Diff of the two buildlogs: -- --- b1/build.log 2023-05-10 09:16:40.158789134 +0000 +++ b2/build.log 2023-05-10 09:21:26.206270335 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue May 9 21:01:28 -12 2023 -I: pbuilder-time-stamp: 1683709288 +I: Current time: Wed May 10 23:16:49 +14 2023 +I: pbuilder-time-stamp: 1683710209 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration @@ -16,7 +16,7 @@ I: copying [./cpp-jwt_1.4+ds.orig.tar.xz] I: copying [./cpp-jwt_1.4+ds-3.debian.tar.xz] I: Extracting source -gpgv: Signature made Tue Dec 27 01:40:13 2022 -12 +gpgv: Signature made Wed Dec 28 03:40:13 2022 +14 gpgv: using EDDSA key BA56E348BD94451EDEC970074A9208A2455077A7 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./cpp-jwt_1.4+ds-3.dsc: no acceptable signature found @@ -29,135 +29,167 @@ dpkg-source: info: applying cmake-version-file-arch-independent.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/27337/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/D01_modify_environment starting +debug: Running on ff64a. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 10 23:17 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3' - DISTRIBUTION='bookworm' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.15(1)-release' + BUILDDIR=/build + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=6' + DIRSTACK=() + DISTRIBUTION=bookworm + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='722ba7600abc4756b31874da5d0ef99f' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='27337' - PS1='# ' - PS2='> ' + INVOCATION_ID=178bc572ad3d40149c0f06de0b09e66c + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=8332 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.zQkrnE0d/pbuilderrc_WnTO --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.zQkrnE0d/b1 --logfile b1/build.log cpp-jwt_1.4+ds-3.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.zQkrnE0d/pbuilderrc_68Y8 --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.zQkrnE0d/b2 --logfile b2/build.log --extrapackages usrmerge cpp-jwt_1.4+ds-3.dsc' + SUDO_GID=114 + SUDO_UID=109 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt32a 5.10.0-22-armmp-lpae #1 SMP Debian 5.10.178-3 (2023-04-22) armv7l GNU/Linux + Linux i-capture-the-hostname 5.10.0-22-arm64 #1 SMP Debian 5.10.178-3 (2023-04-22) aarch64 GNU/Linux I: ls -l /bin total 5072 - -rwxr-xr-x 1 root root 838488 Apr 23 09:24 bash - -rwxr-xr-x 3 root root 67144 Sep 18 2022 bunzip2 - -rwxr-xr-x 3 root root 67144 Sep 18 2022 bzcat - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep - -rwxr-xr-x 3 root root 67144 Sep 18 2022 bzip2 - -rwxr-xr-x 1 root root 67112 Sep 18 2022 bzip2recover - lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore - -rwxr-xr-x 1 root root 67632 Sep 20 2022 cat - -rwxr-xr-x 1 root root 67676 Sep 20 2022 chgrp - -rwxr-xr-x 1 root root 67644 Sep 20 2022 chmod - -rwxr-xr-x 1 root root 67684 Sep 20 2022 chown - -rwxr-xr-x 1 root root 133532 Sep 20 2022 cp - -rwxr-xr-x 1 root root 132868 Jan 5 01:20 dash - -rwxr-xr-x 1 root root 133220 Sep 20 2022 date - -rwxr-xr-x 1 root root 67732 Sep 20 2022 dd - -rwxr-xr-x 1 root root 68104 Sep 20 2022 df - -rwxr-xr-x 1 root root 133632 Sep 20 2022 dir - -rwxr-xr-x 1 root root 59128 Mar 22 21:02 dmesg - lrwxrwxrwx 1 root root 8 Dec 19 01:33 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Dec 19 01:33 domainname -> hostname - -rwxr-xr-x 1 root root 67560 Sep 20 2022 echo - -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep - -rwxr-xr-x 1 root root 67548 Sep 20 2022 false - -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep - -rwxr-xr-x 1 root root 55748 Mar 22 21:02 findmnt - -rwsr-xr-x 1 root root 26208 Mar 22 20:15 fusermount - -rwxr-xr-x 1 root root 128608 Jan 24 02:43 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 64220 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 67032 Dec 19 01:33 hostname - -rwxr-xr-x 1 root root 67720 Sep 20 2022 ln - -rwxr-xr-x 1 root root 35132 Mar 22 21:51 login - -rwxr-xr-x 1 root root 133632 Sep 20 2022 ls - -rwxr-xr-x 1 root root 136808 Mar 22 21:02 lsblk - -rwxr-xr-x 1 root root 67800 Sep 20 2022 mkdir - -rwxr-xr-x 1 root root 67764 Sep 20 2022 mknod - -rwxr-xr-x 1 root root 67596 Sep 20 2022 mktemp - -rwxr-xr-x 1 root root 38504 Mar 22 21:02 more - -rwsr-xr-x 1 root root 38496 Mar 22 21:02 mount - -rwxr-xr-x 1 root root 9824 Mar 22 21:02 mountpoint - -rwxr-xr-x 1 root root 133532 Sep 20 2022 mv - lrwxrwxrwx 1 root root 8 Dec 19 01:33 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 67608 Sep 20 2022 pwd - lrwxrwxrwx 1 root root 4 Apr 23 09:24 rbash -> bash - -rwxr-xr-x 1 root root 67600 Sep 20 2022 readlink - -rwxr-xr-x 1 root root 67672 Sep 20 2022 rm - -rwxr-xr-x 1 root root 67600 Sep 20 2022 rmdir - -rwxr-xr-x 1 root root 67400 Nov 2 2022 run-parts - -rwxr-xr-x 1 root root 133372 Jan 5 07:55 sed - lrwxrwxrwx 1 root root 4 Jan 5 01:20 sh -> dash - -rwxr-xr-x 1 root root 67584 Sep 20 2022 sleep - -rwxr-xr-x 1 root root 67644 Sep 20 2022 stty - -rwsr-xr-x 1 root root 50800 Mar 22 21:02 su - -rwxr-xr-x 1 root root 67584 Sep 20 2022 sync - -rwxr-xr-x 1 root root 336764 Apr 6 02:25 tar - -rwxr-xr-x 1 root root 67144 Nov 2 2022 tempfile - -rwxr-xr-x 1 root root 133224 Sep 20 2022 touch - -rwxr-xr-x 1 root root 67548 Sep 20 2022 true - -rwxr-xr-x 1 root root 9768 Mar 22 20:15 ulockmgr_server - -rwsr-xr-x 1 root root 22108 Mar 22 21:02 umount - -rwxr-xr-x 1 root root 67572 Sep 20 2022 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 133632 Sep 20 2022 vdir - -rwxr-xr-x 1 root root 42608 Mar 22 21:02 wdctl - lrwxrwxrwx 1 root root 8 Dec 19 01:33 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/27337/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 838488 Apr 24 11:24 bash + -rwxr-xr-x 3 root root 67144 Sep 19 2022 bunzip2 + -rwxr-xr-x 3 root root 67144 Sep 19 2022 bzcat + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep + -rwxr-xr-x 3 root root 67144 Sep 19 2022 bzip2 + -rwxr-xr-x 1 root root 67112 Sep 19 2022 bzip2recover + lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore + -rwxr-xr-x 1 root root 67632 Sep 21 2022 cat + -rwxr-xr-x 1 root root 67676 Sep 21 2022 chgrp + -rwxr-xr-x 1 root root 67644 Sep 21 2022 chmod + -rwxr-xr-x 1 root root 67684 Sep 21 2022 chown + -rwxr-xr-x 1 root root 133532 Sep 21 2022 cp + -rwxr-xr-x 1 root root 132868 Jan 6 03:20 dash + -rwxr-xr-x 1 root root 133220 Sep 21 2022 date + -rwxr-xr-x 1 root root 67732 Sep 21 2022 dd + -rwxr-xr-x 1 root root 68104 Sep 21 2022 df + -rwxr-xr-x 1 root root 133632 Sep 21 2022 dir + -rwxr-xr-x 1 root root 59128 Mar 23 23:02 dmesg + lrwxrwxrwx 1 root root 8 Dec 20 03:33 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Dec 20 03:33 domainname -> hostname + -rwxr-xr-x 1 root root 67560 Sep 21 2022 echo + -rwxr-xr-x 1 root root 41 Jan 25 04:43 egrep + -rwxr-xr-x 1 root root 67548 Sep 21 2022 false + -rwxr-xr-x 1 root root 41 Jan 25 04:43 fgrep + -rwxr-xr-x 1 root root 55748 Mar 23 23:02 findmnt + -rwsr-xr-x 1 root root 26208 Mar 23 22:15 fusermount + -rwxr-xr-x 1 root root 128608 Jan 25 04:43 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 64220 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 67032 Dec 20 03:33 hostname + -rwxr-xr-x 1 root root 67720 Sep 21 2022 ln + -rwxr-xr-x 1 root root 35132 Mar 23 23:51 login + -rwxr-xr-x 1 root root 133632 Sep 21 2022 ls + -rwxr-xr-x 1 root root 136808 Mar 23 23:02 lsblk + -rwxr-xr-x 1 root root 67800 Sep 21 2022 mkdir + -rwxr-xr-x 1 root root 67764 Sep 21 2022 mknod + -rwxr-xr-x 1 root root 67596 Sep 21 2022 mktemp + -rwxr-xr-x 1 root root 38504 Mar 23 23:02 more + -rwsr-xr-x 1 root root 38496 Mar 23 23:02 mount + -rwxr-xr-x 1 root root 9824 Mar 23 23:02 mountpoint + -rwxr-xr-x 1 root root 133532 Sep 21 2022 mv + lrwxrwxrwx 1 root root 8 Dec 20 03:33 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Apr 3 20:25 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 67608 Sep 21 2022 pwd + lrwxrwxrwx 1 root root 4 Apr 24 11:24 rbash -> bash + -rwxr-xr-x 1 root root 67600 Sep 21 2022 readlink + -rwxr-xr-x 1 root root 67672 Sep 21 2022 rm + -rwxr-xr-x 1 root root 67600 Sep 21 2022 rmdir + -rwxr-xr-x 1 root root 67400 Nov 3 2022 run-parts + -rwxr-xr-x 1 root root 133372 Jan 6 09:55 sed + lrwxrwxrwx 1 root root 9 May 10 23:17 sh -> /bin/bash + -rwxr-xr-x 1 root root 67584 Sep 21 2022 sleep + -rwxr-xr-x 1 root root 67644 Sep 21 2022 stty + -rwsr-xr-x 1 root root 50800 Mar 23 23:02 su + -rwxr-xr-x 1 root root 67584 Sep 21 2022 sync + -rwxr-xr-x 1 root root 336764 Apr 7 04:25 tar + -rwxr-xr-x 1 root root 67144 Nov 3 2022 tempfile + -rwxr-xr-x 1 root root 133224 Sep 21 2022 touch + -rwxr-xr-x 1 root root 67548 Sep 21 2022 true + -rwxr-xr-x 1 root root 9768 Mar 23 22:15 ulockmgr_server + -rwsr-xr-x 1 root root 22108 Mar 23 23:02 umount + -rwxr-xr-x 1 root root 67572 Sep 21 2022 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 133632 Sep 21 2022 vdir + -rwxr-xr-x 1 root root 42608 Mar 23 23:02 wdctl + lrwxrwxrwx 1 root root 8 Dec 20 03:33 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -253,7 +285,7 @@ Get: 50 http://deb.debian.org/debian bookworm/main armhf libgtest-dev armhf 1.12.1-0.2 [232 kB] Get: 51 http://deb.debian.org/debian bookworm/main armhf libssl-dev armhf 3.0.8-1 [2132 kB] Get: 52 http://deb.debian.org/debian bookworm/main armhf nlohmann-json3-dev all 3.11.2-2 [259 kB] -Fetched 30.1 MB in 3s (8982 kB/s) +Fetched 30.1 MB in 3s (11.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libproc2-0:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19329 files and directories currently installed.) @@ -475,8 +507,19 @@ Writing extended state information... Building tag database... -> Finished parsing the build-deps +Reading package lists... +Building dependency tree... +Reading state information... +usrmerge is already the newest version (35). +0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package -I: Running cd /build/cpp-jwt-1.4+ds/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../cpp-jwt_1.4+ds-3_source.changes +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/A99_set_merged_usr starting +Re-configuring usrmerge... +removed '/etc/unsupported-skip-usrmerge-conversion' +The system has been successfully converted. +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/cpp-jwt-1.4+ds/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../cpp-jwt_1.4+ds-3_source.changes dpkg-buildpackage: info: source package cpp-jwt dpkg-buildpackage: info: source version 1.4+ds-3 dpkg-buildpackage: info: source distribution unstable @@ -525,38 +568,74 @@ -- Build files have been written to: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf make[1]: Leaving directory '/build/cpp-jwt-1.4+ds' dh_auto_build - cd obj-arm-linux-gnueabihf && make -j3 "INSTALL=install --strip-program=true" VERBOSE=1 + cd obj-arm-linux-gnueabihf && make -j6 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/build/cpp-jwt-1.4+ds -B/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/CMakeFiles /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_jwt_object.dir/build.make tests/CMakeFiles/test_jwt_object.dir/depend +make -f tests/CMakeFiles/test_jwt_encode.dir/build.make tests/CMakeFiles/test_jwt_encode.dir/depend +make -f tests/CMakeFiles/test_jwt_decode.dir/build.make tests/CMakeFiles/test_jwt_decode.dir/depend +make -f tests/CMakeFiles/test_jwt_decode_verifiy.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy.dir/depend +make -f tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/depend make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_object.dir/DependInfo.cmake --color= -make -f tests/CMakeFiles/test_jwt_encode.dir/build.make tests/CMakeFiles/test_jwt_encode.dir/depend +make -f tests/CMakeFiles/test_jwt_rsa.dir/build.make tests/CMakeFiles/test_jwt_rsa.dir/depend +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode.dir/DependInfo.cmake --color= make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_encode.dir/DependInfo.cmake --color= -make -f tests/CMakeFiles/test_jwt_decode.dir/build.make tests/CMakeFiles/test_jwt_decode.dir/depend make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode.dir/DependInfo.cmake --color= +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/DependInfo.cmake --color= +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode_verifiy.dir/DependInfo.cmake --color= +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_rsa.dir/DependInfo.cmake --color= make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -make -f tests/CMakeFiles/test_jwt_object.dir/build.make tests/CMakeFiles/test_jwt_object.dir/build +make -f tests/CMakeFiles/test_jwt_decode.dir/build.make tests/CMakeFiles/test_jwt_decode.dir/build +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +make -f tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +make -f tests/CMakeFiles/test_jwt_decode_verifiy.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy.dir/build make -f tests/CMakeFiles/test_jwt_encode.dir/build.make tests/CMakeFiles/test_jwt_encode.dir/build +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +make -f tests/CMakeFiles/test_jwt_object.dir/build.make tests/CMakeFiles/test_jwt_object.dir/build +make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 7%] Building CXX object tests/CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -MF CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o.d -o CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_object.cc make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -make -f tests/CMakeFiles/test_jwt_decode.dir/build.make tests/CMakeFiles/test_jwt_decode.dir/build +make -f tests/CMakeFiles/test_jwt_rsa.dir/build.make tests/CMakeFiles/test_jwt_rsa.dir/build make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 14%] Building CXX object tests/CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -MF CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o.d -o CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_encode.cc -[ 21%] Building CXX object tests/CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o +[ 14%] Building CXX object tests/CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o +[ 14%] Building CXX object tests/CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o +[ 21%] Building CXX object tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -MF CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o.d -o CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_object.cc cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o -MF CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o.d -o CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_decode.cc +[ 28%] Building CXX object tests/CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -MF CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o.d -o CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy_with_exception.cc +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -MF CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o.d -o CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_rsa.cc +[ 35%] Building CXX object tests/CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o +[ 42%] Building CXX object tests/CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -MF CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o.d -o CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy.cc +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -MF CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o.d -o CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_encode.cc In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, - from /build/cpp-jwt-1.4+ds/tests/test_jwt_object.cc:2: + from /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy.cc:5: +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 288 | if (ptr) EC_KEY_free(ptr); + | ~~~~~~~~~~~^~~~~ +In file included from /usr/include/openssl/x509.h:33, + from /usr/include/openssl/pem.h:23, + from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, + from /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy_with_exception.cc:5: /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 288 | if (ptr) EC_KEY_free(ptr); @@ -576,12 +655,40 @@ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +In file included from /usr/include/openssl/pem.h:22: +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 119 | EC_KEY_get0_group(ec_key.get())); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; @@ -596,6 +703,58 @@ 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, + from /build/cpp-jwt-1.4+ds/tests/test_jwt_rsa.cc:7: +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 288 | if (ptr) EC_KEY_free(ptr); + | ~~~~~~~~~~~^~~~~ +In file included from /usr/include/openssl/x509.h:33, + from /usr/include/openssl/pem.h:23, + from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +In file included from /usr/include/openssl/pem.h:22: +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, + from /build/cpp-jwt-1.4+ds/tests/test_jwt_object.cc:2: +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 288 | if (ptr) EC_KEY_free(ptr); + | ~~~~~~~~~~~^~~~~ +In file included from /usr/include/openssl/x509.h:33, + from /usr/include/openssl/pem.h:23, + from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: +/usr/include/openssl/ec.h:1003:28: note: declared here + 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); + | ^~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, from /build/cpp-jwt-1.4+ds/tests/test_jwt_encode.cc:5: /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] @@ -628,6 +787,34 @@ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ +In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +In file included from /usr/include/openssl/pem.h:22: +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/usr/include/openssl/evp.h:1374:19: note: declared here + 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + | ^~~~~~~~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/usr/include/openssl/ec.h:1034:39: note: declared here + 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); + | ^~~~~~~~~~~~~~~~~ In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] @@ -1629,59 +1816,6 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -[ 28%] Linking CXX executable test_jwt_object -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_object.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -o test_jwt_object /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 28%] Built target test_jwt_object -make -f tests/CMakeFiles/test_jwt_decode_verifiy.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy.dir/depend -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode_verifiy.dir/DependInfo.cmake --color= -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -make -f tests/CMakeFiles/test_jwt_decode_verifiy.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy.dir/build -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 35%] Building CXX object tests/CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -MF CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o.d -o CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy.cc -In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, - from /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy.cc:5: -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 288 | if (ptr) EC_KEY_free(ptr); - | ~~~~~~~~~~~^~~~~ -In file included from /usr/include/openssl/x509.h:33, - from /usr/include/openssl/pem.h:23, - from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -In file included from /usr/include/openssl/pem.h:22: -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': /build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:267:33: required from here /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] @@ -1838,199 +1972,147 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS256; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:222:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:267:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS384; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS384; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:225:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS384; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:270:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS512; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS512; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:228:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS512; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:273:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES256; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES256; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:231:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:276:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES384; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES384; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:234:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES384; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:279:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES512; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES512; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:237:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES512; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:282:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -[ 42%] Linking CXX executable test_jwt_decode -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o -o test_jwt_decode /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 42%] Built target test_jwt_decode -make -f tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/depend -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/DependInfo.cmake --color= -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -make -f tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build.make tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/build -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 50%] Building CXX object tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -MF CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o.d -o CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy_with_exception.cc -In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, - from /build/cpp-jwt-1.4+ds/tests/test_jwt_decode_verifiy_with_exception.cc:5: -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 288 | if (ptr) EC_KEY_free(ptr); - | ~~~~~~~~~~~^~~~~ -In file included from /usr/include/openssl/x509.h:33, - from /usr/include/openssl/pem.h:23, - from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -In file included from /usr/include/openssl/pem.h:22: /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ @@ -2040,22 +2122,12 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~ -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 119 | EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -[ 57%] Linking CXX executable test_jwt_encode -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_encode.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -o test_jwt_encode /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': /build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:267:33: required from here /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] @@ -2320,7 +2392,6 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES384; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES384; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' /build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:234:33: required from here @@ -2375,43 +2446,15 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -[ 57%] Built target test_jwt_encode -make -f tests/CMakeFiles/test_jwt_rsa.dir/build.make tests/CMakeFiles/test_jwt_rsa.dir/depend -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_rsa.dir/DependInfo.cmake --color= -make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -make -f tests/CMakeFiles/test_jwt_rsa.dir/build.make tests/CMakeFiles/test_jwt_rsa.dir/build -make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 64%] Building CXX object tests/CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -MF CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o.d -o CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_rsa.cc -In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, - from /build/cpp-jwt-1.4+ds/tests/test_jwt_rsa.cc:7: -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp: In function 'void jwt::ec_key_deletor(EC_KEY*)': -/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:288:23: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 288 | if (ptr) EC_KEY_free(ptr); - | ~~~~~~~~~~~^~~~~ -In file included from /usr/include/openssl/x509.h:33, - from /usr/include/openssl/pem.h:23, - from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:39: -/usr/include/openssl/ec.h:1003:28: note: declared here - 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); - | ^~~~~~~~~~~ -In file included from /build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:554: -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view)': -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -In file included from /usr/include/openssl/pem.h:22: +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS256; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:222:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In static member function 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&)': /build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; | ~~~~~~~~~~~~~~~~~~~~^~~~~~ @@ -2424,159 +2467,144 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:267:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ -/usr/include/openssl/evp.h:1374:19: note: declared here - 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); - | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ -/usr/include/openssl/ec.h:1034:39: note: declared here - 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS384; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:270:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS384; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS384; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:225:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS512; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:273:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::RS512; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::RS512; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:228:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES256; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:276:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES256; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES256; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:231:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES384; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:279:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES384; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES384; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:234:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static jwt::verify_result_t jwt::PEMSign::verify(jwt::string_view, jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES512; jwt::verify_result_t = std::pair; jwt::string_view = jwt::basic_string_view]': -/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:282:33: required from here -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp: In instantiation of 'static std::string jwt::PEMSign::public_key_ser(EVP_PKEY*, jwt::string_view, std::error_code&) [with Hasher = jwt::algo::ES512; std::string = std::__cxx11::basic_string; EVP_PKEY = evp_pkey_st; jwt::string_view = jwt::basic_string_view]': +/build/cpp-jwt-1.4+ds/include/jwt/algorithm.hpp:496:28: required from 'static jwt::sign_result_t jwt::PEMSign::sign(jwt::string_view, jwt::string_view) [with Hasher = jwt::algo::ES512; jwt::sign_result_t = std::pair, std::error_code>; jwt::string_view = jwt::basic_string_view]' +/build/cpp-jwt-1.4+ds/include/jwt/impl/jwt.ipp:237:33: required from here +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:113:44: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 113 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey.get()), ec_key_deletor}; - | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:264:42: warning: 'ec_key_st* EVP_PKEY_get1_EC_KEY(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 264 | EC_KEY_uptr ec_key{EVP_PKEY_get1_EC_KEY(pkey), ec_key_deletor}; + | ~~~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/evp.h:1374:19: note: declared here 1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:119:26: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] - 119 | EC_KEY_get0_group(ec_key.get())); - | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ +/build/cpp-jwt-1.4+ds/include/jwt/impl/algorithm.ipp:271:58: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] + 271 | uint32_t degree = EC_GROUP_get_degree(EC_KEY_get0_group(ec_key.get())); + | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ @@ -2742,18 +2770,18 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -[ 71%] Linking CXX executable test_jwt_decode_verifiy -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode_verifiy.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -o test_jwt_decode_verifiy /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so +[ 50%] Linking CXX executable test_jwt_object +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_object.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_object.dir/test_jwt_object.cc.o -o test_jwt_object /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 71%] Built target test_jwt_decode_verifiy +[ 50%] Built target test_jwt_object make -f tests/CMakeFiles/test_jwt_es.dir/build.make tests/CMakeFiles/test_jwt_es.dir/depend make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/cpp-jwt-1.4+ds /build/cpp-jwt-1.4+ds/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/CMakeFiles/test_jwt_es.dir/DependInfo.cmake --color= make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' make -f tests/CMakeFiles/test_jwt_es.dir/build.make tests/CMakeFiles/test_jwt_es.dir/build make[3]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 78%] Building CXX object tests/CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o +[ 57%] Building CXX object tests/CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/c++ -I/build/cpp-jwt-1.4+ds/include -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -DGTEST_HAS_PTHREAD=1 -std=gnu++14 -MD -MT tests/CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o -MF CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o.d -o CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o -c /build/cpp-jwt-1.4+ds/tests/test_jwt_es.cc In file included from /build/cpp-jwt-1.4+ds/include/jwt/jwt.hpp:37, from /build/cpp-jwt-1.4+ds/tests/test_jwt_es.cc:7: @@ -3113,16 +3141,31 @@ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ -[ 85%] Linking CXX executable test_jwt_decode_verifiy_with_exception -cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -o test_jwt_decode_verifiy_with_exception /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so -[ 92%] Linking CXX executable test_jwt_rsa +[ 64%] Linking CXX executable test_jwt_rsa cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_rsa.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_rsa.dir/test_jwt_rsa.cc.o -o test_jwt_rsa /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 92%] Built target test_jwt_decode_verifiy_with_exception +[ 64%] Built target test_jwt_rsa +[ 71%] Linking CXX executable test_jwt_decode_verifiy +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode_verifiy.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode_verifiy.dir/test_jwt_decode_verifiy.cc.o -o test_jwt_decode_verifiy /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so +[ 78%] Linking CXX executable test_jwt_decode_verifiy_with_exception +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode_verifiy_with_exception.dir/test_jwt_decode_verifiy_with_exception.cc.o -o test_jwt_decode_verifiy_with_exception /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +[ 78%] Built target test_jwt_decode_verifiy +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +[ 78%] Built target test_jwt_decode_verifiy_with_exception +[ 85%] Linking CXX executable test_jwt_decode +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_decode.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_decode.dir/test_jwt_decode.cc.o -o test_jwt_decode /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so +make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' +[ 85%] Built target test_jwt_decode +[ 92%] Linking CXX executable test_jwt_encode +cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_encode.dir/link.txt --verbose=1 +/usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_encode.dir/test_jwt_encode.cc.o -o test_jwt_encode /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so make[3]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' -[ 92%] Built target test_jwt_rsa +[ 92%] Built target test_jwt_encode [100%] Linking CXX executable test_jwt_es cd /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_jwt_es.dir/link.txt --verbose=1 /usr/bin/c++ -g -O2 -ffile-prefix-map=/build/cpp-jwt-1.4+ds=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DCERT_ROOT_DIR="\"/build/cpp-jwt-1.4+ds/tests/certs\"" -Wl,-z,relro CMakeFiles/test_jwt_es.dir/test_jwt_es.cc.o -o test_jwt_es /usr/lib/arm-linux-gnueabihf/libgtest_main.a /usr/lib/arm-linux-gnueabihf/libgtest.a /usr/lib/arm-linux-gnueabihf/libssl.so /usr/lib/arm-linux-gnueabihf/libcrypto.so @@ -3132,10 +3175,10 @@ /usr/bin/cmake -E cmake_progress_start /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/CMakeFiles 0 make[1]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' dh_auto_test - cd obj-arm-linux-gnueabihf && make -j3 test ARGS\+=--verbose ARGS\+=-j3 + cd obj-arm-linux-gnueabihf && make -j6 test ARGS\+=--verbose ARGS\+=-j6 make[1]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' Running tests... -/usr/bin/ctest --force-new-ctest-process --verbose -j3 +/usr/bin/ctest --force-new-ctest-process --verbose -j6 UpdateCTestConfiguration from :/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/DartConfiguration.tcl UpdateCTestConfiguration from :/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/DartConfiguration.tcl Test project /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf @@ -3163,6 +3206,24 @@ 3: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_decode 3: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests 3: Test timeout computed to be: 10000000 +test 4 + Start 4: test_jwt_decode_verifiy + +4: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_decode_verifiy +4: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests +4: Test timeout computed to be: 10000000 +test 5 + Start 5: test_jwt_decode_verifiy_with_exception + +5: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_decode_verifiy_with_exception +5: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests +5: Test timeout computed to be: 10000000 +test 6 + Start 6: test_jwt_rsa + +6: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_rsa +6: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests +6: Test timeout computed to be: 10000000 1: Running main() from ./googletest/src/gtest_main.cc 1: [==========] Running 1 test from 1 test suite. 1: [----------] Global test environment set-up. @@ -3174,13 +3235,6 @@ 1: [----------] Global test environment tear-down 1: [==========] 1 test from 1 test suite ran. (0 ms total) 1: [ PASSED ] 1 test. -1/7 Test #1: test_jwt_object .......................... Passed 0.04 sec -test 4 - Start 4: test_jwt_decode_verifiy - -4: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_decode_verifiy -4: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests -4: Test timeout computed to be: 10000000 2: Running main() from ./googletest/src/gtest_main.cc 2: [==========] Running 13 tests from 1 test suite. 2: [----------] Global test environment set-up. @@ -3190,15 +3244,6 @@ 2: [ RUN ] EncodeTest.TestRemoveTypHeader 3: Running main() from ./googletest/src/gtest_main.cc 3: [==========] Running 11 tests from 1 test suite. -2: Header: {"alg":"HS256"} -2: Signature: eyJhbGciOiJIUzI1NiJ9.eyJleHAiOjE2ODM3MTAxNTAsImlhdCI6MTUxMzg2MjM3MSwiaWQiOiJhLWItYy1kLWUtZi0xLTItMyIsImlzcyI6ImFydW4ubXVyYWxpZGhhcmFuIiwic3ViIjoiYWRtaW4ifQ.KUSl1siFZb1-fEalaHqVKef8I_XjHFinEWIze3--ihc -2: [ OK ] EncodeTest.TestRemoveTypHeader (13 ms) -2: [ RUN ] EncodeTest.StrEncodeHS256_1 -2: Header: {"alg":"HS256","typ":"JWT"} -2: Payload: {"iat":1513862371,"id":"a-b-c-d-e-f-1-2-3","iss":"arun.muralidharan","sub":"admin"} -2: Signature: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpYXQiOjE1MTM4NjIzNzEsImlkIjoiYS1iLWMtZC1lLWYtMS0yLTMiLCJpc3MiOiJhcnVuLm11cmFsaWRoYXJhbiIsInN1YiI6ImFkbWluIn0.jk7bRQKTLvs1RcuvMc2B_rt6WBYPoVPirYi_QRBPiuk -2: [ OK ] EncodeTest.StrEncodeHS256_1 (0 ms) -2: [ RUN ] EncodeTest.StrEncodeHS256_2 3: [----------] Global test environment set-up. 3: [----------] 11 tests from DecodeTest 3: [ RUN ] DecodeTest.InvalidFinalDotForNoneAlg @@ -3225,19 +3270,28 @@ 3: [ RUN ] DecodeTest.TypHeaderMiss 3: Decode header: {"alg":"HS256"} 3: [ OK ] DecodeTest.TypHeaderMiss (0 ms) -3: [----------] 11 tests from DecodeTest (0 ms total) +3: [----------] 11 tests from DecodeTest (2 ms total) 3: 3: [----------] Global test environment tear-down -3: [==========] 11 tests from 1 test suite ran. (10 ms total) +3: [==========] 11 tests from 1 test suite ran. (2 ms total) 3: [ PASSED ] 11 tests. -2/7 Test #3: test_jwt_decode .......................... Passed 0.05 sec -test 5 - Start 5: test_jwt_decode_verifiy_with_exception +1/7 Test #1: test_jwt_object .......................... Passed 0.04 sec +test 7 + Start 7: test_jwt_es -5: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_decode_verifiy_with_exception -5: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests -5: Test timeout computed to be: 10000000 -2: [ OK ] EncodeTest.StrEncodeHS256_2 (12 ms) +7: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_es +7: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests +7: Test timeout computed to be: 10000000 +2: Header: {"alg":"HS256"} +2: Signature: eyJhbGciOiJIUzI1NiJ9.eyJleHAiOjE2ODM3MTA0NjUsImlhdCI6MTUxMzg2MjM3MSwiaWQiOiJhLWItYy1kLWUtZi0xLTItMyIsImlzcyI6ImFydW4ubXVyYWxpZGhhcmFuIiwic3ViIjoiYWRtaW4ifQ.PYYYdbBUh-mQn1S8ihohbw2i2DeE3lf7_mxBjnHGJM4 +2: [ OK ] EncodeTest.TestRemoveTypHeader (15 ms) +2: [ RUN ] EncodeTest.StrEncodeHS256_1 +2: Header: {"alg":"HS256","typ":"JWT"} +2: Payload: {"iat":1513862371,"id":"a-b-c-d-e-f-1-2-3","iss":"arun.muralidharan","sub":"admin"} +2: Signature: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpYXQiOjE1MTM4NjIzNzEsImlkIjoiYS1iLWMtZC1lLWYtMS0yLTMiLCJpc3MiOiJhcnVuLm11cmFsaWRoYXJhbiIsInN1YiI6ImFkbWluIn0.jk7bRQKTLvs1RcuvMc2B_rt6WBYPoVPirYi_QRBPiuk +2: [ OK ] EncodeTest.StrEncodeHS256_1 (0 ms) +2: [ RUN ] EncodeTest.StrEncodeHS256_2 +2: [ OK ] EncodeTest.StrEncodeHS256_2 (0 ms) 2: [ RUN ] EncodeTest.StrEncodeNONE 2: Header: {"alg":"NONE","typ":"JWT"} 2: Payload: {"aud":"rift.io","exp":1513863371,"sub":"nothing much"} @@ -3260,64 +3314,17 @@ 2: {"alg":"none","crit":["exp"],"kid":1234567,"typ":"jwt"} 2: {"alg":"none","crit":["exp"],"kid":1234567,"typ":"jwt"} 2: [ OK ] EncodeTest.HeaderParamTest (0 ms) -2: [----------] 13 tests from EncodeTest (27 ms total) +2: [----------] 13 tests from EncodeTest (17 ms total) 2: 2: [----------] Global test environment tear-down -2: [==========] 13 tests from 1 test suite ran. (27 ms total) +2: [==========] 13 tests from 1 test suite ran. (17 ms total) 2: [ PASSED ] 13 tests. -4: Running main() from ./googletest/src/gtest_main.cc -4: [==========] Running 12 tests from 1 test suite. -4: [----------] Global test environment set-up. -4: [----------] 12 tests from DecodeVerify -4: [ RUN ] DecodeVerify.BeforeExpiryTest -3/7 Test #2: test_jwt_encode .......................... Passed 0.09 sec -test 6 - Start 6: test_jwt_rsa - -6: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_rsa -6: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests -6: Test timeout computed to be: 10000000 -4: [ OK ] DecodeVerify.BeforeExpiryTest (21 ms) -4: [ RUN ] DecodeVerify.AfterExpiryTest -4: [ OK ] DecodeVerify.AfterExpiryTest (0 ms) -4: [ RUN ] DecodeVerify.AfterExpiryWithLeeway -4: [ OK ] DecodeVerify.AfterExpiryWithLeeway (0 ms) -4: [ RUN ] DecodeVerify.ValidIssuerTest -4: [ OK ] DecodeVerify.ValidIssuerTest (0 ms) -4: [ RUN ] DecodeVerify.InvalidIssuerTest_1 -4: [ OK ] DecodeVerify.InvalidIssuerTest_1 (0 ms) -4: [ RUN ] DecodeVerify.InvalidIssuerTest_2 -4: [ OK ] DecodeVerify.InvalidIssuerTest_2 (0 ms) -4: [ RUN ] DecodeVerify.NotImmatureSignatureTest -4: [ OK ] DecodeVerify.NotImmatureSignatureTest (0 ms) -4: [ RUN ] DecodeVerify.ImmatureSignatureTest -4: [ OK ] DecodeVerify.ImmatureSignatureTest (0 ms) -4: [ RUN ] DecodeVerify.ImmatureSignatureTestWithLeeway -4: [ OK ] DecodeVerify.ImmatureSignatureTestWithLeeway (0 ms) -4: [ RUN ] DecodeVerify.InvalidAudienceTest -4: [ OK ] DecodeVerify.InvalidAudienceTest (0 ms) -4: [ RUN ] DecodeVerify.InvalidIATTest -4: [ OK ] DecodeVerify.InvalidIATTest (0 ms) -4: [ RUN ] DecodeVerify.InvalidSignatureTest -4: [ OK ] DecodeVerify.InvalidSignatureTest (0 ms) -4: [----------] 12 tests from DecodeVerify (23 ms total) -4: -4: [----------] Global test environment tear-down -4: [==========] 12 tests from 1 test suite ran. (23 ms total) -4: [ PASSED ] 12 tests. 5: Running main() from ./googletest/src/gtest_main.cc 5: [==========] Running 13 tests from 1 test suite. 5: [----------] Global test environment set-up. 5: [----------] 13 tests from DecodeVerifyExp 5: [ RUN ] DecodeVerifyExp.BeforeExpiryTest -4/7 Test #4: test_jwt_decode_verifiy .................. Passed 0.09 sec -test 7 - Start 7: test_jwt_es - -7: Test command: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests/test_jwt_es -7: Working Directory: /build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf/tests -7: Test timeout computed to be: 10000000 -5: [ OK ] DecodeVerifyExp.BeforeExpiryTest (16 ms) +5: [ OK ] DecodeVerifyExp.BeforeExpiryTest (7 ms) 5: [ RUN ] DecodeVerifyExp.AfterExpiryTest 5: [ OK ] DecodeVerifyExp.AfterExpiryTest (0 ms) 5: [ RUN ] DecodeVerifyExp.AfterExpiryWithLeeway @@ -3325,9 +3332,16 @@ 5: [ RUN ] DecodeVerifyExp.ValidIssuerTest 5: [ OK ] DecodeVerifyExp.ValidIssuerTest (0 ms) 5: [ RUN ] DecodeVerifyExp.InvalidIssuerTest_1 +4: Running main() from ./googletest/src/gtest_main.cc +4: [==========] Running 12 tests from 1 test suite. +4: [----------] Global test environment set-up. +4: [----------] 12 tests from DecodeVerify +4: [ RUN ] DecodeVerify.BeforeExpiryTest +2/7 Test #3: test_jwt_decode .......................... Passed 0.04 sec +3/7 Test #2: test_jwt_encode .......................... Passed 0.05 sec 5: [ OK ] DecodeVerifyExp.InvalidIssuerTest_1 (0 ms) 5: [ RUN ] DecodeVerifyExp.InvalidIssuerTest_2 -5: [ OK ] DecodeVerifyExp.InvalidIssuerTest_2 (12 ms) +5: [ OK ] DecodeVerifyExp.InvalidIssuerTest_2 (0 ms) 5: [ RUN ] DecodeVerifyExp.NotImmatureSignatureTest 5: [ OK ] DecodeVerifyExp.NotImmatureSignatureTest (0 ms) 5: [ RUN ] DecodeVerifyExp.ImmatureSignatureTest @@ -3342,57 +3356,86 @@ 5: [ OK ] DecodeVerifyExp.KeyNotPresentTest (0 ms) 5: [ RUN ] DecodeVerifyExp.InvalidSubjectTest 5: [ OK ] DecodeVerifyExp.InvalidSubjectTest (0 ms) -5: [----------] 13 tests from DecodeVerifyExp (31 ms total) +5: [----------] 13 tests from DecodeVerifyExp (9 ms total) 5: 5: [----------] Global test environment tear-down -5: [==========] 13 tests from 1 test suite ran. (31 ms total) +5: [==========] 13 tests from 1 test suite ran. (9 ms total) 5: [ PASSED ] 13 tests. +4: [ OK ] DecodeVerify.BeforeExpiryTest (10 ms) +4: [ RUN ] DecodeVerify.AfterExpiryTest +4: [ OK ] DecodeVerify.AfterExpiryTest (0 ms) +4: [ RUN ] DecodeVerify.AfterExpiryWithLeeway +4: [ OK ] DecodeVerify.AfterExpiryWithLeeway (0 ms) +4: [ RUN ] DecodeVerify.ValidIssuerTest +4: [ OK ] DecodeVerify.ValidIssuerTest (0 ms) +4: [ RUN ] DecodeVerify.InvalidIssuerTest_1 +4: [ OK ] DecodeVerify.InvalidIssuerTest_1 (0 ms) +4: [ RUN ] DecodeVerify.InvalidIssuerTest_2 +4: [ OK ] DecodeVerify.InvalidIssuerTest_2 (0 ms) +4: [ RUN ] DecodeVerify.NotImmatureSignatureTest +4: [ OK ] DecodeVerify.NotImmatureSignatureTest (0 ms) +4: [ RUN ] DecodeVerify.ImmatureSignatureTest +4: [ OK ] DecodeVerify.ImmatureSignatureTest (0 ms) +4: [ RUN ] DecodeVerify.ImmatureSignatureTestWithLeeway +4: [ OK ] DecodeVerify.ImmatureSignatureTestWithLeeway (0 ms) +4: [ RUN ] DecodeVerify.InvalidAudienceTest +4: [ OK ] DecodeVerify.InvalidAudienceTest (0 ms) +4: [ RUN ] DecodeVerify.InvalidIATTest +4: [ OK ] DecodeVerify.InvalidIATTest (0 ms) +4: [ RUN ] DecodeVerify.InvalidSignatureTest 6: Running main() from ./googletest/src/gtest_main.cc 6: [==========] Running 4 tests from 1 test suite. 6: [----------] Global test environment set-up. 6: [----------] 4 tests from RSAAlgo 6: [ RUN ] RSAAlgo.RSA256EncodingDecodingTest +4/7 Test #5: test_jwt_decode_verifiy_with_exception ... Passed 0.03 sec +4: [ OK ] DecodeVerify.InvalidSignatureTest (0 ms) +4: [----------] 12 tests from DecodeVerify (12 ms total) +4: +4: [----------] Global test environment tear-down +4: [==========] 12 tests from 1 test suite ran. (12 ms total) +4: [ PASSED ] 12 tests. +5/7 Test #4: test_jwt_decode_verifiy .................. Passed 0.04 sec 7: Running main() from ./googletest/src/gtest_main.cc 7: [==========] Running 4 tests from 1 test suite. 7: [----------] Global test environment set-up. 7: [----------] 4 tests from ESAlgo 7: [ RUN ] ESAlgo.ES256EncodingDecodingTest -5/7 Test #5: test_jwt_decode_verifiy_with_exception ... Passed 0.08 sec -6: [ OK ] RSAAlgo.RSA256EncodingDecodingTest (81 ms) +6: [ OK ] RSAAlgo.RSA256EncodingDecodingTest (42 ms) 6: [ RUN ] RSAAlgo.RSA384EncodingDecodingTest -7: [ OK ] ESAlgo.ES256EncodingDecodingTest (94 ms) +7: [ OK ] ESAlgo.ES256EncodingDecodingTest (47 ms) 7: [ RUN ] ESAlgo.ES384EncodingDecodingTest -7: [ OK ] ESAlgo.ES384EncodingDecodingTest (50 ms) +7: [ OK ] ESAlgo.ES384EncodingDecodingTest (24 ms) 7: [ RUN ] ESAlgo.ES512EncodingDecodingTest -7: [ OK ] ESAlgo.ES512EncodingDecodingTest (51 ms) +7: [ OK ] ESAlgo.ES512EncodingDecodingTest (24 ms) 7: [ RUN ] ESAlgo.ES384EncodingDecodingValidTest -6: [ OK ] RSAAlgo.RSA384EncodingDecodingTest (304 ms) +6: [ OK ] RSAAlgo.RSA384EncodingDecodingTest (123 ms) 6: [ RUN ] RSAAlgo.RSA512EncodingDecodingTest -7: [ OK ] ESAlgo.ES384EncodingDecodingValidTest (199 ms) -7: [----------] 4 tests from ESAlgo (397 ms total) +7: [ OK ] ESAlgo.ES384EncodingDecodingValidTest (64 ms) +7: [----------] 4 tests from ESAlgo (161 ms total) 7: 7: [----------] Global test environment tear-down -7: [==========] 4 tests from 1 test suite ran. (397 ms total) +7: [==========] 4 tests from 1 test suite ran. (161 ms total) 7: [ PASSED ] 4 tests. -6/7 Test #7: test_jwt_es .............................. Passed 0.45 sec -6: [ OK ] RSAAlgo.RSA512EncodingDecodingTest (1378 ms) +6/7 Test #7: test_jwt_es .............................. Passed 0.19 sec +6: [ OK ] RSAAlgo.RSA512EncodingDecodingTest (728 ms) 6: [ RUN ] RSAAlgo.NoSpecificAlgo -6: [ OK ] RSAAlgo.NoSpecificAlgo (1540 ms) -6: [----------] 4 tests from RSAAlgo (3320 ms total) +6: [ OK ] RSAAlgo.NoSpecificAlgo (727 ms) +6: [----------] 4 tests from RSAAlgo (1623 ms total) 6: 6: [----------] Global test environment tear-down -6: [==========] 4 tests from 1 test suite ran. (3320 ms total) +6: [==========] 4 tests from 1 test suite ran. (1623 ms total) 6: [ PASSED ] 4 tests. -7/7 Test #6: test_jwt_rsa ............................. Passed 3.38 sec +7/7 Test #6: test_jwt_rsa ............................. Passed 1.65 sec 100% tests passed, 0 tests failed out of 7 -Total Test time (real) = 3.49 sec +Total Test time (real) = 1.69 sec make[1]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install --destdir=debian/libcpp-jwt-dev/ - cd obj-arm-linux-gnueabihf && make -j3 install DESTDIR=/build/cpp-jwt-1.4\+ds/debian/libcpp-jwt-dev AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" + cd obj-arm-linux-gnueabihf && make -j6 install DESTDIR=/build/cpp-jwt-1.4\+ds/debian/libcpp-jwt-dev AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/build/cpp-jwt-1.4+ds -B/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall @@ -3408,30 +3451,30 @@ -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/detail -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/detail/meta.hpp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/algorithm.ipp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/string_view.ipp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/stack_alloc.ipp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/error_codes.ipp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/algorithm.ipp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/stack_alloc.ipp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl/jwt.ipp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/json -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/json/test_json.cc -- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/test --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/parameters.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/algorithm.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/short_string.hpp -- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/detail -- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/detail/meta.hpp --- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/algorithm.hpp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/assertions.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/config.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/exceptions.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/stack_alloc.hpp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/parameters.hpp +-- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/json +-- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/impl -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/jwt.hpp --- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/error_codes.hpp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/string_view.hpp --- Up-to-date: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/json +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/stack_alloc.hpp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/error_codes.hpp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/exceptions.hpp -- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/base64.hpp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/test +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/short_string.hpp +-- Installing: /build/cpp-jwt-1.4+ds/debian/libcpp-jwt-dev/usr/include/jwt/config.hpp make[1]: Leaving directory '/build/cpp-jwt-1.4+ds/obj-arm-linux-gnueabihf' debian/rules execute_after_dh_auto_install make[1]: Entering directory '/build/cpp-jwt-1.4+ds' @@ -3458,12 +3501,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/8332/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/27337 and its subdirectories -I: Current time: Tue May 9 21:16:36 -12 2023 -I: pbuilder-time-stamp: 1683710196 +I: removing directory /srv/workspace/pbuilder/8332 and its subdirectories +I: Current time: Wed May 10 23:21:21 +14 2023 +I: pbuilder-time-stamp: 1683710481