Diff of the two buildlogs: -- --- b1/build.log 2023-04-15 06:12:47.835496872 +0000 +++ b2/build.log 2023-04-15 06:13:42.525064975 +0000 @@ -1,7 +1,6 @@ -W: cgroups are not available on the host, not using them. I: pbuilder: network access will be disabled during build -I: Current time: Fri Apr 14 18:11:50 -12 2023 -I: pbuilder-time-stamp: 1681539110 +I: Current time: Sat May 18 02:35:48 +14 2024 +I: pbuilder-time-stamp: 1715949348 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -18,7 +17,7 @@ I: copying [./scitokens-cpp_0.7.3.orig.tar.gz] I: copying [./scitokens-cpp_0.7.3-1.debian.tar.xz] I: Extracting source -gpgv: Signature made Sun Nov 6 10:37:03 2022 -12 +gpgv: Signature made Mon Nov 7 12:37:03 2022 +14 gpgv: using RSA key EA1830AFDF4D431AD9E11452E8AEC2FF3BE1A94B gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./scitokens-cpp_0.7.3-1.dsc: no acceptable signature found @@ -29,136 +28,146 @@ dpkg-source: info: applying scitokens-cpp-ext-gtest.patch I: using fakeroot in build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/16860/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/D01_modify_environment starting +debug: Running on ionos6-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +lrwxrwxrwx 1 root root 4 Jan 6 2023 /bin/sh -> dash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME='pbuilder2' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8' + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=15' DISTRIBUTION='bookworm' HOME='/root' HOST_ARCH='i386' IFS=' ' + INVOCATION_ID='430b2a1aa4c440d28b724a8f00bb9053' LANG='C' - LANGUAGE='en_US:en' + LANGUAGE='de_CH:de' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' + PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' - PPID='16860' + PPID='67222' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.AbMMW6aF/pbuilderrc_ASIF --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.AbMMW6aF/b1 --logfile b1/build.log scitokens-cpp_0.7.3-1.dsc' + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.AbMMW6aF/pbuilderrc_IFHq --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.AbMMW6aF/b2 --logfile b2/build.log --extrapackages usrmerge scitokens-cpp_0.7.3-1.dsc' SUDO_GID='112' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' + TZ='/usr/share/zoneinfo/Etc/GMT-14' USER='root' - _='/usr/sbin/chroot' - http_proxy='http://78.137.99.97:3128' + _='/usr/bin/systemd-run' + http_proxy='http://85.184.249.68:3128' I: uname -a - Linux ionos2-i386 5.10.0-21-686-pae #1 SMP Debian 5.10.162-1 (2023-01-21) i686 GNU/Linux + Linux i-capture-the-hostname 5.10.0-21-amd64 #1 SMP Debian 5.10.162-1 (2023-01-21) x86_64 GNU/Linux I: ls -l /bin total 6036 - -rwxr-xr-x 1 root root 1408088 Feb 12 08:21 bash - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 38404 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 17892 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 42920 Sep 20 2022 cat - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 67496 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 79816 Sep 20 2022 chown - -rwxr-xr-x 1 root root 162024 Sep 20 2022 cp - -rwxr-xr-x 1 root root 136916 Jan 5 01:20 dash - -rwxr-xr-x 1 root root 137160 Sep 20 2022 date - -rwxr-xr-x 1 root root 100364 Sep 20 2022 dd - -rwxr-xr-x 1 root root 108940 Sep 20 2022 df - -rwxr-xr-x 1 root root 162152 Sep 20 2022 dir - -rwxr-xr-x 1 root root 87760 Mar 22 22:20 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 01:33 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 01:33 domainname -> hostname - -rwxr-xr-x 1 root root 38760 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep - -rwxr-xr-x 1 root root 34664 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep - -rwxr-xr-x 1 root root 84272 Mar 22 22:20 findmnt - -rwsr-xr-x 1 root root 30240 Mar 22 20:38 fusermount - -rwxr-xr-x 1 root root 218680 Jan 24 02:43 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 100952 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 21916 Dec 19 01:33 hostname - -rwxr-xr-x 1 root root 75756 Sep 20 2022 ln - -rwxr-xr-x 1 root root 55600 Mar 22 23:43 login - -rwxr-xr-x 1 root root 162152 Sep 20 2022 ls - -rwxr-xr-x 1 root root 214568 Mar 22 22:20 lsblk - -rwxr-xr-x 1 root root 96328 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 84008 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 38792 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 63016 Mar 22 22:20 more - -rwsr-xr-x 1 root root 58912 Mar 22 22:20 mount - -rwxr-xr-x 1 root root 13856 Mar 22 22:20 mountpoint - -rwxr-xr-x 1 root root 157932 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 01:33 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 38792 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Feb 12 08:21 rbash -> bash - -rwxr-xr-x 1 root root 51080 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 75720 Sep 20 2022 rm - -rwxr-xr-x 1 root root 51080 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 22308 Nov 2 04:31 run-parts - -rwxr-xr-x 1 root root 133224 Jan 5 07:55 sed - lrwxrwxrwx 1 root root 4 Jan 5 01:20 sh -> dash - -rwxr-xr-x 1 root root 38760 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 87976 Sep 20 2022 stty - -rwsr-xr-x 1 root root 83492 Mar 22 22:20 su - -rwxr-xr-x 1 root root 38792 Sep 20 2022 sync - -rwxr-xr-x 1 root root 598456 Apr 6 02:25 tar - -rwxr-xr-x 1 root root 13860 Nov 2 04:31 tempfile - -rwxr-xr-x 1 root root 120776 Sep 20 2022 touch - -rwxr-xr-x 1 root root 34664 Sep 20 2022 true - -rwxr-xr-x 1 root root 17892 Mar 22 20:38 ulockmgr_server - -rwsr-xr-x 1 root root 30236 Mar 22 22:20 umount - -rwxr-xr-x 1 root root 38760 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 162152 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 71216 Mar 22 22:20 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 01:33 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/16860/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1408088 Feb 13 2023 bash + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 38404 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 17892 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 42920 Sep 21 2022 cat + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 67496 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 79816 Sep 21 2022 chown + -rwxr-xr-x 1 root root 162024 Sep 21 2022 cp + -rwxr-xr-x 1 root root 136916 Jan 6 2023 dash + -rwxr-xr-x 1 root root 137160 Sep 21 2022 date + -rwxr-xr-x 1 root root 100364 Sep 21 2022 dd + -rwxr-xr-x 1 root root 108940 Sep 21 2022 df + -rwxr-xr-x 1 root root 162152 Sep 21 2022 dir + -rwxr-xr-x 1 root root 87760 Mar 24 2023 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname + -rwxr-xr-x 1 root root 38760 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 34664 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 84272 Mar 24 2023 findmnt + -rwsr-xr-x 1 root root 30240 Mar 23 2023 fusermount + -rwxr-xr-x 1 root root 218680 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 100952 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 21916 Dec 20 2022 hostname + -rwxr-xr-x 1 root root 75756 Sep 21 2022 ln + -rwxr-xr-x 1 root root 55600 Mar 24 2023 login + -rwxr-xr-x 1 root root 162152 Sep 21 2022 ls + -rwxr-xr-x 1 root root 214568 Mar 24 2023 lsblk + -rwxr-xr-x 1 root root 96328 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 84008 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 38792 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 63016 Mar 24 2023 more + -rwsr-xr-x 1 root root 58912 Mar 24 2023 mount + -rwxr-xr-x 1 root root 13856 Mar 24 2023 mountpoint + -rwxr-xr-x 1 root root 157932 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 2023 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 38792 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Feb 13 2023 rbash -> bash + -rwxr-xr-x 1 root root 51080 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 75720 Sep 21 2022 rm + -rwxr-xr-x 1 root root 51080 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 22308 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 133224 Jan 6 2023 sed + lrwxrwxrwx 1 root root 4 Jan 6 2023 sh -> dash + -rwxr-xr-x 1 root root 38760 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 87976 Sep 21 2022 stty + -rwsr-xr-x 1 root root 83492 Mar 24 2023 su + -rwxr-xr-x 1 root root 38792 Sep 21 2022 sync + -rwxr-xr-x 1 root root 598456 Apr 7 2023 tar + -rwxr-xr-x 1 root root 13860 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 120776 Sep 21 2022 touch + -rwxr-xr-x 1 root root 34664 Sep 21 2022 true + -rwxr-xr-x 1 root root 17892 Mar 23 2023 ulockmgr_server + -rwsr-xr-x 1 root root 30236 Mar 24 2023 umount + -rwxr-xr-x 1 root root 38760 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 162152 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 71216 Mar 24 2023 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -266,7 +275,7 @@ Get: 56 http://deb.debian.org/debian bookworm/main i386 pkgconf i386 1.8.1-1 [25.9 kB] Get: 57 http://deb.debian.org/debian bookworm/main i386 pkg-config i386 1.8.1-1 [13.7 kB] Get: 58 http://deb.debian.org/debian bookworm/main i386 uuid-dev i386 2.38.1-5+b1 [40.2 kB] -Fetched 38.8 MB in 1s (41.0 MB/s) +Fetched 38.8 MB in 1s (39.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libproc2-0:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19604 files and directories currently installed.) @@ -515,10 +524,17 @@ Reading package lists... Building dependency tree... Reading state information... +usrmerge is already the newest version (35). fakeroot is already the newest version (1.31-1.2). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package -I: Running cd /build/scitokens-cpp-0.7.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../scitokens-cpp_0.7.3-1_source.changes +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/A99_set_merged_usr starting +Re-configuring usrmerge... +removed '/etc/unsupported-skip-usrmerge-conversion' +The system has been successfully converted. +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/scitokens-cpp-0.7.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../scitokens-cpp_0.7.3-1_source.changes dpkg-buildpackage: info: source package scitokens-cpp dpkg-buildpackage: info: source version 0.7.3-1 dpkg-buildpackage: info: source distribution unstable @@ -571,7 +587,7 @@ -- Build files have been written to: /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu make[1]: Leaving directory '/build/scitokens-cpp-0.7.3' dh_auto_build - cd obj-i686-linux-gnu && make -j8 "INSTALL=install --strip-program=true" VERBOSE=1 + cd obj-i686-linux-gnu && make -j15 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' /usr/bin/cmake -S/build/scitokens-cpp-0.7.3 -B/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu//CMakeFiles/progress.marks @@ -583,11 +599,11 @@ make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' make -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/build make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -[ 6%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -[ 12%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o +[ 6%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o +[ 12%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o [ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -/usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /build/scitokens-cpp-0.7.3/src/scitokens.cpp /usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -c /build/scitokens-cpp-0.7.3/src/scitokens_internal.cpp +/usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /build/scitokens-cpp-0.7.3/src/scitokens.cpp /usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -c /build/scitokens-cpp-0.7.3/src/scitokens_cache.cpp In file included from /build/scitokens-cpp-0.7.3/src/scitokens_internal.h:6, from /build/scitokens-cpp-0.7.3/src/scitokens.cpp:7: @@ -659,16 +675,6 @@ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ -In file included from /build/scitokens-cpp-0.7.3/src/scitokens_internal.h:6, - from /build/scitokens-cpp-0.7.3/src/scitokens_cache.cpp:17: -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); - | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: -/usr/include/openssl/pem.h:463:1: note: declared here - 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) - | ^~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ @@ -676,14 +682,6 @@ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); - | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/openssl/x509.h:33, - from /usr/include/openssl/pem.h:23: -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ @@ -696,42 +694,18 @@ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); - | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/pem.h:462:1: note: declared here - 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) - | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); - | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const': /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); @@ -745,15 +719,9 @@ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 383 | if(EC_KEY_check_key(pkey.get()) == 0) - | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ -/usr/include/openssl/ec.h:1107:27: note: declared here - 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ @@ -775,6 +743,123 @@ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /build/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:8: +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); + | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: +/usr/include/openssl/pem.h:463:1: note: declared here + 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) + | ^~~~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); + | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/openssl/x509.h:33, + from /usr/include/openssl/pem.h:23: +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); + | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/pem.h:462:1: note: declared here + 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) + | ^~~~~~~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); + | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 383 | if(EC_KEY_check_key(pkey.get()) == 0) + | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1107:27: note: declared here + 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~ +In file included from /build/scitokens-cpp-0.7.3/src/scitokens_internal.h:6, + from /build/scitokens-cpp-0.7.3/src/scitokens_cache.cpp:17: +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); + | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: +/usr/include/openssl/pem.h:463:1: note: declared here + 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) + | ^~~~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); + | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +In file included from /usr/include/openssl/x509.h:33, + from /usr/include/openssl/pem.h:23: +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); + | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/pem.h:462:1: note: declared here + 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) + | ^~~~~~~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); + | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 383 | if(EC_KEY_check_key(pkey.get()) == 0) + | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/usr/include/openssl/ec.h:1107:27: note: declared here + 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); + | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1365:34: note: declared here + 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, + | ^~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) + | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1391:27: note: declared here + 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, + | ^~~~~~~~~~~~~~~ +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': +/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); + | ^~~~~~~~ +In file included from /usr/include/openssl/x509.h:36: +/usr/include/openssl/rsa.h:293:28: note: declared here + 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); + | ^~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); @@ -865,75 +950,6 @@ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /build/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:8: -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); - | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: -/usr/include/openssl/pem.h:463:1: note: declared here - 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) - | ^~~~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); - | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -In file included from /usr/include/openssl/x509.h:33, - from /usr/include/openssl/pem.h:23: -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); - | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/pem.h:462:1: note: declared here - 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) - | ^~~~~~~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); - | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 383 | if(EC_KEY_check_key(pkey.get()) == 0) - | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/ec.h:1107:27: note: declared here - 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); - | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1365:34: note: declared here - 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, - | ^~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) - | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1391:27: note: declared here - 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, - | ^~~~~~~~~~~~~~~ -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': -/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); - | ^~~~~~~~ -In file included from /usr/include/openssl/x509.h:36: -/usr/include/openssl/rsa.h:293:28: note: declared here - 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); - | ^~~~~~~~ /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ @@ -1121,71 +1137,70 @@ [ 25%] Built target SciTokens make -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/depend make -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/depend -make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend -make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend -make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles/scitokens-test.dir/DependInfo.cmake --color= -make -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/depend make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles/scitokens-verify.dir/DependInfo.cmake --color= +make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles/scitokens-test-access.dir/DependInfo.cmake --color= +make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend +make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles/scitokens-list-access.dir/DependInfo.cmake --color= +make -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build +make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/CMakeFiles/scitokens-create.dir/DependInfo.cmake --color= +make -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/depend +make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +make -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-0.7.3 /build/scitokens-cpp-0.7.3/test /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/test /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/test/CMakeFiles/scitokens-gtest.dir/DependInfo.cmake --color= +make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -make -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build -make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build -make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build -make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +[ 31%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o make -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/build -make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +/usr/bin/c++ -I/build/scitokens-cpp-0.7.3 -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /build/scitokens-cpp-0.7.3/src/test.cpp make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -make -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build +[ 37%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o +/usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /build/scitokens-cpp-0.7.3/src/verify.cpp +[ 43%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o +/usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /build/scitokens-cpp-0.7.3/src/test_access.cpp make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build -make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build make[3]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -[ 31%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o +[ 50%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o /usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -MF CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o.d -o CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -c /build/scitokens-cpp-0.7.3/src/list_access.cpp -[ 37%] Building CXX object test/CMakeFiles/scitokens-gtest.dir/main.cpp.o +[ 56%] Building CXX object test/CMakeFiles/scitokens-gtest.dir/main.cpp.o cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/test && /usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -MD -MT test/CMakeFiles/scitokens-gtest.dir/main.cpp.o -MF CMakeFiles/scitokens-gtest.dir/main.cpp.o.d -o CMakeFiles/scitokens-gtest.dir/main.cpp.o -c /build/scitokens-cpp-0.7.3/test/main.cpp -[ 43%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -[ 62%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -[ 56%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o -[ 62%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o -/usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /build/scitokens-cpp-0.7.3/src/test_access.cpp -/usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /build/scitokens-cpp-0.7.3/src/verify.cpp -/usr/bin/c++ -I/build/scitokens-cpp-0.7.3 -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /build/scitokens-cpp-0.7.3/src/test.cpp +[ 62%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o /usr/bin/c++ -I/build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/build/scitokens-cpp-0.7.3/src -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-create.dir/src/create.cpp.o -MF CMakeFiles/scitokens-create.dir/src/create.cpp.o.d -o CMakeFiles/scitokens-create.dir/src/create.cpp.o -c /build/scitokens-cpp-0.7.3/src/create.cpp -[ 68%] Linking CXX executable scitokens-list-access -/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so -[ 75%] Linking CXX executable scitokens-test-access +[ 68%] Linking CXX executable scitokens-test-access /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test-access.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o" -o scitokens-test-access -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so -make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' -[ 75%] Built target scitokens-list-access +[ 75%] Linking CXX executable scitokens-list-access +/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so [ 81%] Linking CXX executable scitokens-verify /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-verify.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-verify.dir/src/verify.cpp.o" -o scitokens-verify -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' [ 81%] Built target scitokens-test-access +make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +[ 81%] Built target scitokens-list-access +make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +[ 81%] Built target scitokens-verify [ 87%] Linking CXX executable scitokens-create /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-create.dir/link.txt --verbose=1 -make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-create.dir/src/create.cpp.o" -o scitokens-create -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so -[ 87%] Built target scitokens-verify -make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' In file included from /build/scitokens-cpp-0.7.3/src/test.cpp:5: /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] @@ -1233,7 +1248,6 @@ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ -[ 87%] Built target scitokens-create /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /build/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); @@ -1324,6 +1338,8 @@ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ +make[3]: Leaving directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' +[ 87%] Built target scitokens-create [ 93%] Linking CXX executable scitokens-gtest cd /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-gtest.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-0.7.3=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-gtest.dir/main.cpp.o" -o scitokens-gtest -Wl,-rpath,/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu ../libSciTokens.so.0.0.2 -lgtest -lpthread -lssl -lcrypto /usr/lib/i386-linux-gnu/libcurl.so -lsqlite3 /usr/lib/i386-linux-gnu/libuuid.so @@ -1342,11 +1358,11 @@ cd obj-i686-linux-gnu && XDG_CACHE_HOME=/build/scitokens-cpp-0.7.3/.cache ctest Test project /build/scitokens-cpp-0.7.3/obj-i686-linux-gnu Start 1: unit -1/1 Test #1: unit ............................. Passed 0.07 sec +1/1 Test #1: unit ............................. Passed 0.13 sec 100% tests passed, 0 tests failed out of 1 -Total Test time (real) = 0.07 sec +Total Test time (real) = 0.13 sec make[1]: Leaving directory '/build/scitokens-cpp-0.7.3' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary @@ -1354,7 +1370,7 @@ dh_testroot dh_prep dh_auto_install - cd obj-i686-linux-gnu && make -j8 install DESTDIR=/build/scitokens-cpp-0.7.3/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" + cd obj-i686-linux-gnu && make -j15 install DESTDIR=/build/scitokens-cpp-0.7.3/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu' /usr/bin/cmake -S/build/scitokens-cpp-0.7.3 -B/build/scitokens-cpp-0.7.3/obj-i686-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall @@ -1396,11 +1412,11 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'libscitokens0' in '../libscitokens0_0.7.3-1_i386.deb'. -dpkg-deb: building package 'libscitokens0-dbgsym' in '../libscitokens0-dbgsym_0.7.3-1_i386.deb'. dpkg-deb: building package 'libscitokens-dev' in '../libscitokens-dev_0.7.3-1_i386.deb'. -dpkg-deb: building package 'scitokens-cpp' in '../scitokens-cpp_0.7.3-1_i386.deb'. +dpkg-deb: building package 'libscitokens0-dbgsym' in '../libscitokens0-dbgsym_0.7.3-1_i386.deb'. dpkg-deb: building package 'scitokens-cpp-dbgsym' in '../scitokens-cpp-dbgsym_0.7.3-1_i386.deb'. +dpkg-deb: building package 'libscitokens0' in '../libscitokens0_0.7.3-1_i386.deb'. +dpkg-deb: building package 'scitokens-cpp' in '../scitokens-cpp_0.7.3-1_i386.deb'. dpkg-genbuildinfo --build=binary -O../scitokens-cpp_0.7.3-1_i386.buildinfo dpkg-genchanges --build=binary -O../scitokens-cpp_0.7.3-1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -1408,12 +1424,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/67222/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/16860 and its subdirectories -I: Current time: Fri Apr 14 18:12:47 -12 2023 -I: pbuilder-time-stamp: 1681539167 +I: removing directory /srv/workspace/pbuilder/67222 and its subdirectories +I: Current time: Sat May 18 02:36:41 +14 2024 +I: pbuilder-time-stamp: 1715949401