Mock Version: 2.15 Mock Version: 2.15 Mock Version: 2.15 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/scitokens-cpp.spec'], chrootPath='/var/lib/mock/f37-build-674668-75898/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=604800uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/scitokens-cpp.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False warning: Macro expanded in comment on line 19: %{name}-paren.patch Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1667260800 Wrote: /builddir/build/SRPMS/scitokens-cpp-0.7.3-1.fc37.src.rpm RPM build warnings: Macro expanded in comment on line 19: %{name}-paren.patch Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/scitokens-cpp.spec'], chrootPath='/var/lib/mock/f37-build-674668-75898/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=604800uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/scitokens-cpp.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False warning: Macro expanded in comment on line 19: %{name}-paren.patch Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1667260800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.u54Pt8 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scitokens-cpp-0.7.3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/scitokens-cpp-0.7.3.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd scitokens-cpp-0.7.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.7PIphk + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd scitokens-cpp-0.7.3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -- The CXX compiler identification is GNU 12.2.1 -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/g++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Found CURL: /usr/lib64/libcurl.so (found version "7.85.0") -- Found UUID : /usr/lib64/libuuid.so -- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.0") -- Checking for module 'libcrypto' -- Found libcrypto, version 3.0.5 -- Checking for module 'openssl' -- Found openssl, version 3.0.5 -- Checking for module 'sqlite3' -- Found sqlite3, version 3.39.2 -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE CMAKE_INSTALL_DO_STRIP INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build + /usr/bin/cmake --build redhat-linux-build -j4 --verbose /usr/bin/cmake -S/builddir/build/BUILD/scitokens-cpp-0.7.3 -B/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build//CMakeFiles/progress.marks /usr/bin/gmake -f CMakeFiles/Makefile2 all gmake[1]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/SciTokens.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 14%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o [ 14%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o /usr/bin/g++ -DSciTokens_EXPORTS -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_cache.cpp /usr/bin/g++ -DSciTokens_EXPORTS -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp [ 21%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o /usr/bin/g++ -DSciTokens_EXPORTS -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens.cpp In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.h:6, from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens.cpp:7: /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:8: /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.h:6, from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_cache.cpp:17: /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp: In function 'std::string {anonymous}::es256_from_coords(const std::string&, const std::string&)': /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:257:39: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:257:80: warning: 'EC_KEY* EC_KEY_new_by_curve_name(int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:257:115: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:262:53: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 262 | EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(ec.get()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:273:44: warning: 'int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP*, EC_POINT*, const BIGNUM*, const BIGNUM*, BN_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | if (EC_POINT_set_affine_coordinates_GFp(params, Q_point.get(), x_bignum.get(), y_bignum.get(), NULL) != 1) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:646:27: note: declared here 646 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:277:30: warning: 'int EC_KEY_set_public_key(EC_KEY*, const EC_POINT*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 277 | if (EC_KEY_set_public_key(ec.get(), Q_point.get()) != 1) { | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:282:32: warning: 'int PEM_write_bio_EC_PUBKEY(BIO*, const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 282 | if (PEM_write_bio_EC_PUBKEY(pubkey_bio.get(), ec.get()) == 0) { | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp: In function 'std::string {anonymous}::rs256_from_coords(const std::string&, const std::string&)': /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:300:36: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 300 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:300:58: warning: 'RSA* RSA_new()' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 300 | std::unique_ptr rsa(RSA_new(), RSA_free); | ~~~~~~~^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:300:70: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 300 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:306:17: warning: 'int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | RSA_set0_key(rsa.get(), n_bignum.get(), e_bignum.get(), nullptr); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:312:26: warning: 'int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 312 | if (EVP_PKEY_set1_RSA(pkey.get(), rsa.get()) != 1) { | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp: In static member function 'static bool scitokens::Validator::store_public_ec_key(const std::string&, const std::string&, const std::string&)': /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:540:39: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | std::unique_ptr pkey | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:541:32: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 541 | (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:541:90: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 541 | (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free); | ^ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:544:53: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 544 | EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(pkey.get()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:549:51: warning: 'const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 549 | const EC_POINT *point = EC_KEY_get0_public_key(pkey.get()); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/src/scitokens_internal.cpp:556:45: warning: 'int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP*, const EC_POINT*, BIGNUM*, BIGNUM*, BN_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 556 | if (!EC_POINT_get_affine_coordinates_GFp(params, point, x_bignum.get(), y_bignum.get(), nullptr)) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 28%] Linking CXX shared library libSciTokens.so /usr/bin/cmake -E cmake_link_script CMakeFiles/SciTokens.dir/link.txt --verbose=1 /usr/bin/g++ -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,--version-script=/builddir/build/BUILD/scitokens-cpp-0.7.3/configs/export-symbols -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -Wl,-soname,libSciTokens.so.0 -o libSciTokens.so.0.0.2 CMakeFiles/SciTokens.dir/src/scitokens.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -lssl -lcrypto -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so /usr/bin/cmake -E cmake_symlink_library libSciTokens.so.0.0.2 libSciTokens.so.0 libSciTokens.so gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 28%] Built target SciTokens /usr/bin/gmake -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/depend /usr/bin/gmake -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/depend /usr/bin/gmake -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend /usr/bin/gmake -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/scitokens-test.dir/DependInfo.cmake --color= gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/scitokens-verify.dir/DependInfo.cmake --color= gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/scitokens-test-access.dir/DependInfo.cmake --color= gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/scitokens-list-access.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 35%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o /usr/bin/g++ -I/builddir/build/BUILD/scitokens-cpp-0.7.3 -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/test.cpp [ 42%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o [ 50%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o /usr/bin/g++ -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/verify.cpp /usr/bin/g++ -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -MF CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o.d -o CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/list_access.cpp [ 57%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o /usr/bin/g++ -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/test_access.cpp [ 64%] Linking CXX executable scitokens-list-access /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access -Wl,-rpath,/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so [ 71%] Linking CXX executable scitokens-test-access /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test-access.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes "CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o" -o scitokens-test-access -Wl,-rpath,/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 78%] Linking CXX executable scitokens-verify /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-verify.dir/link.txt --verbose=1 [ 78%] Built target scitokens-test-access /usr/bin/gmake -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' cd /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3 /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles/scitokens-create.dir/DependInfo.cmake --color= /usr/bin/g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes "CMakeFiles/scitokens-verify.dir/src/verify.cpp.o" -o scitokens-verify -Wl,-rpath,/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/gmake -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 85%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o /usr/bin/g++ -I/builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include -I/builddir/build/BUILD/scitokens-cpp-0.7.3/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-create.dir/src/create.cpp.o -MF CMakeFiles/scitokens-create.dir/src/create.cpp.o.d -o CMakeFiles/scitokens-create.dir/src/create.cpp.o -c /builddir/build/BUILD/scitokens-cpp-0.7.3/src/create.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 85%] Built target scitokens-list-access In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/src/test.cpp:5: /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const': /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ /builddir/build/BUILD/scitokens-cpp-0.7.3/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 85%] Built target scitokens-verify [ 92%] Linking CXX executable scitokens-create /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-create.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes "CMakeFiles/scitokens-create.dir/src/create.cpp.o" -o scitokens-create -Wl,-rpath,/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [ 92%] Built target scitokens-create [100%] Linking CXX executable scitokens-test /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -O2 -g -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes "CMakeFiles/scitokens-test.dir/src/test.cpp.o" -o scitokens-test -Wl,-rpath,/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib64/libcurl.so -lsqlite3 /usr/lib64/libuuid.so gmake[2]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' [100%] Built target scitokens-test gmake[1]: Leaving directory '/builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/scitokens-cpp-0.7.3/redhat-linux-build/CMakeFiles 0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.FU1W9P + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 ++ dirname /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd scitokens-cpp-0.7.3 + DESTDIR=/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "RelWithDebInfo" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/lib64/libSciTokens.so.0.0.2 -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/lib64/libSciTokens.so.0 -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/lib64/libSciTokens.so -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test -- Set runtime path of "/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test" to "" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-verify -- Set runtime path of "/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-verify" to "" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test-access -- Set runtime path of "/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test-access" to "" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-list-access -- Set runtime path of "/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-list-access" to "" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-create -- Set runtime path of "/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-create" to "" -- Installing: /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/include/scitokens/scitokens.h + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.7.3-1.fc37 --unique-debug-suffix -0.7.3-1.fc37.riscv64 --unique-debug-src-base scitokens-cpp-0.7.3-1.fc37.riscv64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/scitokens-cpp-0.7.3 extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-create extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-list-access extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-test-access extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/bin/scitokens-verify extracting debug info from /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/lib64/libSciTokens.so.0.0.2 original debug info size: 10048kB, size after compression: 9296kB /usr/bin/sepdebugcrcfix: Updated 6 CRC32s, 0 CRC32s did match. 363 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: scitokens-cpp-0.7.3-1.fc37.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.QTBVtY + umask 022 + cd /builddir/build/BUILD + cd scitokens-cpp-0.7.3 + DOCDIR=/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/doc/scitokens-cpp + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/doc/scitokens-cpp + cp -pr README.md /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/doc/scitokens-cpp + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.MERNx2 + umask 022 + cd /builddir/build/BUILD + cd scitokens-cpp-0.7.3 + LICENSEDIR=/builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/licenses/scitokens-cpp + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/licenses/scitokens-cpp + cp -pr LICENSE /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64/usr/share/licenses/scitokens-cpp + RPM_EC=0 ++ jobs -p + exit 0 Provides: libSciTokens.so.0()(64bit) scitokens-cpp = 0.7.3-1.fc37 scitokens-cpp(riscv-64) = 0.7.3-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libSciTokens.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libcurl.so.4()(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.27)(64bit) libsqlite3.so.0()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.5)(64bit) libstdc++.so.6(CXXABI_1.3.9)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.11)(64bit) libstdc++.so.6(GLIBCXX_3.4.14)(64bit) libstdc++.so.6(GLIBCXX_3.4.18)(64bit) libstdc++.so.6(GLIBCXX_3.4.19)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) libstdc++.so.6(GLIBCXX_3.4.21)(64bit) libstdc++.so.6(GLIBCXX_3.4.26)(64bit) libstdc++.so.6(GLIBCXX_3.4.29)(64bit) libstdc++.so.6(GLIBCXX_3.4.30)(64bit) libstdc++.so.6(GLIBCXX_3.4.9)(64bit) libuuid.so.1()(64bit) libuuid.so.1(UUID_1.0)(64bit) rtld(GNU_HASH) Processing files: scitokens-cpp-devel-0.7.3-1.fc37.riscv64 Provides: scitokens-cpp-devel = 0.7.3-1.fc37 scitokens-cpp-devel(riscv-64) = 0.7.3-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libSciTokens.so.0()(64bit) Processing files: scitokens-cpp-debugsource-0.7.3-1.fc37.riscv64 Provides: scitokens-cpp-debugsource = 0.7.3-1.fc37 scitokens-cpp-debugsource(riscv-64) = 0.7.3-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: scitokens-cpp-debuginfo-0.7.3-1.fc37.riscv64 Provides: debuginfo(build-id) = 31a62bb3ef9b162bd9d81137536cdc991897adf9 debuginfo(build-id) = 5ad52fcc0b40ca386d3c5487285372df678d12ad debuginfo(build-id) = 809606b1208bbb7622a1c154d778da3c60406838 debuginfo(build-id) = 893c33023ce7bc1c2ee82bbce5198aeaacfe051d debuginfo(build-id) = b01fdbb8ff847642701ee520f9b333cae9945087 debuginfo(build-id) = d76be025f52f618cdc2ac669268957416dd2fa2c libSciTokens.so.0.0.2-0.7.3-1.fc37.riscv64.debug()(64bit) scitokens-cpp-debuginfo = 0.7.3-1.fc37 scitokens-cpp-debuginfo(riscv-64) = 0.7.3-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: scitokens-cpp-debugsource(riscv-64) = 0.7.3-1.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 Wrote: /builddir/build/RPMS/scitokens-cpp-devel-0.7.3-1.fc37.riscv64.rpm Wrote: /builddir/build/RPMS/scitokens-cpp-0.7.3-1.fc37.riscv64.rpm Wrote: /builddir/build/RPMS/scitokens-cpp-debugsource-0.7.3-1.fc37.riscv64.rpm Wrote: /builddir/build/RPMS/scitokens-cpp-debuginfo-0.7.3-1.fc37.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.hnkeLQ + umask 022 + cd /builddir/build/BUILD + cd scitokens-cpp-0.7.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scitokens-cpp-0.7.3-1.fc37.riscv64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.sqpZ3t + umask 022 + cd /builddir/build/BUILD + rm -rf scitokens-cpp-0.7.3 scitokens-cpp-0.7.3.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: Macro expanded in comment on line 19: %{name}-paren.patch Child return code was: 0