Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/mod_auth_openidc.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-mod_auth_openidc-2.3-8040020210202164459-9f9e2e7e-build-64797-17383/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/mod_auth_openidc.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False cat: /usr/include/httpd/.mmn: No such file or directory Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/mod_auth_openidc.spec'], nspawn_args=[]shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}chrootPath='/var/lib/mock/module-mod_auth_openidc-2.3-8040020210202164459-9f9e2e7e-build-64797-17383/root'gid=135user='mockbuild'timeout=86400logger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/mod_auth_openidc.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.fdxxtG + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf mod_auth_openidc-2.3.7 + /usr/bin/gzip -dc /builddir/build/SOURCES/mod_auth_openidc-2.3.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd mod_auth_openidc-2.3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (test-segfault.patch):' Patch #1 (test-segfault.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file test/test.c patching file src/proto.c + echo 'Patch #2 (0002-Backport-of-improve-validation-of-the-post-logout-UR.patch):' Patch #2 (0002-Backport-of-improve-validation-of-the-post-logout-UR.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/mod_auth_openidc.c + echo 'Patch #3 (0003-Backport-of-Fix-open-redirect-starting-with-a-slash.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 Patch #3 (0003-Backport-of-Fix-open-redirect-starting-with-a-slash.patch): patching file src/mod_auth_openidc.c Patch #4 (0004-Backport-of-Fix-open-redirect-starting-with-a-slash-.patch): + echo 'Patch #4 (0004-Backport-of-Fix-open-redirect-starting-with-a-slash-.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/mod_auth_openidc.c Patch #5 (0005-Fix-the-previous-backports.patch): + echo 'Patch #5 (0005-Fix-the-previous-backports.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/mod_auth_openidc.c Patch #6 (0006-add-OIDCStateMaxNumberOfCookies-to-limit-nr-of-state.patch): patching file ChangeLog + echo 'Patch #6 (0006-add-OIDCStateMaxNumberOfCookies-to-limit-nr-of-state.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/config.c patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h + echo 'Patch #7 (0007-set-boundaries-on-min-and-max-values-on-number-of-pa.patch):' Patch #7 (0007-set-boundaries-on-min-and-max-values-on-number-of-pa.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/config.c patching file src/parse.c patching file src/parse.h Patch #8 (0008-make-the-default-max-number-of-state-cookies-7-inste.patch): + echo 'Patch #8 (0008-make-the-default-max-number-of-state-cookies-7-inste.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/config.c + echo 'Patch #9 (0009-don-t-return-content-with-503-see-331.patch):' Patch #9 (0009-don-t-return-content-with-503-see-331.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/mod_auth_openidc.c Patch #10 (0010-improve-auto-detection-of-XMLHttpRequests-via-Accept.patch): + echo 'Patch #10 (0010-improve-auto-detection-of-XMLHttpRequests-via-Accept.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h patching file src/util.c Patch #11 (0011-oops-document-OIDCStateMaxNumberOfCookies-for-releas.patch): + echo 'Patch #11 (0011-oops-document-OIDCStateMaxNumberOfCookies-for-releas.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file auth_openidc.conf Patch #12 (0012-optionally-delete-the-oldest-state-cookie-s-see-399.patch): + echo 'Patch #12 (0012-optionally-delete-the-oldest-state-cookie-s-see-399.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file auth_openidc.conf patching file src/config.c patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h patching file src/parse.c patching file src/parse.h Patch #13 (0013-Allow-configuring-which-header-value-is-used-to-calc.patch): + echo 'Patch #13 (0013-Allow-configuring-which-header-value-is-used-to-calc.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file auth_openidc.conf patching file src/config.c patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h patching file src/parse.c patching file src/parse.h + echo 'Patch #14 (0014-add-value-of-OIDC_SET_COOKIE_APPEND-env-var-to-Set-C.patch):' Patch #14 (0014-add-value-of-OIDC_SET_COOKIE_APPEND-env-var-to-Set-C.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/util.c + echo 'Patch #15 (0015-pick-OIDC_SET_COOKIE_APPEND-over-ext-passed-in-to-oi.patch):' Patch #15 (0015-pick-OIDC_SET_COOKIE_APPEND-over-ext-passed-in-to-oi.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/util.c + echo 'Patch #16 (0016-always-add-a-SameSite-value-to-the-Set-Cookie-header.patch):' Patch #16 (0016-always-add-a-SameSite-value-to-the-Set-Cookie-header.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h patching file src/session.c Patch #17 (0017-fix-also-add-SameSite-None-to-by-value-session-cooki.patch): + echo 'Patch #17 (0017-fix-also-add-SameSite-None-to-by-value-session-cooki.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/session.c + echo 'Patch #18 (0018-add-note-on-usage-of-OIDC_SET_COOKIE_APPEND-in-the-s.patch):' Patch #18 (0018-add-note-on-usage-of-OIDC_SET_COOKIE_APPEND-in-the-s.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file auth_openidc.conf + echo 'Patch #19 (0019-add-SameSite-attribute-on-cookie-clearance-logout.patch):' Patch #19 (0019-add-SameSite-attribute-on-cookie-clearance-logout.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file ChangeLog patching file src/mod_auth_openidc.c patching file src/mod_auth_openidc.h patching file src/session.c + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.dDhBdJ + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-2.3.7 + export MODULES_DIR=/usr/lib/httpd/modules + MODULES_DIR=/usr/lib/httpd/modules + export 'APXS2_OPTS=-S LIBEXECDIR=${MODULES_DIR}' + APXS2_OPTS='-S LIBEXECDIR=${MODULES_DIR}' + autoreconf + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-jq=/usr/lib64/ --without-hiredis configure: WARNING: unrecognized options: --disable-dependency-tracking checking for apxs2... no checking for apxs... /usr/bin/apxs checking for i686-redhat-linux-gnu-pkg-config... /usr/bin/i686-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for CURL... yes checking for OPENSSL... yes checking for APR... yes checking for JANSSON... yes checking for CJOSE... yes checking for PCRE... yes checking for i686-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking jq.h usability... yes checking jq.h presence... yes checking for jq.h... yes checking for jq_init in -ljq... yes configure: creating ./config.status config.status: creating Makefile configure: WARNING: unrecognized options: --disable-dependency-tracking + make -j40 /usr/bin/apxs -S LIBEXECDIR=/usr/lib/httpd/modules -Wc,"-DNAMEVER=\"mod_auth_openidc-2.3.7\" -DUSE_LIBJQ -I/usr/lib64//include" -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq" -Wc,-Wall -Wc,-g -c src/mod_auth_openidc.c src/cache/file.c src/cache/memcache.c src/cache/shm.c src/cache/common.c src/oauth.c src/proto.c src/config.c src/util.c src/authz.c src/session.c src/metadata.c src/jose.c src/parse.c src/pcre_subst.c /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/mod_auth_openidc.lo src/mod_auth_openidc.c && touch src/mod_auth_openidc.slo In file included from src/mod_auth_openidc.c:71: src/mod_auth_openidc.c: In function 'oidc_delete_oldest_state_cookies': src/mod_auth_openidc.c:718:5: warning: too many arguments for format [-Wformat-extra-args] "deleting oldest state cookie: %s (time until expiry " APR_TIME_T_FMT " seconds)", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/httpd/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__' ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \ ^~~~~~~~~~~ src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror' #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__)) ^~~~~~~~~~~~~ src/mod_auth_openidc.h:78:32: note: in expansion of macro 'oidc_log' #define oidc_warn(r, fmt, ...) oidc_log(r, APLOG_WARNING, fmt, ##__VA_ARGS__) ^~~~~~~~ src/mod_auth_openidc.c:717:3: note: in expansion of macro 'oidc_warn' oidc_warn(r, ^~~~~~~~~ /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/cache/file.lo src/cache/file.c && touch src/cache/file.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/cache/memcache.lo src/cache/memcache.c && touch src/cache/memcache.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/cache/shm.lo src/cache/shm.c && touch src/cache/shm.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/cache/common.lo src/cache/common.c && touch src/cache/common.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/oauth.lo src/oauth.c && touch src/oauth.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/proto.lo src/proto.c && touch src/proto.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/config.lo src/config.c && touch src/config.slo src/config.c: In function 'oidc_merge_server_config': src/config.c:1637:29: warning: suggest parentheses around comparison in operand of '|' [-Wparentheses] add->state_input_headers != OIDC_DEFAULT_STATE_INPUT_HEADERS ? In file included from src/config.c:59: src/config.c: At top level: src/config.c:2890:5: warning: initialization of 'const char * (*)(cmd_parms *, void *, const char *, const char *, const char *)' {aka 'const char * (*)(struct cmd_parms_struct *, void *, const char *, const char *, const char *)'} from incompatible pointer type 'const char * (*)(cmd_parms *, void *, const char *)' {aka 'const char * (*)(struct cmd_parms_struct *, void *, const char *)'} [-Wincompatible-pointer-types] oidc_set_state_input_headers_as, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/httpd/http_config.h:150:27: note: in definition of macro 'AP_INIT_TAKE123' { directive, { .take3=func }, mconfig, where, TAKE123, help } ^~~~ src/config.c:2890:5: note: (near initialization for 'oidc_config_cmds[107].func.take3') oidc_set_state_input_headers_as, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/httpd/http_config.h:150:27: note: in definition of macro 'AP_INIT_TAKE123' { directive, { .take3=func }, mconfig, where, TAKE123, help } ^~~~ /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/util.lo src/util.c && touch src/util.slo In file included from src/util.c:58: src/util.c: In function 'oidc_curl_write': src/util.c:566:5: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] "HTTP response larger than maximum allowed size: current size=%ld, additional size=%ld, max=%d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mem->size, realsize, OIDC_CURL_MAX_RESPONSE_SIZE); ~~~~~~~~~ /usr/include/httpd/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__' ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \ ^~~~~~~~~~~ src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror' #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__)) ^~~~~~~~~~~~~ src/mod_auth_openidc.h:79:33: note: in expansion of macro 'oidc_log' #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__) ^~~~~~~~ src/util.c:565:3: note: in expansion of macro 'oidc_error' oidc_error(mem->r, ^~~~~~~~~~ src/util.c:566:5: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] "HTTP response larger than maximum allowed size: current size=%ld, additional size=%ld, max=%d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mem->size, realsize, OIDC_CURL_MAX_RESPONSE_SIZE); ~~~~~~~~ /usr/include/httpd/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__' ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \ ^~~~~~~~~~~ src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror' #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__)) ^~~~~~~~~~~~~ src/mod_auth_openidc.h:79:33: note: in expansion of macro 'oidc_log' #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__) ^~~~~~~~ src/util.c:565:3: note: in expansion of macro 'oidc_error' oidc_error(mem->r, ^~~~~~~~~~ src/util.c:575:5: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] "memory allocation for new buffer of %ld bytes failed", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mem->size + realsize + 1); ~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/httpd/http_log.h:451:63: note: in definition of macro 'ap_log_rerror__' ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \ ^~~~~~~~~~~ src/mod_auth_openidc.h:74:38: note: in expansion of macro 'ap_log_rerror' #define oidc_log(r, level, fmt, ...) ap_log_rerror(APLOG_MARK, level, 0, r,"%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__)) ^~~~~~~~~~~~~ src/mod_auth_openidc.h:79:33: note: in expansion of macro 'oidc_log' #define oidc_error(r, fmt, ...) oidc_log(r, APLOG_ERR, fmt, ##__VA_ARGS__) ^~~~~~~~ src/util.c:574:3: note: in expansion of macro 'oidc_error' oidc_error(mem->r, ^~~~~~~~~~ /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/authz.lo src/authz.c && touch src/authz.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/session.lo src/session.c && touch src/session.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/metadata.lo src/metadata.c && touch src/metadata.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/jose.lo src/jose.c && touch src/jose.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/parse.lo src/parse.c && touch src/parse.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-2.3.7" -DUSE_LIBJQ -I/usr/lib64//include -Wall -g -c -o src/pcre_subst.lo src/pcre_subst.c && touch src/pcre_subst.slo /usr/lib/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro,-z,now -o src/mod_auth_openidc.la -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq -rpath /usr/lib/httpd/modules -module -avoid-version src/pcre_subst.lo src/parse.lo src/jose.lo src/metadata.lo src/session.lo src/authz.lo src/util.lo src/config.lo src/proto.lo src/oauth.lo src/cache/common.lo src/cache/shm.lo src/cache/memcache.lo src/cache/file.lo src/mod_auth_openidc.lo + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.1MYOfH + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 ++ dirname /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 + cd mod_auth_openidc-2.3.7 + mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules + make install MODULES_DIR=/builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules /usr/bin/apxs -S LIBEXECDIR=/builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules -i -n mod_auth_openidc src/mod_auth_openidc.la /usr/lib/httpd/build/instdso.sh SH_LIBTOOL='/usr/lib/apr-1/build/libtool' src/mod_auth_openidc.la /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules /usr/lib/apr-1/build/libtool --mode=install install src/mod_auth_openidc.la /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/ libtool: install: install src/.libs/mod_auth_openidc.so /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.so libtool: install: install src/.libs/mod_auth_openidc.lai /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.la libtool: install: install src/.libs/mod_auth_openidc.a /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.a libtool: install: chmod 644 /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.a libtool: install: ranlib /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.a libtool: warning: remember to run 'libtool --finish /usr/lib/httpd/modules' chmod 755 /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.so + install -m 755 -d /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/etc/httpd/conf.modules.d + echo 'LoadModule auth_openidc_module modules/mod_auth_openidc.so' + install -m 755 -d /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/etc/httpd/conf.d + install -m 644 auth_openidc.conf /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/etc/httpd/conf.d + sed -i 's!/var/cache/apache2/!/var/cache/httpd/!' /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/etc/httpd/conf.d/auth_openidc.conf + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/var/cache/httpd/mod_auth_openidc + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/var/cache/httpd/mod_auth_openidc/metadata + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/var/cache/httpd/mod_auth_openidc/cache + /usr/lib/rpm/find-debuginfo.sh -j40 --strict-build-id -m -i --build-id-seed 2.3.7-8.module_el8.4.0+674+2c6c7264 --unique-debug-suffix -2.3.7-8.module_el8.4.0+674+2c6c7264.i386 --unique-debug-src-base mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/mod_auth_openidc-2.3.7 extracting debug info from /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/lib/httpd/modules/mod_auth_openidc.so /usr/lib/rpm/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 1437 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Ja4iJH + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-2.3.7 + export MODULES_DIR=/usr/lib/httpd/modules + MODULES_DIR=/usr/lib/httpd/modules + export 'APXS2_OPTS=-S LIBEXECDIR=${MODULES_DIR}' + APXS2_OPTS='-S LIBEXECDIR=${MODULES_DIR}' + make test /usr/bin/apxs -S LIBEXECDIR=/usr/lib/httpd/modules -DUSE_LIBJQ -I/usr/lib64//include -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq" -Isrc -Wc,-Wall -Wc,-g -c -o test/test test/test.c test/stub.c src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo -laprutil-1 -lldap_r -llber -lapr-1 -lpthread -ldl /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -g -I/usr/lib64//include -Isrc -DUSE_LIBJQ -c -o test/test.lo test/test.c && touch test/test.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -g -I/usr/lib64//include -Isrc -DUSE_LIBJQ -c -o test/stub.lo test/stub.c && touch test/stub.slo /usr/lib/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro,-z,now -o test/test -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq -rpath /usr/lib/httpd/modules -module -avoid-version test/stub.lo test/test.lo src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo -laprutil-1 -lldap_r -llber -lapr-1 -lpthread -ldl /usr/bin/apxs -S LIBEXECDIR=/usr/lib/httpd/modules -DUSE_LIBJQ -I/usr/lib64//include -Wl,"-lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq" -Isrc -Wc,-Wall -Wc,-g -c -o test/test-cmd test/test-cmd.c test/stub.c src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo -laprutil-1 -lldap_r -llber -lapr-1 -lpthread -ldl /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -g -I/usr/lib64//include -Isrc -DUSE_LIBJQ -c -o test/test-cmd.lo test/test-cmd.c && touch test/test-cmd.slo /usr/lib/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -g -I/usr/lib64//include -Isrc -DUSE_LIBJQ -c -o test/stub.lo test/stub.c && touch test/stub.slo /usr/lib/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro,-z,now -o test/test-cmd -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre -L/usr/lib64//lib -ljq -rpath /usr/lib/httpd/modules -module -avoid-version test/stub.lo test/test-cmd.lo src/mod_auth_openidc.lo src/cache/file.lo src/cache/memcache.lo src/cache/shm.lo src/cache/common.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo -laprutil-1 -lldap_r -llber -lapr-1 -lpthread -ldl test/test src/proto.c:587 [4] [0] oidc_proto_authorization_request: the configuration for the "scope" parameter does not include the "openid" scope, your provider may not return an "id_token": openid src/proto.c:1014 [3] [0] oidc_proto_validate_nonce: the nonce value (avSk7S69G4kEE8Km4bPiOjrfChHt6nO4Z397Lp_bQnc,) passed in the browser state was found in the cache already; possible replay attack!? All 17 tests passed! + exit 0 Processing files: mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.JFXRzF + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-2.3.7 + DOCDIR=/builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/doc/mod_auth_openidc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/doc/mod_auth_openidc + cp -pr ChangeLog /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/doc/mod_auth_openidc + cp -pr AUTHORS /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/doc/mod_auth_openidc + cp -pr README.md /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/doc/mod_auth_openidc + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.2Yw0KI + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-2.3.7 + LICENSEDIR=/builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/licenses/mod_auth_openidc + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/licenses/mod_auth_openidc + cp -pr LICENSE.txt /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386/usr/share/licenses/mod_auth_openidc + exit 0 Provides: config(mod_auth_openidc) = 2.3.7-8.module_el8.4.0+674+2c6c7264 mod_auth_openidc = 2.3.7-8.module_el8.4.0+674+2c6c7264 mod_auth_openidc(x86-32) = 2.3.7-8.module_el8.4.0+674+2c6c7264 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcjose.so.0 libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libcurl.so.4 libjansson.so.4 libjq.so.1 libpcre.so.1 libssl.so.1.1 rtld(GNU_HASH) Processing files: mod_auth_openidc-debugsource-2.3.7-8.module_el8.4.0+674+2c6c7264.i686 Provides: mod_auth_openidc-debugsource = 2.3.7-8.module_el8.4.0+674+2c6c7264 mod_auth_openidc-debugsource(x86-32) = 2.3.7-8.module_el8.4.0+674+2c6c7264 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mod_auth_openidc-debuginfo-2.3.7-8.module_el8.4.0+674+2c6c7264.i686 Provides: debuginfo(build-id) = 31dfa13b47c07981706f228e99cec321e6e8668b mod_auth_openidc-debuginfo = 2.3.7-8.module_el8.4.0+674+2c6c7264 mod_auth_openidc-debuginfo(x86-32) = 2.3.7-8.module_el8.4.0+674+2c6c7264 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: mod_auth_openidc-debugsource(x86-32) = 2.3.7-8.module_el8.4.0+674+2c6c7264 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 Wrote: /builddir/build/RPMS/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i686.rpm Wrote: /builddir/build/RPMS/mod_auth_openidc-debugsource-2.3.7-8.module_el8.4.0+674+2c6c7264.i686.rpm Wrote: /builddir/build/RPMS/mod_auth_openidc-debuginfo-2.3.7-8.module_el8.4.0+674+2c6c7264.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.DIxUWF + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-2.3.7 + /usr/bin/rm -rf /builddir/build/BUILDROOT/mod_auth_openidc-2.3.7-8.module_el8.4.0+674+2c6c7264.i386 + exit 0 Child return code was: 0