docs/class_redirector.html html-docs/class_redirector.png html-docs/class_rijndael-members.html html-docs/class_rijndael.html html-docs/class_rijndael.png html-docs/class_ring_of_polynomials_over-members.html html-docs/class_ring_of_polynomials_over.html html-docs/class_ring_of_polynomials_over.png html-docs/class_ring_of_polynomials_over_1_1_interpolation_failed-members.html html-docs/class_ring_of_polynomials_over_1_1_interpolation_failed.html html-docs/class_ring_of_polynomials_over_1_1_interpolation_failed.png html-docs/class_s_a_f_e_r.html html-docs/class_s_a_f_e_r.png html-docs/class_s_a_f_e_r_1_1_base-members.html html-docs/class_s_a_f_e_r_1_1_base.html html-docs/class_s_a_f_e_r_1_1_base.png html-docs/class_s_a_f_e_r_1_1_dec-members.html html-docs/class_s_a_f_e_r_1_1_dec.html html-docs/class_s_a_f_e_r_1_1_dec.png html-docs/class_s_a_f_e_r_1_1_enc-members.html html-docs/class_s_a_f_e_r_1_1_enc.html html-docs/class_s_a_f_e_r_1_1_enc.png html-docs/class_s_a_f_e_r___impl-members.html html-docs/class_s_a_f_e_r___impl.html html-docs/class_s_a_f_e_r___impl.png html-docs/class_s_a_f_e_r___k-members.html html-docs/class_s_a_f_e_r___k.html html-docs/class_s_a_f_e_r___k.png html-docs/class_s_a_f_e_r___s_k-members.html html-docs/class_s_a_f_e_r___s_k.html html-docs/class_s_a_f_e_r___s_k.png html-docs/class_s_e_a_l___policy-members.html html-docs/class_s_e_a_l___policy.html html-docs/class_s_e_a_l___policy.png html-docs/class_s_e_e_d-members.html html-docs/class_s_e_e_d.html html-docs/class_s_e_e_d.png html-docs/class_s_h_a1-members.html html-docs/class_s_h_a1.html html-docs/class_s_h_a1.png html-docs/class_s_h_a224-members.html html-docs/class_s_h_a224.html html-docs/class_s_h_a224.png html-docs/class_s_h_a256-members.html html-docs/class_s_h_a256.html html-docs/class_s_h_a256.png html-docs/class_s_h_a3-members.html html-docs/class_s_h_a3.html html-docs/class_s_h_a3.png html-docs/class_s_h_a384-members.html html-docs/class_s_h_a384.html html-docs/class_s_h_a384.png html-docs/class_s_h_a3__224-members.html html-docs/class_s_h_a3__224.html html-docs/class_s_h_a3__224.png html-docs/class_s_h_a3__256-members.html html-docs/class_s_h_a3__256.html html-docs/class_s_h_a3__256.png html-docs/class_s_h_a3__384-members.html html-docs/class_s_h_a3__384.html html-docs/class_s_h_a3__384.png html-docs/class_s_h_a3__512-members.html html-docs/class_s_h_a3__512.html html-docs/class_s_h_a3__512.png html-docs/class_s_h_a512-members.html html-docs/class_s_h_a512.html html-docs/class_s_h_a512.png html-docs/class_s_h_a_c_a_l2-members.html html-docs/class_s_h_a_c_a_l2.html html-docs/class_s_h_a_c_a_l2.png html-docs/class_s_h_a_r_k-members.html html-docs/class_s_h_a_r_k.html html-docs/class_s_h_a_r_k.png html-docs/class_s_k_i_p_j_a_c_k-members.html html-docs/class_s_k_i_p_j_a_c_k.html html-docs/class_s_k_i_p_j_a_c_k.png html-docs/class_salsa20___policy-members.html html-docs/class_salsa20___policy.html html-docs/class_salsa20___policy.png html-docs/class_same_key_length_as-members.html html-docs/class_same_key_length_as.html html-docs/class_sec_block-members.html html-docs/class_sec_block.html html-docs/class_sec_block.png html-docs/class_sec_block_3_01byte_00_01_allocator_with_cleanup_3_01byte_00_01true_01_4_01_4.html html-docs/class_sec_block_with_hint-members.html html-docs/class_sec_block_with_hint.html html-docs/class_sec_block_with_hint.png html-docs/class_sec_byte_block-members.html html-docs/class_sec_byte_block.html html-docs/class_sec_byte_block.png html-docs/class_sec_word_block-members.html html-docs/class_sec_word_block.html html-docs/class_sec_word_block.png html-docs/class_secret_recovery-members.html html-docs/class_secret_recovery.html html-docs/class_secret_recovery.png html-docs/class_secret_sharing-members.html html-docs/class_secret_sharing.html html-docs/class_secret_sharing.png html-docs/class_self_test_failure-members.html html-docs/class_self_test_failure.html html-docs/class_self_test_failure.png html-docs/class_serpent-members.html html-docs/class_serpent.html html-docs/class_serpent.png html-docs/class_signature_verification_filter-members.html html-docs/class_signature_verification_filter.html html-docs/class_signature_verification_filter.png html-docs/class_signature_verification_filter_1_1_signature_verification_failed-members.html html-docs/class_signature_verification_filter_1_1_signature_verification_failed.html html-docs/class_signature_verification_filter_1_1_signature_verification_failed.png html-docs/class_signer_filter-members.html html-docs/class_signer_filter.html html-docs/class_signer_filter.png html-docs/class_simple_key_agreement_domain-members.html html-docs/class_simple_key_agreement_domain.html html-docs/class_simple_key_agreement_domain.png html-docs/class_simple_keying_interface-members.html html-docs/class_simple_keying_interface.html html-docs/class_simple_keying_interface.png html-docs/class_simple_keying_interface_impl-members.html html-docs/class_simple_keying_interface_impl.html html-docs/class_simple_keying_interface_impl.png html-docs/class_simple_proxy_filter-members.html html-docs/class_simple_proxy_filter.html html-docs/class_simple_proxy_filter.png html-docs/class_singleton-members.html html-docs/class_singleton.html html-docs/class_sink-members.html html-docs/class_sink.html html-docs/class_sink.png html-docs/class_sosemanuk_policy-members.html html-docs/class_sosemanuk_policy.html html-docs/class_sosemanuk_policy.png html-docs/class_source-members.html html-docs/class_source.html html-docs/class_source.png html-docs/class_source_template-members.html html-docs/class_source_template.html html-docs/class_source_template.png html-docs/class_square-members.html html-docs/class_square.html html-docs/class_square.png html-docs/class_store-members.html html-docs/class_store.html html-docs/class_store.png html-docs/class_stream_transformation-members.html html-docs/class_stream_transformation.html html-docs/class_stream_transformation.png html-docs/class_stream_transformation_filter-members.html html-docs/class_stream_transformation_filter.html html-docs/class_stream_transformation_filter.png html-docs/class_string_sink_template-members.html html-docs/class_string_sink_template.html html-docs/class_string_sink_template.png html-docs/class_string_source-members.html html-docs/class_string_source.html html-docs/class_string_source.png html-docs/class_string_store-members.html html-docs/class_string_store.html html-docs/class_string_store.png html-docs/class_symmetric_cipher-members.html html-docs/class_symmetric_cipher.html html-docs/class_symmetric_cipher.png html-docs/class_symmetric_cipher_final-members.html html-docs/class_symmetric_cipher_final.html html-docs/class_symmetric_cipher_final.png html-docs/class_t_e_a-members.html html-docs/class_t_e_a.html html-docs/class_t_e_a.png html-docs/class_t_f___base-members.html html-docs/class_t_f___base.html html-docs/class_t_f___crypto_system_base-members.html html-docs/class_t_f___crypto_system_base.html html-docs/class_t_f___crypto_system_base.png html-docs/class_t_f___decryptor_base-members.html html-docs/class_t_f___decryptor_base.html html-docs/class_t_f___decryptor_base.png html-docs/class_t_f___decryptor_impl-members.html html-docs/class_t_f___decryptor_impl.html html-docs/class_t_f___decryptor_impl.png html-docs/class_t_f___e_s-members.html html-docs/class_t_f___e_s.html html-docs/class_t_f___e_s.png html-docs/class_t_f___encryptor_base-members.html html-docs/class_t_f___encryptor_base.html html-docs/class_t_f___encryptor_base.png html-docs/class_t_f___encryptor_impl-members.html html-docs/class_t_f___encryptor_impl.html html-docs/class_t_f___encryptor_impl.png html-docs/class_t_f___object_impl-members.html html-docs/class_t_f___object_impl.html html-docs/class_t_f___object_impl.png html-docs/class_t_f___object_impl_base-members.html html-docs/class_t_f___object_impl_base.html html-docs/class_t_f___object_impl_base.png html-docs/class_t_f___object_impl_ext_ref-members.html html-docs/class_t_f___object_impl_ext_ref.html html-docs/class_t_f___object_impl_ext_ref.png html-docs/class_t_f___s_s-members.html html-docs/class_t_f___s_s.html html-docs/class_t_f___s_s.png html-docs/class_t_f___signature_scheme_base-members.html html-docs/class_t_f___signature_scheme_base.html html-docs/class_t_f___signature_scheme_base.png html-docs/class_t_f___signer_base-members.html html-docs/class_t_f___signer_base.html html-docs/class_t_f___signer_base.png html-docs/class_t_f___signer_impl-members.html html-docs/class_t_f___signer_impl.html html-docs/class_t_f___signer_impl.png html-docs/class_t_f___verifier_base-members.html html-docs/class_t_f___verifier_base.html html-docs/class_t_f___verifier_base.png html-docs/class_t_f___verifier_impl-members.html html-docs/class_t_f___verifier_impl.html html-docs/class_t_f___verifier_impl.png html-docs/class_t_t_m_a_c-members.html html-docs/class_t_t_m_a_c.html html-docs/class_t_t_m_a_c.png html-docs/class_t_t_m_a_c___base-members.html html-docs/class_t_t_m_a_c___base.html html-docs/class_t_t_m_a_c___base.png html-docs/class_test_data_name_value_pairs-members.html html-docs/class_test_data_name_value_pairs.html html-docs/class_test_data_name_value_pairs.png html-docs/class_test_failure-members.html html-docs/class_test_failure.html html-docs/class_test_failure.png html-docs/class_thread_local_storage-members.html html-docs/class_thread_local_storage.html html-docs/class_thread_local_storage.png html-docs/class_thread_local_storage_1_1_err-members.html html-docs/class_thread_local_storage_1_1_err.html html-docs/class_thread_local_storage_1_1_err.png html-docs/class_thread_user_timer-members.html html-docs/class_thread_user_timer.html html-docs/class_thread_user_timer.png html-docs/class_three_way-members.html html-docs/class_three_way.html html-docs/class_three_way.png html-docs/class_tiger-members.html html-docs/class_tiger.html html-docs/class_tiger.png html-docs/class_timer-members.html html-docs/class_timer.html html-docs/class_timer.png html-docs/class_timer_base-members.html html-docs/class_timer_base.html html-docs/class_timer_base.png html-docs/class_tracer-members.html html-docs/class_tracer.html html-docs/class_tracer.png html-docs/class_transparent_filter-members.html html-docs/class_transparent_filter.html html-docs/class_transparent_filter.png html-docs/class_trapdoor_function-members.html html-docs/class_trapdoor_function.html html-docs/class_trapdoor_function.png html-docs/class_trapdoor_function_bounds-members.html html-docs/class_trapdoor_function_bounds.html html-docs/class_trapdoor_function_bounds.png html-docs/class_trapdoor_function_inverse-members.html html-docs/class_trapdoor_function_inverse.html html-docs/class_trapdoor_function_inverse.png html-docs/class_truncated_hash_template-members.html html-docs/class_truncated_hash_template.html html-docs/class_truncated_hash_template.png html-docs/class_twofish-members.html html-docs/class_twofish.html html-docs/class_twofish.png html-docs/class_unflushable-members.html html-docs/class_unflushable.html html-docs/class_unflushable.png html-docs/class_unknown_o_i_d-members.html html-docs/class_unknown_o_i_d.html html-docs/class_unknown_o_i_d.png html-docs/class_v_m_a_c-members.html html-docs/class_v_m_a_c.html html-docs/class_v_m_a_c.png html-docs/class_v_m_a_c___base-members.html html-docs/class_v_m_a_c___base.html html-docs/class_v_m_a_c___base.png html-docs/class_variable_key_length-members.html html-docs/class_variable_key_length.html html-docs/class_variable_rounds-members.html html-docs/class_variable_rounds.html html-docs/class_variable_rounds_cipher_factory-members.html html-docs/class_variable_rounds_cipher_factory.html html-docs/class_variable_rounds_cipher_factory.png html-docs/class_w_a_k_e___base-members.html html-docs/class_w_a_k_e___base.html html-docs/class_w_a_k_e___base.png html-docs/class_w_a_k_e___policy-members.html html-docs/class_w_a_k_e___policy.html html-docs/class_w_a_k_e___policy.png html-docs/class_wait_object_container-members.html html-docs/class_wait_object_container.html html-docs/class_wait_object_container.png html-docs/class_wait_object_container_1_1_err-members.html html-docs/class_wait_object_container_1_1_err.html html-docs/class_wait_object_container_1_1_err.png html-docs/class_wait_objects_tracer-members.html html-docs/class_wait_objects_tracer.html html-docs/class_wait_objects_tracer.png html-docs/class_waitable-members.html html-docs/class_waitable.html html-docs/class_waitable.png html-docs/class_weak_1_1_a_r_c4-members.html html-docs/class_weak_1_1_a_r_c4.html html-docs/class_weak_1_1_a_r_c4.png html-docs/class_weak_1_1_a_r_c4___base-members.html html-docs/class_weak_1_1_a_r_c4___base.html html-docs/class_weak_1_1_a_r_c4___base.png html-docs/class_weak_1_1_m_a_r_c4-members.html html-docs/class_weak_1_1_m_a_r_c4.html html-docs/class_weak_1_1_m_a_r_c4.png html-docs/class_weak_1_1_m_a_r_c4___base-members.html html-docs/class_weak_1_1_m_a_r_c4___base.html html-docs/class_weak_1_1_m_a_r_c4___base.png html-docs/class_weak_1_1_m_d2-members.html html-docs/class_weak_1_1_m_d2.html html-docs/class_weak_1_1_m_d2.png html-docs/class_weak_1_1_m_d4-members.html html-docs/class_weak_1_1_m_d4.html html-docs/class_weak_1_1_m_d4.png html-docs/class_weak_1_1_m_d5-members.html html-docs/class_weak_1_1_m_d5.html html-docs/class_weak_1_1_m_d5.png html-docs/class_weak_1_1_panama_hash-members.html html-docs/class_weak_1_1_panama_hash.html html-docs/class_weak_1_1_panama_hash.png html-docs/class_weak_1_1_panama_m_a_c-members.html html-docs/class_weak_1_1_panama_m_a_c.html html-docs/class_weak_1_1_panama_m_a_c.png html-docs/class_whirlpool-members.html html-docs/class_whirlpool.html html-docs/class_whirlpool.png html-docs/class_word-members.html html-docs/class_word.html html-docs/class_x509_public_key-members.html html-docs/class_x509_public_key.html html-docs/class_x509_public_key.png html-docs/class_x917_r_n_g-members.html html-docs/class_x917_r_n_g.html html-docs/class_x917_r_n_g.png html-docs/class_x_salsa20___policy-members.html html-docs/class_x_salsa20___policy.html html-docs/class_x_salsa20___policy.png html-docs/class_x_t_e_a-members.html html-docs/class_x_t_e_a.html html-docs/class_x_t_e_a.png html-docs/class_x_t_r___d_h-members.html html-docs/class_x_t_r___d_h.html html-docs/class_x_t_r___d_h.png html-docs/class_zlib_compressor-members.html html-docs/class_zlib_compressor.html html-docs/class_zlib_compressor.png html-docs/class_zlib_decompressor-members.html html-docs/class_zlib_decompressor.html html-docs/class_zlib_decompressor.png html-docs/class_zlib_decompressor_1_1_adler32_err-members.html html-docs/class_zlib_decompressor_1_1_adler32_err.html html-docs/class_zlib_decompressor_1_1_adler32_err.png html-docs/class_zlib_decompressor_1_1_header_err-members.html html-docs/class_zlib_decompressor_1_1_header_err.html html-docs/class_zlib_decompressor_1_1_header_err.png html-docs/class_zlib_decompressor_1_1_unsupported_algorithm-members.html html-docs/class_zlib_decompressor_1_1_unsupported_algorithm.html html-docs/class_zlib_decompressor_1_1_unsupported_algorithm.png html-docs/class_zlib_decompressor_1_1_unsupported_preset_dictionary-members.html html-docs/class_zlib_decompressor_1_1_unsupported_preset_dictionary.html html-docs/class_zlib_decompressor_1_1_unsupported_preset_dictionary.png html-docs/classclonable__ptr-members.html html-docs/classclonable__ptr.html html-docs/classclonable__ptr.png html-docs/classcounted__ptr-members.html html-docs/classcounted__ptr.html html-docs/classes.html html-docs/classmember__ptr-members.html html-docs/classmember__ptr.html html-docs/classmember__ptr.png html-docs/classsimple__ptr-members.html html-docs/classsimple__ptr.html html-docs/classvalue__ptr-members.html html-docs/classvalue__ptr.html html-docs/classvalue__ptr.png html-docs/classvector__member__ptrs-members.html html-docs/classvector__member__ptrs.html html-docs/classvector__ptr-members.html html-docs/classvector__ptr.html html-docs/closed.png html-docs/cmac_8cpp_source.html html-docs/cmac_8h.html html-docs/cmac_8h_source.html html-docs/config_8h.html html-docs/config_8h_source.html html-docs/cpu_8cpp_source.html html-docs/cpu_8h.html html-docs/cpu_8h_source.html html-docs/crc_8cpp_source.html html-docs/crc_8h.html html-docs/crc_8h_source.html html-docs/cryptest_8sh_source.html html-docs/cryptlib_8cpp_source.html html-docs/cryptlib_8h.html html-docs/cryptlib_8h_source.html html-docs/datatest_8cpp_source.html html-docs/default_8cpp_source.html html-docs/default_8h.html html-docs/default_8h_source.html html-docs/des_8cpp_source.html html-docs/des_8h.html html-docs/des_8h_source.html html-docs/dessp_8cpp_source.html html-docs/dh2_8cpp_source.html html-docs/dh2_8h.html html-docs/dh2_8h_source.html html-docs/dh_8cpp_source.html html-docs/dh_8h.html html-docs/dh_8h_source.html html-docs/dll_8cpp_source.html html-docs/dll_8h.html html-docs/dll_8h_source.html html-docs/dlltest_8cpp_source.html html-docs/dmac_8h.html html-docs/dmac_8h_source.html html-docs/doc.png html-docs/doxygen.css html-docs/doxygen.png html-docs/dsa_8cpp_source.html html-docs/dsa_8h.html html-docs/dsa_8h_source.html html-docs/dynsections.js html-docs/eax_8cpp_source.html html-docs/eax_8h.html html-docs/eax_8h_source.html html-docs/ec2n_8cpp_source.html html-docs/ec2n_8h.html html-docs/ec2n_8h_source.html html-docs/eccrypto_8cpp_source.html html-docs/eccrypto_8h.html html-docs/eccrypto_8h_source.html html-docs/ecp_8cpp_source.html html-docs/ecp_8h.html html-docs/ecp_8h_source.html html-docs/elgamal_8cpp_source.html html-docs/elgamal_8h.html html-docs/elgamal_8h_source.html html-docs/emsa2_8cpp_source.html html-docs/emsa2_8h.html html-docs/emsa2_8h_source.html html-docs/eprecomp_8cpp_source.html html-docs/eprecomp_8h.html html-docs/eprecomp_8h_source.html html-docs/esign_8cpp_source.html html-docs/esign_8h.html html-docs/esign_8h_source.html html-docs/factory_8h_source.html html-docs/files.html html-docs/files_8cpp_source.html html-docs/files_8h_source.html html-docs/filters_8cpp_source.html html-docs/filters_8h.html html-docs/filters_8h_source.html html-docs/fips140_8cpp_source.html html-docs/fips140_8h.html html-docs/fips140_8h_source.html html-docs/fipsalgt_8cpp_source.html html-docs/fipstest_8cpp_source.html html-docs/fltrimpl_8h_source.html html-docs/folderclosed.png html-docs/folderopen.png html-docs/functions.html html-docs/functions_b.html html-docs/functions_c.html html-docs/functions_d.html html-docs/functions_e.html html-docs/functions_enum.html html-docs/functions_eval.html html-docs/functions_f.html html-docs/functions_func.html html-docs/functions_func_b.html html-docs/functions_func_c.html html-docs/functions_func_d.html html-docs/functions_func_e.html html-docs/functions_func_f.html html-docs/functions_func_g.html html-docs/functions_func_h.html html-docs/functions_func_i.html html-docs/functions_func_l.html html-docs/functions_func_m.html html-docs/functions_func_n.html html-docs/functions_func_o.html html-docs/functions_func_p.html html-docs/functions_func_r.html html-docs/functions_func_s.html html-docs/functions_func_t.html html-docs/functions_func_u.html html-docs/functions_func_v.html html-docs/functions_func_w.html html-docs/functions_func_x.html html-docs/functions_func_z.html html-docs/functions_g.html html-docs/functions_h.html html-docs/functions_i.html html-docs/functions_k.html html-docs/functions_l.html html-docs/functions_m.html html-docs/functions_n.html html-docs/functions_o.html html-docs/functions_p.html html-docs/functions_r.html html-docs/functions_rela.html html-docs/functions_s.html html-docs/functions_t.html html-docs/functions_type.html html-docs/functions_u.html html-docs/functions_v.html html-docs/functions_vars.html html-docs/functions_w.html html-docs/functions_x.html html-docs/functions_z.html html-docs/gcm_8cpp_source.html html-docs/gcm_8h.html html-docs/gcm_8h_source.html html-docs/gf256_8cpp_source.html html-docs/gf256_8h_source.html html-docs/gf2__32_8cpp_source.html html-docs/gf2__32_8h_source.html html-docs/gf2n_8cpp_source.html html-docs/gf2n_8h.html html-docs/gf2n_8h_source.html html-docs/gfpcrypt_8cpp_source.html html-docs/gfpcrypt_8h.html html-docs/gfpcrypt_8h_source.html html-docs/globals.html html-docs/globals_defs.html html-docs/globals_enum.html html-docs/globals_eval.html html-docs/globals_func.html html-docs/globals_type.html html-docs/globals_vars.html html-docs/gost_8cpp_source.html html-docs/gost_8h.html html-docs/gost_8h_source.html html-docs/gzip_8cpp_source.html html-docs/gzip_8h_source.html html-docs/hex_8cpp_source.html html-docs/hex_8h.html html-docs/hex_8h_source.html html-docs/hierarchy.html html-docs/hkdf_8h_source.html html-docs/hmac_8cpp_source.html html-docs/hmac_8h.html html-docs/hmac_8h_source.html html-docs/hrtimer_8cpp_source.html html-docs/hrtimer_8h_source.html html-docs/ida_8cpp_source.html html-docs/ida_8h.html html-docs/ida_8h_source.html html-docs/idea_8cpp_source.html html-docs/idea_8h.html html-docs/idea_8h_source.html html-docs/index.hhc html-docs/index.hhk html-docs/index.hhp html-docs/index.html html-docs/integer_8cpp_source.html html-docs/integer_8h.html html-docs/integer_8h_source.html html-docs/iterhash_8cpp_source.html html-docs/iterhash_8h_source.html html-docs/jquery.js html-docs/local_8h_source.html html-docs/lubyrack_8h.html html-docs/lubyrack_8h_source.html html-docs/luc_8cpp_source.html html-docs/luc_8h.html html-docs/luc_8h_source.html html-docs/mars_8cpp_source.html html-docs/mars_8h.html html-docs/mars_8h_source.html html-docs/marss_8cpp_source.html html-docs/md2_8cpp_source.html html-docs/md2_8h_source.html html-docs/md4_8cpp_source.html html-docs/md4_8h_source.html html-docs/md5_8cpp_source.html html-docs/md5_8h_source.html html-docs/mdc_8h.html html-docs/mdc_8h_source.html html-docs/menu.js html-docs/menudata.js html-docs/mersenne_8h.html html-docs/mersenne_8h_source.html html-docs/misc_8cpp_source.html html-docs/misc_8h.html html-docs/misc_8h_source.html html-docs/modarith_8h.html html-docs/modarith_8h_source.html html-docs/modes_8cpp_source.html html-docs/modes_8h.html html-docs/modes_8h_source.html html-docs/modexppc_8h_source.html html-docs/mqueue_8cpp_source.html html-docs/mqueue_8h_source.html html-docs/mqv_8cpp_source.html html-docs/mqv_8h.html html-docs/mqv_8h_source.html html-docs/namespace_crypto_p_p.html html-docs/namespace_name.html html-docs/namespace_weak.html html-docs/namespacemembers.html html-docs/namespacemembers_func.html html-docs/namespaces.html html-docs/nav_f.png html-docs/nav_g.png html-docs/nav_h.png html-docs/nbtheory_8cpp_source.html html-docs/nbtheory_8h.html html-docs/nbtheory_8h_source.html html-docs/network_8cpp_source.html html-docs/network_8h_source.html html-docs/nr_8h_source.html html-docs/oaep_8cpp_source.html html-docs/oaep_8h_source.html html-docs/oids_8h.html html-docs/oids_8h_source.html html-docs/open.png html-docs/osrng_8cpp_source.html html-docs/osrng_8h.html html-docs/osrng_8h_source.html html-docs/pages.html html-docs/panama_8cpp_source.html html-docs/panama_8h.html html-docs/panama_8h_source.html html-docs/pch_8cpp_source.html html-docs/pch_8h_source.html html-docs/pkcspad_8cpp_source.html html-docs/pkcspad_8h_source.html html-docs/polynomi_8cpp_source.html html-docs/polynomi_8h.html html-docs/polynomi_8h_source.html html-docs/pssr_8cpp_source.html html-docs/pssr_8h.html html-docs/pssr_8h_source.html html-docs/pubkey_8cpp_source.html html-docs/pubkey_8h.html html-docs/pubkey_8h_source.html html-docs/pwdbased_8h_source.html html-docs/queue_8cpp_source.html html-docs/queue_8h.html html-docs/queue_8h_source.html html-docs/rabin_8cpp_source.html html-docs/rabin_8h.html html-docs/rabin_8h_source.html html-docs/randpool_8cpp_source.html html-docs/randpool_8h_source.html html-docs/rc2_8cpp_source.html html-docs/rc2_8h.html html-docs/rc2_8h_source.html html-docs/rc5_8cpp_source.html html-docs/rc5_8h.html html-docs/rc5_8h_source.html html-docs/rc6_8cpp_source.html html-docs/rc6_8h.html html-docs/rc6_8h_source.html html-docs/rdrand_8_s_source.html html-docs/rdrand_8asm_source.html html-docs/rdrand_8cpp_source.html html-docs/rdrand_8h.html html-docs/rdrand_8h_source.html html-docs/rdtables_8cpp_source.html html-docs/regtest_8cpp_source.html html-docs/resource_8h_source.html html-docs/rijndael_8cpp_source.html html-docs/rijndael_8h.html html-docs/rijndael_8h_source.html html-docs/ripemd_8cpp_source.html html-docs/ripemd_8h.html html-docs/ripemd_8h_source.html html-docs/rng_8cpp_source.html html-docs/rng_8h.html html-docs/rng_8h_source.html html-docs/rsa_8cpp_source.html html-docs/rsa_8h.html html-docs/rsa_8h_source.html html-docs/rw_8cpp_source.html html-docs/rw_8h.html html-docs/rw_8h_source.html html-docs/safer_8cpp_source.html html-docs/safer_8h.html html-docs/safer_8h_source.html html-docs/salsa_8cpp_source.html html-docs/salsa_8h.html html-docs/salsa_8h_source.html html-docs/seal_8cpp_source.html html-docs/seal_8h.html html-docs/seal_8h_source.html html-docs/secblock_8h.html html-docs/secblock_8h_source.html html-docs/seckey_8h.html html-docs/seckey_8h_source.html html-docs/seed_8cpp_source.html html-docs/seed_8h.html html-docs/seed_8h_source.html html-docs/serpent_8cpp_source.html html-docs/serpent_8h.html html-docs/serpent_8h_source.html html-docs/serpentp_8h_source.html html-docs/sha3_8cpp_source.html html-docs/sha3_8h.html html-docs/sha3_8h_source.html html-docs/sha_8cpp_source.html html-docs/sha_8h.html html-docs/sha_8h_source.html html-docs/shacal2_8cpp_source.html html-docs/shacal2_8h_source.html html-docs/shark_8cpp_source.html html-docs/shark_8h.html html-docs/shark_8h_source.html html-docs/sharkbox_8cpp_source.html html-docs/simple_8cpp_source.html html-docs/simple_8h.html html-docs/simple_8h_source.html html-docs/skipjack_8cpp_source.html html-docs/skipjack_8h.html html-docs/skipjack_8h_source.html html-docs/smartptr_8h.html html-docs/smartptr_8h_source.html html-docs/socketft_8cpp_source.html html-docs/socketft_8h_source.html html-docs/sosemanuk_8cpp_source.html html-docs/sosemanuk_8h.html html-docs/sosemanuk_8h_source.html html-docs/splitbar.png html-docs/square_8cpp_source.html html-docs/square_8h.html html-docs/square_8h_source.html html-docs/squaretb_8cpp_source.html html-docs/stdcpp_8h_source.html html-docs/strciphr_8cpp_source.html html-docs/strciphr_8h.html html-docs/strciphr_8h_source.html html-docs/struct_additive_cipher_abstract_policy-members.html html-docs/struct_additive_cipher_abstract_policy.html html-docs/struct_additive_cipher_abstract_policy.png html-docs/struct_additive_cipher_concrete_policy-members.html html-docs/struct_additive_cipher_concrete_policy.html html-docs/struct_additive_cipher_concrete_policy.png html-docs/struct_allocator_with_cleanup_1_1rebind-members.html html-docs/struct_allocator_with_cleanup_1_1rebind.html html-docs/struct_authenticated_symmetric_cipher_documentation-members.html html-docs/struct_authenticated_symmetric_cipher_documentation.html html-docs/struct_authenticated_symmetric_cipher_documentation.png html-docs/struct_b_t_e_a___info-members.html html-docs/struct_b_t_e_a___info.html html-docs/struct_b_t_e_a___info.png html-docs/struct_base_and_exponent-members.html html-docs/struct_base_and_exponent.html html-docs/struct_block_cipher_documentation-members.html html-docs/struct_block_cipher_documentation.html html-docs/struct_block_cipher_documentation.png html-docs/struct_block_get_and_put-members.html html-docs/struct_block_get_and_put.html html-docs/struct_block_padding_scheme_def-members.html html-docs/struct_block_padding_scheme_def.html html-docs/struct_block_padding_scheme_def.png html-docs/struct_blowfish___info-members.html html-docs/struct_blowfish___info.html html-docs/struct_blowfish___info.png html-docs/struct_buffered_transformation_1_1_blocking_input_only-members.html html-docs/struct_buffered_transformation_1_1_blocking_input_only.html html-docs/struct_buffered_transformation_1_1_blocking_input_only.png html-docs/struct_buffered_transformation_1_1_invalid_channel_name-members.html html-docs/struct_buffered_transformation_1_1_invalid_channel_name.html html-docs/struct_buffered_transformation_1_1_invalid_channel_name.png html-docs/struct_buffered_transformation_1_1_no_channel_support-members.html html-docs/struct_buffered_transformation_1_1_no_channel_support.html html-docs/struct_buffered_transformation_1_1_no_channel_support.png html-docs/struct_c_a_s_t128___info-members.html html-docs/struct_c_a_s_t128___info.html html-docs/struct_c_a_s_t128___info.png html-docs/struct_c_a_s_t256___info-members.html html-docs/struct_c_a_s_t256___info.html html-docs/struct_c_a_s_t256___info.png html-docs/struct_c_b_c___c_t_s___mode-members.html html-docs/struct_c_b_c___c_t_s___mode.html html-docs/struct_c_b_c___c_t_s___mode.png html-docs/struct_c_b_c___c_t_s___mode___external_cipher-members.html html-docs/struct_c_b_c___c_t_s___mode___external_cipher.html html-docs/struct_c_b_c___c_t_s___mode___external_cipher.png html-docs/struct_c_b_c___mode-members.html html-docs/struct_c_b_c___mode.html html-docs/struct_c_b_c___mode.png html-docs/struct_c_b_c___mode___external_cipher-members.html html-docs/struct_c_b_c___mode___external_cipher.html html-docs/struct_c_b_c___mode___external_cipher.png html-docs/struct_c_c_m-members.html html-docs/struct_c_c_m.html html-docs/struct_c_c_m.png html-docs/struct_c_f_b___cipher_concrete_policy-members.html html-docs/struct_c_f_b___cipher_concrete_policy.html html-docs/struct_c_f_b___cipher_concrete_policy.png html-docs/struct_c_f_b___cipher_concrete_policy_1_1_register_output-members.html html-docs/struct_c_f_b___cipher_concrete_policy_1_1_register_output.html html-docs/struct_c_f_b___f_i_p_s___mode-members.html html-docs/struct_c_f_b___f_i_p_s___mode.html html-docs/struct_c_f_b___f_i_p_s___mode.png html-docs/struct_c_f_b___f_i_p_s___mode___external_cipher-members.html html-docs/struct_c_f_b___f_i_p_s___mode___external_cipher.html html-docs/struct_c_f_b___f_i_p_s___mode___external_cipher.png html-docs/struct_c_f_b___mode-members.html html-docs/struct_c_f_b___mode.html html-docs/struct_c_f_b___mode.png html-docs/struct_c_f_b___mode___external_cipher-members.html html-docs/struct_c_f_b___mode___external_cipher.html html-docs/struct_c_f_b___mode___external_cipher.png html-docs/struct_c_t_r___mode-members.html html-docs/struct_c_t_r___mode.html html-docs/struct_c_t_r___mode.png html-docs/struct_c_t_r___mode___external_cipher-members.html html-docs/struct_c_t_r___mode___external_cipher.html html-docs/struct_c_t_r___mode___external_cipher.png html-docs/struct_camellia___info-members.html html-docs/struct_camellia___info.html html-docs/struct_camellia___info.png html-docs/struct_cipher_mode_documentation-members.html html-docs/struct_cipher_mode_documentation.html html-docs/struct_cipher_mode_documentation.png html-docs/struct_code_less_than-members.html html-docs/struct_code_less_than.html html-docs/struct_d_e_s___e_d_e2___info-members.html html-docs/struct_d_e_s___e_d_e2___info.html html-docs/struct_d_e_s___e_d_e2___info.png html-docs/struct_d_e_s___e_d_e3___info-members.html html-docs/struct_d_e_s___e_d_e3___info.html html-docs/struct_d_e_s___e_d_e3___info.png html-docs/struct_d_e_s___info-members.html html-docs/struct_d_e_s___info.html html-docs/struct_d_e_s___info.png html-docs/struct_d_e_s___x_e_x3___info-members.html html-docs/struct_d_e_s___x_e_x3___info.html html-docs/struct_d_e_s___x_e_x3___info.png html-docs/struct_d_l___crypto_keys___g_f_p-members.html html-docs/struct_d_l___crypto_keys___g_f_p.html html-docs/struct_d_l___crypto_keys___g_f_p.png html-docs/struct_d_l___crypto_keys___l_u_c-members.html html-docs/struct_d_l___crypto_keys___l_u_c.html html-docs/struct_d_l___crypto_keys___l_u_c.png html-docs/struct_d_l___crypto_scheme_options-members.html html-docs/struct_d_l___crypto_scheme_options.html html-docs/struct_d_l___crypto_scheme_options.png html-docs/struct_d_l___keyed_scheme_options-members.html html-docs/struct_d_l___keyed_scheme_options.html html-docs/struct_d_l___keyed_scheme_options.png html-docs/struct_d_l___keys___d_s_a-members.html html-docs/struct_d_l___keys___d_s_a.html html-docs/struct_d_l___keys___d_s_a.png html-docs/struct_d_l___keys___e_c-members.html html-docs/struct_d_l___keys___e_c.html html-docs/struct_d_l___keys___e_c.png html-docs/struct_d_l___keys___e_c_d_s_a-members.html html-docs/struct_d_l___keys___e_c_d_s_a.html html-docs/struct_d_l___keys___e_c_d_s_a.png html-docs/struct_d_l___scheme_options_base-members.html html-docs/struct_d_l___scheme_options_base.html html-docs/struct_d_l___signature_keys___g_f_p-members.html html-docs/struct_d_l___signature_keys___g_f_p.html html-docs/struct_d_l___signature_keys___g_f_p.png html-docs/struct_d_l___signature_keys___l_u_c-members.html html-docs/struct_d_l___signature_keys___l_u_c.html html-docs/struct_d_l___signature_keys___l_u_c.png html-docs/struct_d_l___signature_scheme_options-members.html html-docs/struct_d_l___signature_scheme_options.html html-docs/struct_d_l___signature_scheme_options.png html-docs/struct_d_l_i_e_s-members.html html-docs/struct_d_l_i_e_s.html html-docs/struct_d_l_i_e_s.png html-docs/struct_decoding_result-members.html html-docs/struct_decoding_result.html html-docs/struct_digest_size_double_workaround-members.html html-docs/struct_digest_size_double_workaround.html html-docs/struct_e_a_x-members.html html-docs/struct_e_a_x.html html-docs/struct_e_a_x.png html-docs/struct_e_c2_n_point-members.html html-docs/struct_e_c2_n_point.html html-docs/struct_e_c_b___mode-members.html html-docs/struct_e_c_b___mode.html html-docs/struct_e_c_b___mode.png html-docs/struct_e_c_b___mode___external_cipher-members.html html-docs/struct_e_c_b___mode___external_cipher.html html-docs/struct_e_c_b___mode___external_cipher.png html-docs/struct_e_c_d_h-members.html html-docs/struct_e_c_d_h.html html-docs/struct_e_c_d_s_a-members.html html-docs/struct_e_c_d_s_a.html html-docs/struct_e_c_d_s_a.png html-docs/struct_e_c_i_e_s-members.html html-docs/struct_e_c_i_e_s.html html-docs/struct_e_c_i_e_s.png html-docs/struct_e_c_m_q_v-members.html html-docs/struct_e_c_m_q_v.html html-docs/struct_e_c_n_r-members.html html-docs/struct_e_c_n_r.html html-docs/struct_e_c_n_r.png html-docs/struct_e_c_p_point-members.html html-docs/struct_e_c_p_point.html html-docs/struct_e_m_s_a2_hash_id_lookup_1_1_hash_identifier_lookup.html html-docs/struct_e_m_s_a2_hash_id_lookup_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2-members.html html-docs/struct_e_m_s_a2_hash_id_lookup_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2.html html-docs/struct_e_s_i_g_n-members.html html-docs/struct_e_s_i_g_n.html html-docs/struct_e_s_i_g_n.png html-docs/struct_e_s_i_g_n___keys-members.html html-docs/struct_e_s_i_g_n___keys.html html-docs/struct_e_s_i_g_n___keys.png html-docs/struct_ec_recommended_parameters.html html-docs/struct_ec_recommended_parameters_3_01_e_c2_n_01_4-members.html html-docs/struct_ec_recommended_parameters_3_01_e_c2_n_01_4.html html-docs/struct_ec_recommended_parameters_3_01_e_c_p_01_4-members.html html-docs/struct_ec_recommended_parameters_3_01_e_c_p_01_4.html html-docs/struct_el_gamal-members.html html-docs/struct_el_gamal.html html-docs/struct_el_gamal_keys-members.html html-docs/struct_el_gamal_keys.html html-docs/struct_encryption_standard.html html-docs/struct_encryption_standard.png html-docs/struct_enum_to_type-members.html html-docs/struct_enum_to_type.html html-docs/struct_equality_comparison_filter_1_1_mismatch_detected-members.html html-docs/struct_equality_comparison_filter_1_1_mismatch_detected.html html-docs/struct_equality_comparison_filter_1_1_mismatch_detected.png html-docs/struct_filter_put_space_helper-members.html html-docs/struct_filter_put_space_helper.html html-docs/struct_filter_put_space_helper.png html-docs/struct_freq_less_than-members.html html-docs/struct_freq_less_than.html html-docs/struct_g_c_m-members.html html-docs/struct_g_c_m.html html-docs/struct_g_c_m.png html-docs/struct_g_d_s_a-members.html html-docs/struct_g_d_s_a.html html-docs/struct_g_d_s_a.png html-docs/struct_g_o_s_t___info-members.html html-docs/struct_g_o_s_t___info.html html-docs/struct_g_o_s_t___info.png html-docs/struct_h_k_d_f___test_tuple-members.html html-docs/struct_h_k_d_f___test_tuple.html html-docs/struct_hash_test_tuple-members.html html-docs/struct_hash_test_tuple.html html-docs/struct_huffman_encoder_1_1_code-members.html html-docs/struct_huffman_encoder_1_1_code.html html-docs/struct_huffman_node-members.html html-docs/struct_huffman_node.html html-docs/struct_i_d_e_a___info-members.html html-docs/struct_i_d_e_a___info.html html-docs/struct_i_d_e_a___info.png html-docs/struct_initialize_integer-members.html html-docs/struct_initialize_integer.html html-docs/struct_initialize_integer.png html-docs/struct_input_rejecting_1_1_input_rejected-members.html html-docs/struct_input_rejecting_1_1_input_rejected.html html-docs/struct_input_rejecting_1_1_input_rejected.png html-docs/struct_l_r___info-members.html html-docs/struct_l_r___info.html html-docs/struct_l_r___info.png html-docs/struct_l_u_c-members.html html-docs/struct_l_u_c.html html-docs/struct_l_u_c.png html-docs/struct_l_u_c___h_m_p-members.html html-docs/struct_l_u_c___h_m_p.html html-docs/struct_l_u_c___h_m_p.png html-docs/struct_l_u_c___i_e_s-members.html html-docs/struct_l_u_c___i_e_s.html html-docs/struct_l_u_c___i_e_s.png html-docs/struct_l_u_c_e_s-members.html html-docs/struct_l_u_c_e_s.html html-docs/struct_l_u_c_e_s.png html-docs/struct_l_u_c_s_s-members.html html-docs/struct_l_u_c_s_s.html html-docs/struct_l_u_c_s_s.png html-docs/struct_m_a_r_s___info-members.html html-docs/struct_m_a_r_s___info.html html-docs/struct_m_a_r_s___info.png html-docs/struct_m_d_c___info-members.html html-docs/struct_m_d_c___info.html html-docs/struct_m_d_c___info.png html-docs/struct_n_r-members.html html-docs/struct_n_r.html html-docs/struct_n_r.png html-docs/struct_new_fixed_distance_decoder-members.html html-docs/struct_new_fixed_distance_decoder.html html-docs/struct_new_fixed_literal_decoder-members.html html-docs/struct_new_fixed_literal_decoder.html html-docs/struct_new_integer-members.html html-docs/struct_new_integer.html html-docs/struct_new_last_small_prime_squared-members.html html-docs/struct_new_last_small_prime_squared.html html-docs/struct_new_object-members.html html-docs/struct_new_object.html html-docs/struct_new_polynomial_mod2-members.html html-docs/struct_new_polynomial_mod2.html html-docs/struct_new_prime_table-members.html html-docs/struct_new_prime_table.html html-docs/struct_o_f_b___mode-members.html html-docs/struct_o_f_b___mode.html html-docs/struct_o_f_b___mode.png html-docs/struct_o_f_b___mode___external_cipher-members.html html-docs/struct_o_f_b___mode___external_cipher.html html-docs/struct_o_f_b___mode___external_cipher.png html-docs/struct_o_i_d_less_than-members.html html-docs/struct_o_i_d_less_than.html html-docs/struct_p1363___e_m_s_a2-members.html html-docs/struct_p1363___e_m_s_a2.html html-docs/struct_p1363___e_m_s_a2.png html-docs/struct_p1363___e_m_s_a5-members.html html-docs/struct_p1363___e_m_s_a5.html html-docs/struct_p1363___e_m_s_a5.png html-docs/struct_p_b_k_d_f___test_tuple-members.html html-docs/struct_p_b_k_d_f___test_tuple.html html-docs/struct_p_k___signature_message_encoding_method_1_1_hash_identifier_lookup.html html-docs/struct_p_k___signature_message_encoding_method_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2-members.html html-docs/struct_p_k___signature_message_encoding_method_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2.html html-docs/struct_p_k_c_s1v15-members.html html-docs/struct_p_k_c_s1v15.html html-docs/struct_p_k_c_s1v15.png html-docs/struct_p_k_c_s1v15___signature_message_encoding_method_1_1_hash_identifier_lookup.html html-docs/struct_p_k_c_s1v15___signature_message_encoding_method_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2-members.html html-docs/struct_p_k_c_s1v15___signature_message_encoding_method_1_1_hash_identifier_lookup_1_1_hash_identifier_lookup2.html html-docs/struct_p_s_s-members.html html-docs/struct_p_s_s.html html-docs/struct_p_s_s.png html-docs/struct_p_s_s_r-members.html html-docs/struct_p_s_s_r.html html-docs/struct_p_s_s_r.png html-docs/struct_panama_cipher-members.html html-docs/struct_panama_cipher.html html-docs/struct_panama_cipher.png html-docs/struct_panama_cipher_info-members.html html-docs/struct_panama_cipher_info.html html-docs/struct_panama_cipher_info.png html-docs/struct_r_c2___info-members.html html-docs/struct_r_c2___info.html html-docs/struct_r_c2___info.png html-docs/struct_r_c5___info-members.html html-docs/struct_r_c5___info.html html-docs/struct_r_c5___info.png html-docs/struct_r_c6___info-members.html html-docs/struct_r_c6___info.html html-docs/struct_r_c6___info.png html-docs/struct_r_s_a-members.html html-docs/struct_r_s_a.html html-docs/struct_r_s_a.png html-docs/struct_r_s_a___i_s_o-members.html html-docs/struct_r_s_a___i_s_o.html html-docs/struct_r_s_a___i_s_o.png html-docs/struct_r_s_a_e_s-members.html html-docs/struct_r_s_a_e_s.html html-docs/struct_r_s_a_e_s.png html-docs/struct_r_s_a_s_s-members.html html-docs/struct_r_s_a_s_s.html html-docs/struct_r_s_a_s_s.png html-docs/struct_r_s_a_s_s___i_s_o-members.html html-docs/struct_r_s_a_s_s___i_s_o.html html-docs/struct_r_s_a_s_s___i_s_o.png html-docs/struct_r_w-members.html html-docs/struct_r_w.html html-docs/struct_r_w.png html-docs/struct_r_w_s_s-members.html html-docs/struct_r_w_s_s.html html-docs/struct_r_w_s_s.png html-docs/struct_rabin-members.html html-docs/struct_rabin.html html-docs/struct_rabin.png html-docs/struct_rabin_e_s-members.html html-docs/struct_rabin_e_s.html html-docs/struct_rabin_e_s.png html-docs/struct_rabin_s_s-members.html html-docs/struct_rabin_s_s.html html-docs/struct_rabin_s_s.png html-docs/struct_register_default_factory_for-members.html html-docs/struct_register_default_factory_for.html html-docs/struct_rijndael___info-members.html html-docs/struct_rijndael___info.html html-docs/struct_rijndael___info.png html-docs/struct_s_a_f_e_r___k___info-members.html html-docs/struct_s_a_f_e_r___k___info.html html-docs/struct_s_a_f_e_r___k___info.png html-docs/struct_s_a_f_e_r___s_k___info-members.html html-docs/struct_s_a_f_e_r___s_k___info.html html-docs/struct_s_a_f_e_r___s_k___info.png html-docs/struct_s_e_a_l-members.html html-docs/struct_s_e_a_l.html html-docs/struct_s_e_a_l.png html-docs/struct_s_e_a_l___gamma-members.html html-docs/struct_s_e_a_l___gamma.html html-docs/struct_s_e_a_l___info-members.html html-docs/struct_s_e_a_l___info.html html-docs/struct_s_e_a_l___info.png html-docs/struct_s_e_e_d___info-members.html html-docs/struct_s_e_e_d___info.html html-docs/struct_s_e_e_d___info.png html-docs/struct_s_h_a_c_a_l2___info-members.html html-docs/struct_s_h_a_c_a_l2___info.html html-docs/struct_s_h_a_c_a_l2___info.png html-docs/struct_s_h_a_r_k___info-members.html html-docs/struct_s_h_a_r_k___info.html html-docs/struct_s_h_a_r_k___info.png html-docs/struct_s_k_i_p_j_a_c_k___info-members.html html-docs/struct_s_k_i_p_j_a_c_k___info.html html-docs/struct_s_k_i_p_j_a_c_k___info.png html-docs/struct_safe_shifter.html html-docs/struct_safe_shifter_3_01false_01_4-members.html html-docs/struct_safe_shifter_3_01false_01_4.html html-docs/struct_safe_shifter_3_01true_01_4-members.html html-docs/struct_safe_shifter_3_01true_01_4.html html-docs/struct_salsa20-members.html html-docs/struct_salsa20.html html-docs/struct_salsa20.png html-docs/struct_salsa20___info-members.html html-docs/struct_salsa20___info.html html-docs/struct_salsa20___info.png html-docs/struct_serpent___info-members.html html-docs/struct_serpent___info.html html-docs/struct_serpent___info.png html-docs/struct_shark_process_and_xor_block-members.html html-docs/struct_shark_process_and_xor_block.html html-docs/struct_signature_standard.html html-docs/struct_signature_standard.png html-docs/struct_sosemanuk-members.html html-docs/struct_sosemanuk.html html-docs/struct_sosemanuk.png html-docs/struct_sosemanuk_info-members.html html-docs/struct_sosemanuk_info.html html-docs/struct_sosemanuk_info.png html-docs/struct_square___info-members.html html-docs/struct_square___info.html html-docs/struct_square___info.png html-docs/struct_symmetric_cipher_documentation-members.html html-docs/struct_symmetric_cipher_documentation.html html-docs/struct_symmetric_cipher_documentation.png html-docs/struct_t_e_a___info-members.html html-docs/struct_t_e_a___info.html html-docs/struct_t_e_a___info.png html-docs/struct_t_f___crypto_scheme_options-members.html html-docs/struct_t_f___crypto_scheme_options.html html-docs/struct_t_f___crypto_scheme_options.png html-docs/struct_t_f___signature_scheme_options-members.html html-docs/struct_t_f___signature_scheme_options.html html-docs/struct_t_f___signature_scheme_options.png html-docs/struct_three_way___info-members.html html-docs/struct_three_way___info.html html-docs/struct_three_way___info.png html-docs/struct_twofish___info-members.html html-docs/struct_twofish___info.html html-docs/struct_twofish___info.png html-docs/struct_w_a_k_e___o_f_b-members.html html-docs/struct_w_a_k_e___o_f_b.html html-docs/struct_w_a_k_e___o_f_b.png html-docs/struct_w_a_k_e___o_f_b___info-members.html html-docs/struct_w_a_k_e___o_f_b___info.html html-docs/struct_w_a_k_e___o_f_b___info.png html-docs/struct_waiting_thread_data-members.html html-docs/struct_waiting_thread_data.html html-docs/struct_window_slider-members.html html-docs/struct_window_slider.html html-docs/struct_x_salsa20-members.html html-docs/struct_x_salsa20.html html-docs/struct_x_salsa20.png html-docs/struct_x_salsa20___info-members.html html-docs/struct_x_salsa20___info.html html-docs/struct_x_salsa20___info.png html-docs/struct_x_t_e_a___info-members.html html-docs/struct_x_t_e_a___info.html html-docs/struct_x_t_e_a___info.png html-docs/sync_off.png html-docs/sync_on.png html-docs/tab_a.png html-docs/tab_b.png html-docs/tab_h.png html-docs/tab_s.png html-docs/tabs.css html-docs/tea_8cpp_source.html html-docs/tea_8h.html html-docs/tea_8h_source.html html-docs/test_8cpp_source.html html-docs/tftables_8cpp_source.html html-docs/tiger_8cpp_source.html html-docs/tiger_8h_source.html html-docs/tigertab_8cpp_source.html html-docs/trdlocal_8cpp_source.html html-docs/trdlocal_8h_source.html html-docs/trunhash_8h_source.html html-docs/ttmac_8cpp_source.html html-docs/ttmac_8h_source.html html-docs/twofish_8cpp_source.html html-docs/twofish_8h.html html-docs/twofish_8h_source.html html-docs/validat1_8cpp_source.html html-docs/validat2_8cpp_source.html html-docs/validat3_8cpp_source.html html-docs/validate_8h_source.html html-docs/vmac_8cpp_source.html html-docs/vmac_8h_source.html html-docs/wait_8cpp_source.html html-docs/wait_8h_source.html html-docs/wake_8cpp_source.html html-docs/wake_8h.html html-docs/wake_8h_source.html html-docs/whrlpool_8cpp_source.html html-docs/whrlpool_8h_source.html html-docs/winpipes_8cpp_source.html html-docs/winpipes_8h_source.html html-docs/words_8h_source.html html-docs/xtr_8cpp_source.html html-docs/xtr_8h.html html-docs/xtr_8h_source.html html-docs/xtrcrypt_8cpp_source.html html-docs/xtrcrypt_8h.html html-docs/xtrcrypt_8h_source.html html-docs/zdeflate_8cpp_source.html html-docs/zdeflate_8h_source.html html-docs/zinflate_8cpp_source.html html-docs/zinflate_8h_source.html html-docs/zlib_8cpp_source.html html-docs/zlib_8h_source.html /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64/usr/share/doc/cryptopp-doc + exit 0 Provides: cryptopp-doc = 5.6.3-10.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: cryptopp-progs-5.6.3-10.fc28.riscv64 Provides: cryptopp-progs = 5.6.3-10.fc28 cryptopp-progs(riscv-64) = 5.6.3-10.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libcryptopp.so.6()(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_4.3.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.27)(64bit) libpthread.so.0()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.9)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.11)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) libstdc++.so.6(GLIBCXX_3.4.21)(64bit) libstdc++.so.6(GLIBCXX_3.4.5)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 Wrote: /builddir/build/SRPMS/cryptopp-5.6.3-10.fc28.src.rpm Wrote: /builddir/build/RPMS/riscv64/cryptopp-5.6.3-10.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/riscv64/cryptopp-devel-5.6.3-10.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/noarch/cryptopp-doc-5.6.3-10.fc28.noarch.rpm Wrote: /builddir/build/RPMS/riscv64/cryptopp-progs-5.6.3-10.fc28.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.QMDC2r + umask 022 + cd /builddir/build/BUILD + cd cryptopp-5.6.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/cryptopp-5.6.3-10.fc28.riscv64 + exit 0 + touch /buildok + cleanup + set +e + sync + sleep 5 + sync + poweroff Terminated ++ cleanup ++ set +e ++ sync Terminated +++ cleanup +++ set +e +++ sync +++ sleep 5 +++ sync +++ poweroff