Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/s/scitokens-cpp/scitokens-cpp_0.7.0-2+b1_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/scitokens-cpp-0.7.0-2+b1xybn1fe2/scitokens-cpp_0.7.0-2+b1_amd64.buildinfo Get source package info: scitokens-cpp=0.7.0-2 Source URL: http://snapshot.notset.fr/mr/package/scitokens-cpp/0.7.0-2/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=autoconf=2.71-2 automake=1:1.16.5-1.3 autopoint=0.21-6 autotools-dev=20220109.1 base-files=12.2 base-passwd=3.5.52 bash=5.1-6+b1 binutils=2.38-4 binutils-common=2.38-4 binutils-x86-64-linux-gnu=2.38-4 bsdextrautils=2.38-4 bsdutils=1:2.38-4 build-essential=12.9 bzip2=1.0.8-5 cmake=3.23.1-2 cmake-data=3.23.1-2 coreutils=8.32-4.1 cpp=4:11.2.0-2 cpp-11=11.3.0-1 dash=0.5.11+git20210903+057cd650a4ed-8 debconf=1.5.79 debhelper=13.7.1 debianutils=5.7-0.2 dh-autoreconf=20 dh-elpa-helper=2.0.10 dh-strip-nondeterminism=1.13.0-1 diffutils=1:3.7-5 dpkg=1.21.7 dpkg-dev=1.21.7 dwz=0.14-1 emacsen-common=3.0.4 file=1:5.41-4 findutils=4.9.0-3 g++=4:11.2.0-2 g++-11=11.3.0-1 gcc=4:11.2.0-2 gcc-11=11.3.0-1 gcc-11-base=11.3.0-1 gcc-12-base=12.1.0-2 gettext=0.21-6 gettext-base=0.21-6 googletest=1.11.0-3 grep=3.7-1 groff-base=1.22.4-8 gzip=1.12-1 hostname=3.23 init-system-helpers=1.62 intltool-debian=0.35.0+20060710.5 libacl1=2.3.1-1 libarchive-zip-perl=1.68-1 libarchive13=3.6.0-1 libasan6=11.3.0-1 libatomic1=12.1.0-2 libattr1=1:2.5.1-1 libaudit-common=1:3.0.7-1 libaudit1=1:3.0.7-1+b1 libbinutils=2.38-4 libblkid1=2.38-4 libbrotli1=1.0.9-2+b3 libbz2-1.0=1.0.8-5 libc-bin=2.33-7 libc-dev-bin=2.33-7 libc6=2.33-7 libc6-dev=2.33-7 libcap-ng0=0.7.9-2.2+b2 libcap2=1:2.44-1 libcc1-0=12.1.0-2 libcom-err2=1.46.5-2 libcrypt-dev=1:4.4.27-1.1 libcrypt1=1:4.4.27-1.1 libctf-nobfd0=2.38-4 libctf0=2.38-4 libcurl4=7.83.1-1+b1 libcurl4-openssl-dev=7.83.1-1+b1 libdb5.3=5.3.28+dfsg1-0.9 libdebconfclient0=0.262 libdebhelper-perl=13.7.1 libdpkg-perl=1.21.7 libelf1=0.187-1 libexpat1=2.4.8-1 libffi8=3.4.2-4 libfile-stripnondeterminism-perl=1.13.0-1 libgcc-11-dev=11.3.0-1 libgcc-s1=12.1.0-2 libgcrypt20=1.10.1-2 libgdbm-compat4=1.23-1 libgdbm6=1.23-1 libglib2.0-0=2.72.1-1 libgmp10=2:6.2.1+dfsg-3 libgnutls30=3.7.4-2 libgomp1=12.1.0-2 libgpg-error0=1.45-2 libgssapi-krb5-2=1.19.2-2+b2 libgtest-dev=1.11.0-3 libhogweed6=3.7.3-1 libicu71=71.1-3 libidn2-0=2.3.2-2 libisl23=0.24-2 libitm1=12.1.0-2 libjsoncpp25=1.9.5-4 libk5crypto3=1.19.2-2+b2 libkeyutils1=1.6.1-3 libkrb5-3=1.19.2-2+b2 libkrb5support0=1.19.2-2+b2 libldap-2.5-0=2.5.12+dfsg-1 liblsan0=12.1.0-2 liblz4-1=1.9.3-2 liblzma5=5.2.5-2.1 libmagic-mgc=1:5.41-4 libmagic1=1:5.41-4 libmount1=2.38-4 libmpc3=1.2.1-2 libmpfr6=4.1.0-3 libncurses6=6.3+20220423-2 libncursesw6=6.3+20220423-2 libnettle8=3.7.3-1 libnghttp2-14=1.47.0-1+b1 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libp11-kit0=0.24.1-1 libpam-modules=1.4.0-13 libpam-modules-bin=1.4.0-13 libpam-runtime=1.4.0-13 libpam0g=1.4.0-13 libpcre2-8-0=10.40-1 libpcre3=2:8.39-14 libperl5.34=5.34.0-4 libpipeline1=1.5.6-1 libprocps8=2:3.3.17-7+b1 libpsl5=0.21.0-1.2 libquadmath0=12.1.0-2 librhash0=1.4.2-1 librtmp1=2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2=2.1.28+dfsg-5 libsasl2-modules-db=2.1.28+dfsg-5 libseccomp2=2.5.4-1 libselinux1=3.3-1+b2 libsigsegv2=2.14-1 libsmartcols1=2.38-4 libsqlite3-0=3.38.5-1 libsqlite3-dev=3.38.5-1 libssh2-1=1.10.0-3+b1 libssl-dev=3.0.3-3 libssl3=3.0.3-3 libstdc++-11-dev=11.3.0-1 libstdc++6=12.1.0-2 libsub-override-perl=0.09-2 libsystemd0=250.4-1 libtasn1-6=4.18.0-4 libtinfo6=6.3+20220423-2 libtirpc-common=1.3.2-2 libtirpc-dev=1.3.2-2 libtirpc3=1.3.2-2 libtool=2.4.7-4 libtsan0=11.3.0-1 libubsan1=12.1.0-2 libuchardet0=0.0.7-1 libudev1=250.4-1 libunistring2=1.0-1 libuuid1=2.38-4 libuv1=1.44.1-2 libxml2=2.9.14+dfsg-1 libzstd1=1.5.2+dfsg-1 linux-libc-dev=5.17.6-1+b1 login=1:4.11.1+dfsg1-2 lsb-base=11.1.0 m4=1.4.18-5 make=4.3-4.1 man-db=2.10.2-1 mawk=1.3.4.20200120-3+b1 ncurses-base=6.3+20220423-2 ncurses-bin=6.3+20220423-2 patch=2.7.6-7 perl=5.34.0-4 perl-base=5.34.0-4 perl-modules-5.34=5.34.0-4 pkg-config=0.29.2-1 po-debconf=1.0.21+nmu1 procps=2:3.3.17-7+b1 rpcsvc-proto=1.4.2-4 sed=4.8-1 sensible-utils=0.0.17 sysvinit-utils=3.03-1 tar=1.34+dfsg-1 util-linux=2.38-4 util-linux-extra=2.38-4 uuid-dev=2.38-4 xz-utils=5.2.5-2.1 zlib1g=1:1.2.11.dfsg-4 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220228T025122Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220228T025122Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220516T211705Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d scitokens-cpp=0.7.0-2 && mkdir -p /build/scitokens-cpp-uARCa4 && dpkg-source --no-check -x /*.dsc /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && { printf '%s' 'scitokens-cpp (0.7.0-2+b1) sid; urgency=low, binary-only=yes * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild against libssl3 -- amd64 / i386 Build Daemon (x86-ubc-01) Mon, 16 May 2022 02:13:07 +0000 '; cat debian/changelog; } > debian/changelog.debrebuild && mv debian/changelog.debrebuild debian/changelog && chown -R builduser:builduser /build/scitokens-cpp-uARCa4" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1652667187" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/scitokens-cpp-uARCa4 /tmp/scitokens-cpp-0.7.0-2+b1xybn1fe2 bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20220516T211705Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: null I: using /tmp/mmdebstrap.yniS78c9hw as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.yniS78c9hw Reading package lists... Building dependency tree... util-linux is already the newest version (2.38-4). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 135 kB of archives. After this operation, 406 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20220516T211705Z unstable/main amd64 libfakeroot amd64 1.28-1 [48.2 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220516T211705Z unstable/main amd64 fakeroot amd64 1.28-1 [87.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 135 kB in 0s (1014 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4628 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.28-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.28-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.28-1_amd64.deb ... Unpacking fakeroot (1.28-1) ... Setting up libfakeroot:amd64 (1.28-1) ... Setting up fakeroot (1.28-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.33-7) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220228T025122Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220228T025122Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220516T211705Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.yniS78c9hw Get:1 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm InRelease [130 kB] Hit:2 http://snapshot.notset.fr/archive/debian/20220516T211705Z unstable InRelease Ign:3 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main amd64 Packages Get:3 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main Sources [11.9 MB] Get:4 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main amd64 Packages [11.3 MB] Fetched 23.3 MB in 20s (1174 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.yniS78c9hw I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d scitokens-cpp=0.7.0-2 && mkdir -p /build/scitokens-cpp-uARCa4 && dpkg-source --no-check -x /*.dsc /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && { printf '%s' 'scitokens-cpp (0.7.0-2+b1) sid; urgency=low, binary-only=yes * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild against libssl3 -- amd64 / i386 Build Daemon (x86-ubc-01) Mon, 16 May 2022 02:13:07 +0000 '; cat debian/changelog; } > debian/changelog.debrebuild && mv debian/changelog.debrebuild debian/changelog && chown -R builduser:builduser /build/scitokens-cpp-uARCa4"' exec /tmp/mmdebstrap.yniS78c9hw Reading package lists... NOTICE: 'scitokens-cpp' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/ellert/scitokens-cpp.git Please use: git clone https://salsa.debian.org/ellert/scitokens-cpp.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 105 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main scitokens-cpp 0.7.0-2 (dsc) [2144 B] Get:2 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main scitokens-cpp 0.7.0-2 (tar) [99.0 kB] Get:3 http://snapshot.notset.fr/archive/debian/20220228T025122Z bookworm/main scitokens-cpp 0.7.0-2 (diff) [3860 B] Fetched 105 kB in 0s (543 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'scitokens-cpp_0.7.0-2.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting scitokens-cpp in /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 dpkg-source: info: unpacking scitokens-cpp_0.7.0.orig.tar.gz dpkg-source: info: unpacking scitokens-cpp_0.7.0-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying scitokens-cpp-install.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1652667187" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.yniS78c9hw dpkg-buildpackage: info: source package scitokens-cpp dpkg-buildpackage: info: source version 0.7.0-2+b1 dpkg-buildpackage: info: source distribution sid dpkg-buildpackage: info: source changed by amd64 / i386 Build Daemon (x86-ubc-01) dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0' dh_auto_clean rm -rf .cache make[1]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0' dh_auto_configure -- \ -DBUILD_UNITTESTS:BOOL=ON \ -DEXTERNAL_GTEST:BOOL=ON cd obj-x86_64-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/x86_64-linux-gnu -DBUILD_UNITTESTS:BOOL=ON -DEXTERNAL_GTEST:BOOL=ON .. CMake Deprecation Warning at CMakeLists.txt:2 (cmake_minimum_required): Compatibility with CMake < 2.8.12 will be removed from a future version of CMake. Update the VERSION argument value or use a ... suffix to tell CMake that the project does not need compatibility with older versions. -- The C compiler identification is GNU 11.3.0 -- The CXX compiler identification is GNU 11.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Found CURL: /usr/lib/x86_64-linux-gnu/libcurl.so (found version "7.83.1") -- Found UUID : /usr/lib/x86_64-linux-gnu/libuuid.so -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for module 'libcrypto' -- Found libcrypto, version 3.0.3 -- Checking for module 'openssl' -- Found openssl, version 3.0.3 -- Checking for module 'sqlite3' -- Found sqlite3, version 3.38.5 -- Configuring done CMake Warning (dev) at test/CMakeLists.txt:3 (add_dependencies): Policy CMP0046 is not set: Error on non-existent dependency in add_dependencies. Run "cmake --help-policy CMP0046" for policy details. Use the cmake_policy command to set the policy and suppress this warning. The dependency target "gtest" of target "scitokens-gtest" does not exist. This warning is for project developers. Use -Wno-dev to suppress it. -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY -- Build files have been written to: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu make[1]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0' dh_auto_build -a cd obj-x86_64-linux-gnu && make -j10 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' /usr/bin/cmake -S/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -B/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/depend make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/SciTokens.dir/DependInfo.cmake --color= make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/build make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 6%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o /usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -fPIC -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp [ 12%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o /usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -fPIC -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp [ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o /usr/bin/c++ -DSciTokens_EXPORTS -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -fPIC -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_cache.cpp:17: /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.h:6, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens.cpp:7: /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp: In function ‘std::string {anonymous}::es256_from_coords(const string&, const string&)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:247:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:247:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:247:80: warning: ‘EC_KEY* EC_KEY_new_by_curve_name(int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:247:104: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:247:115: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | std::unique_ptr ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free); | ^ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:252:53: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(ec.get()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:263:44: warning: ‘int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP*, EC_POINT*, const BIGNUM*, const BIGNUM*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | if (EC_POINT_set_affine_coordinates_GFp(params, Q_point.get(), x_bignum.get(), y_bignum.get(), NULL) != 1) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:646:27: note: declared here 646 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:267:30: warning: ‘int EC_KEY_set_public_key(EC_KEY*, const EC_POINT*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | if (EC_KEY_set_public_key(ec.get(), Q_point.get()) != 1) { | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:272:32: warning: ‘int PEM_write_bio_EC_PUBKEY(BIO*, const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | if (PEM_write_bio_EC_PUBKEY(pubkey_bio.get(), ec.get()) == 0) { | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp: In function ‘std::string {anonymous}::rs256_from_coords(const string&, const string&)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:290:36: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:290:36: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:290:58: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | std::unique_ptr rsa(RSA_new(), RSA_free); | ~~~~~~~^~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:290:62: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:290:70: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | std::unique_ptr rsa(RSA_new(), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:296:17: warning: ‘int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 296 | RSA_set0_key(rsa.get(), n_bignum.get(), e_bignum.get(), nullptr); | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:302:26: warning: ‘int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 302 | if (EVP_PKEY_set1_RSA(pkey.get(), rsa.get()) != 1) { | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/evp.h:1344:5: note: declared here 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key); | ^~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp: In static member function ‘static bool scitokens::Validator::store_public_ec_key(const string&, const string&, const string&)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:528:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 528 | std::unique_ptr pkey | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:528:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 528 | std::unique_ptr pkey | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:529:32: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 529 | (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:529:79: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 529 | (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:529:90: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 529 | (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free); | ^ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:532:53: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(pkey.get()); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:537:51: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 537 | const EC_POINT *point = EC_KEY_get0_public_key(pkey.get()); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:544:45: warning: ‘int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP*, const EC_POINT*, BIGNUM*, BIGNUM*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 544 | if (!EC_POINT_get_affine_coordinates_GFp(params, point, x_bignum.get(), y_bignum.get(), nullptr)) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/scitokens_internal.cpp:8: /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 25%] Linking CXX shared library libSciTokens.so /usr/bin/cmake -E cmake_link_script CMakeFiles/SciTokens.dir/link.txt --verbose=1 /usr/bin/c++ -fPIC -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,--version-script=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/configs/export-symbols -Wl,-z,relro -shared -Wl,-soname,libSciTokens.so.0 -o libSciTokens.so.0.0.2 CMakeFiles/SciTokens.dir/src/scitokens.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -lssl -lcrypto -lcrypto -lcurl -lsqlite3 -luuid /usr/bin/cmake -E cmake_symlink_library libSciTokens.so.0.0.2 libSciTokens.so.0 libSciTokens.so make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 25%] Built target SciTokens make -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/depend make -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/depend make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/scitokens-verify.dir/DependInfo.cmake --color= make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/scitokens-test.dir/DependInfo.cmake --color= make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/scitokens-test-access.dir/DependInfo.cmake --color= make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/scitokens-list-access.dir/DependInfo.cmake --color= make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles/scitokens-create.dir/DependInfo.cmake --color= make -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/depend make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/test /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/test /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/test/CMakeFiles/scitokens-gtest.dir/DependInfo.cmake --color= make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 31%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test_access.cpp [ 37%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/verify.cpp make -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/build [ 43%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -MF CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o.d -o CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/list_access.cpp [ 50%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp make[3]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 56%] Building CXX object test/CMakeFiles/scitokens-gtest.dir/main.cpp.o cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/test && /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/gtest/googletest/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT test/CMakeFiles/scitokens-gtest.dir/main.cpp.o -MF CMakeFiles/scitokens-gtest.dir/main.cpp.o.d -o CMakeFiles/scitokens-gtest.dir/main.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/test/main.cpp [ 62%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o /usr/bin/c++ -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -I/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -MD -MT CMakeFiles/scitokens-create.dir/src/create.cpp.o -MF CMakeFiles/scitokens-create.dir/src/create.cpp.o.d -o CMakeFiles/scitokens-create.dir/src/create.cpp.o -c /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/create.cpp [ 68%] Linking CXX executable scitokens-test-access /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test-access.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o" -o scitokens-test-access -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto -lcurl -lsqlite3 -luuid [ 75%] Linking CXX executable scitokens-list-access /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto -lcurl -lsqlite3 -luuid make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 75%] Built target scitokens-list-access [ 75%] Built target scitokens-test-access In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/pem.h:463:1: note: declared here 463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY) | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 360 | pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 363 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/pem.h:462:1: note: declared here 462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast(private_key_password.c_str())), EC_KEY_free); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 376 | size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 383 | if(EC_KEY_check_key(pkey.get()) == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ [ 81%] Linking CXX executable scitokens-verify /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-verify.dir/link.txt --verbose=1 In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 396 | sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast(hash.size()), pkey.get()), ECDSA_SIG_free); | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-verify.dir/src/verify.cpp.o" -o scitokens-verify -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto -lcurl -lsqlite3 -luuid In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast(hash.size()), sig.get(), pkey.get()) != 1) | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:33, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 519 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 522 | if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:438:5: note: declared here 438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 526 | if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:285:5: note: declared here 285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 539 | std::unique_ptr key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free); | ^ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 540 | const int size = RSA_size(key.get()); | ~~~~~~~~^~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 543 | if(!RSA_public_decrypt(static_cast(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING)) | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ In file included from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 546 | if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1)) | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11, from /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/src/test.cpp:5: /usr/include/openssl/rsa.h:433:5: note: declared here 433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, | ^~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 87%] Linking CXX executable scitokens-create [ 87%] Built target scitokens-verify /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-create.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-create.dir/src/create.cpp.o" -o scitokens-create -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto -lcurl -lsqlite3 -luuid make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 87%] Built target scitokens-create [ 93%] Linking CXX executable scitokens-gtest cd /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-gtest.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-gtest.dir/main.cpp.o" -o scitokens-gtest -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu ../libSciTokens.so.0.0.2 -lgtest -lpthread -lssl -lcrypto -lcurl -lsqlite3 -luuid make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [ 93%] Built target scitokens-gtest [100%] Linking CXX executable scitokens-test /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-error=deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=c++11 -Wl,-z,relro -rdynamic "CMakeFiles/scitokens-test.dir/src/test.cpp.o" -o scitokens-test -Wl,-rpath,/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu: libSciTokens.so.0.0.2 -lssl -lcrypto -lcurl -lsqlite3 -luuid make[3]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' [100%] Built target scitokens-test make[2]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' dh: command-omitted: The call to "debian/rules override_dh_auto_test" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_auto_install -a cd obj-x86_64-linux-gnu && make -j10 install DESTDIR=/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' /usr/bin/cmake -S/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0 -B/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libSciTokens.so.0.0.2 -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libSciTokens.so.0 -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libSciTokens.so -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-test -- Set runtime path of "/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-test" to "" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-verify -- Set runtime path of "/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-verify" to "" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-test-access -- Set runtime path of "/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-test-access" to "" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-list-access -- Set runtime path of "/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-list-access" to "" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-create -- Set runtime path of "/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/bin/scitokens-create" to "" -- Installing: /build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/debian/tmp/usr/include/scitokens/scitokens.h make[1]: Leaving directory '/build/scitokens-cpp-uARCa4/scitokens-cpp-0.7.0/obj-x86_64-linux-gnu' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'scitokens-cpp-dbgsym' in '../scitokens-cpp-dbgsym_0.7.0-2+b1_amd64.deb'. dpkg-deb: building package 'scitokens-cpp' in '../scitokens-cpp_0.7.0-2+b1_amd64.deb'. dpkg-deb: building package 'libscitokens0-dbgsym' in '../libscitokens0-dbgsym_0.7.0-2+b1_amd64.deb'. dpkg-deb: building package 'libscitokens0' in '../libscitokens0_0.7.0-2+b1_amd64.deb'. dpkg-deb: building package 'libscitokens-dev' in '../libscitokens-dev_0.7.0-2+b1_amd64.deb'. dpkg-genbuildinfo --build=any -O../scitokens-cpp_0.7.0-2+b1_amd64.buildinfo dpkg-genchanges --build=any -O../scitokens-cpp_0.7.0-2+b1_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/scitokens-cpp-uARCa4 /tmp/scitokens-cpp-0.7.0-2+b1xybn1fe2 I: cleaning package lists and apt cache... I: removing tempdir /tmp/mmdebstrap.yniS78c9hw... I: success in 381.9448 seconds md5: libscitokens-dev_0.7.0-2+b1_amd64.deb: OK md5: libscitokens0-dbgsym_0.7.0-2+b1_amd64.deb: OK md5: libscitokens0_0.7.0-2+b1_amd64.deb: OK md5: scitokens-cpp-dbgsym_0.7.0-2+b1_amd64.deb: OK md5: scitokens-cpp_0.7.0-2+b1_amd64.deb: OK sha1: libscitokens-dev_0.7.0-2+b1_amd64.deb: OK sha1: libscitokens0-dbgsym_0.7.0-2+b1_amd64.deb: OK sha1: libscitokens0_0.7.0-2+b1_amd64.deb: OK sha1: scitokens-cpp-dbgsym_0.7.0-2+b1_amd64.deb: OK sha1: scitokens-cpp_0.7.0-2+b1_amd64.deb: OK sha256: libscitokens-dev_0.7.0-2+b1_amd64.deb: OK sha256: libscitokens0-dbgsym_0.7.0-2+b1_amd64.deb: OK sha256: libscitokens0_0.7.0-2+b1_amd64.deb: OK sha256: scitokens-cpp-dbgsym_0.7.0-2+b1_amd64.deb: OK sha256: scitokens-cpp_0.7.0-2+b1_amd64.deb: OK Checksums: OK