Raspbian Package Auto-Building

Build log for scitokens-cpp (0.7.1-1) on armhf

scitokens-cpp0.7.1-1armhf → 2022-06-29 12:17:04

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| scitokens-cpp 0.7.1-1 (armhf)                Wed, 29 Jun 2022 12:08:31 +0000 |
+==============================================================================+

Package: scitokens-cpp
Version: 0.7.1-1
Source Version: 0.7.1-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-a8a62228-99e6-45c3-8870-860e34f2bf16' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/scitokens-cpp-o4nr7f/resolver-2mwpA3' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.1 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.0 MB]
Fetched 27.1 MB in 15s (1763 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'scitokens-cpp' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/ellert/scitokens-cpp.git
Please use:
git clone https://salsa.debian.org/ellert/scitokens-cpp.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 105 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.1-1 (dsc) [2103 B]
Get:2 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.1-1 (tar) [99.4 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.1-1 (diff) [3764 B]
Fetched 105 kB in 0s (881 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/scitokens-cpp-o4nr7f/scitokens-cpp-0.7.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/scitokens-cpp-o4nr7f' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 13), cmake, pkg-config, libcurl4-openssl-dev, libsqlite3-dev, libssl-dev, uuid-dev, libgtest-dev, build-essential, fakeroot
Filtered Build-Depends: debhelper (>= 13), cmake, pkg-config, libcurl4-openssl-dev, libsqlite3-dev, libssl-dev, uuid-dev, libgtest-dev, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [412 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [497 B]
Fetched 1866 B in 0s (33.7 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common file gettext gettext-base googletest groff-base
  intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4
  libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgtest-dev libicu71
  libjsoncpp25 libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1
  libprocps8 libpsl5 librhash0 librtmp1 libsigsegv2 libsqlite3-dev libssh2-1
  libssl-dev libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4
  man-db pkg-config po-debconf procps uuid-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build
  cmake-format dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  lrzip libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev librtmp-dev
  libssh2-1-dev zlib1g-dev sqlite3-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libgpm2 publicsuffix libltdl-dev
  libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common file gettext gettext-base googletest groff-base
  intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4
  libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgtest-dev libicu71
  libjsoncpp25 libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1
  libprocps8 libpsl5 librhash0 librtmp1 libsigsegv2 libsqlite3-dev libssh2-1
  libssl-dev libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4
  man-db pkg-config po-debconf procps sbuild-build-depends-main-dummy uuid-dev
0 upgraded, 57 newly installed, 0 to remove and 6 not upgraded.
Need to get 32.6 MB of archives.
After this operation, 134 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [916 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38-4 [137 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-1 [33.7 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-1 [1362 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libncurses6 armhf 6.3+20220423-2 [79.6 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-7 [60.7 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-7 [475 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-6 [171 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-6 [510 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.6.0-1 [306 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b2 [260 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.47.0-1+b1 [65.3 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3+b1 [161 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.83.1-2 [317 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.8-1 [84.1 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-4 [66.7 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.2-1 [141 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.44.1-2+rpi1 [124 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf dh-elpa-helper all 2.0.10 [11.3 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf emacsen-common all 3.0.4 [19.3 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.23.2-1 [1939 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.23.2-1 [3551 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.7.1 [195 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-3 [10.4 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-1 [175 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-6 [1214 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.7.1 [1071 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf googletest all 1.11.0-3 [535 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libcurl4-openssl-dev armhf 7.83.1-2 [394 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.72.2-2 [1231 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libgtest-dev armhf 1.11.0-3 [1397 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.38.5-1 [890 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.3-8 [2123 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf uuid-dev armhf 2.38-4 [95.1 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 32.6 MB in 4s (7987 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14678 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38-4_armhf.deb ...
Unpacking bsdextrautils (2.38-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-1_armhf.deb ...
Unpacking man-db (2.10.2-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../05-libncurses6_6.3+20220423-2_armhf.deb ...
Unpacking libncurses6:armhf (6.3+20220423-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../06-libprocps8_2%3a3.3.17-7_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-7) ...
Selecting previously unselected package procps.
Preparing to unpack .../07-procps_2%3a3.3.17-7_armhf.deb ...
Unpacking procps (2:3.3.17-7) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../08-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../09-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../10-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../11-gettext-base_0.21-6_armhf.deb ...
Unpacking gettext-base (0.21-6) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../12-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../13-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../14-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../17-autopoint_0.21-6_all.deb ...
Unpacking autopoint (0.21-6) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../18-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../19-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../20-libarchive13_3.6.0-1_armhf.deb ...
Unpacking libarchive13:armhf (3.6.0-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../21-libbrotli1_1.0.9-2+b2_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b2) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../22-libnghttp2-14_1.47.0-1+b1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.47.0-1+b1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../23-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../24-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../25-libssh2-1_1.10.0-3+b1_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3+b1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../26-libcurl4_7.83.1-2_armhf.deb ...
Unpacking libcurl4:armhf (7.83.1-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../27-libexpat1_2.4.8-1_armhf.deb ...
Unpacking libexpat1:armhf (2.4.8-1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../28-libjsoncpp25_1.9.5-4_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../29-librhash0_1.4.2-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.2-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../30-libuv1_1.44.1-2+rpi1_armhf.deb ...
Unpacking libuv1:armhf (1.44.1-2+rpi1) ...
Selecting previously unselected package dh-elpa-helper.
Preparing to unpack .../31-dh-elpa-helper_2.0.10_all.deb ...
Unpacking dh-elpa-helper (2.0.10) ...
Selecting previously unselected package emacsen-common.
Preparing to unpack .../32-emacsen-common_3.0.4_all.deb ...
Unpacking emacsen-common (3.0.4) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../33-cmake-data_3.23.2-1_all.deb ...
Unpacking cmake-data (3.23.2-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../34-cmake_3.23.2-1_armhf.deb ...
Unpacking cmake (3.23.2-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../35-libdebhelper-perl_13.7.1_all.deb ...
Unpacking libdebhelper-perl (13.7.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../36-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../37-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../39-libsub-override-perl_0.09-3_all.deb ...
Unpacking libsub-override-perl (0.09-3) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../41-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../42-libelf1_0.187-1_armhf.deb ...
Unpacking libelf1:armhf (0.187-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../43-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../44-gettext_0.21-6_armhf.deb ...
Unpacking gettext (0.21-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../45-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../46-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../47-debhelper_13.7.1_all.deb ...
Unpacking debhelper (13.7.1) ...
Selecting previously unselected package googletest.
Preparing to unpack .../48-googletest_1.11.0-3_all.deb ...
Unpacking googletest (1.11.0-3) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../49-libcurl4-openssl-dev_7.83.1-2_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.83.1-2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../50-libglib2.0-0_2.72.2-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.72.2-2) ...
Selecting previously unselected package libgtest-dev:armhf.
Preparing to unpack .../51-libgtest-dev_1.11.0-3_armhf.deb ...
Unpacking libgtest-dev:armhf (1.11.0-3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../52-libsqlite3-dev_3.38.5-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.38.5-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../53-libssl-dev_3.0.3-8_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.3-8) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../54-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../55-uuid-dev_2.38-4_armhf.deb ...
Unpacking uuid-dev:armhf (2.38-4) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../56-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.4.8-1) ...
Setting up libpipeline1:armhf (1.5.6-1) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up bsdextrautils (2.38-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.72.2-2) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.7.1) ...
Setting up libbrotli1:armhf (1.0.9-2+b2) ...
Setting up libnghttp2-14:armhf (1.47.0-1+b1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-6) ...
Setting up file (1:5.41-4) ...
Setting up googletest (1.11.0-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libuv1:armhf (1.44.1-2+rpi1) ...
Setting up emacsen-common (3.0.4) ...
Setting up libsqlite3-dev:armhf (3.38.5-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up dh-elpa-helper (2.0.10) ...
Setting up uuid-dev:armhf (2.38-4) ...
Setting up libncurses6:armhf (6.3+20220423-2) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up libssl-dev:armhf (3.0.3-8) ...
Setting up autopoint (0.21-6) ...
Setting up libjsoncpp25:armhf (1.9.5-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up librhash0:armhf (1.4.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-3) ...
Setting up libssh2-1:armhf (1.10.0-3+b1) ...
Setting up cmake-data (3.23.2-1) ...
Setting up libelf1:armhf (0.187-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libprocps8:armhf (2:3.3.17-7) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-6) ...
Setting up libgtest-dev:armhf (1.11.0-3) ...
Setting up libtool (2.4.7-4) ...
Setting up libarchive13:armhf (3.6.0-1) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up procps (2:3.3.17-7) ...
Setting up libcurl4:armhf (7.83.1-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up libcurl4-openssl-dev:armhf (7.83.1-2) ...
Setting up cmake (3.23.2-1) ...
Setting up debhelper (13.7.1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-7+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.38-4+rpi1 dpkg-dev_1.21.8+rpi1 g++-11_11.3.0-1+rpi1 gcc-11_11.3.0-1+rpi1 libc6-dev_2.33-7+rpi1 libstdc++-11-dev_11.3.0-1+rpi1 libstdc++6_12.1.0-2+rpi1 linux-libc-dev_5.18.2-1+rpi1
Package versions: adduser_3.121 apt_2.5.0 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6.1 binutils_2.38-4+rpi1 binutils-arm-linux-gnueabihf_2.38-4+rpi1 binutils-common_2.38-4+rpi1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5+b2 cmake_3.23.2-1 cmake-data_3.23.2-1 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.3.0-1+rpi1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-elpa-helper_2.0.10 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.35-2 dpkg_1.21.8+rpi1 dpkg-dev_1.21.8+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2+rpi1 g++-11_11.3.0-1+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.3.0-1+rpi1 gcc-11-base_11.3.0-1+rpi1 gcc-12-base_12.1.0-2+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-6 gettext-base_0.21-6 gnupg_2.2.35-2 gnupg-l10n_2.2.35-2 gnupg-utils_2.2.35-2 googletest_1.11.0-3 gpg_2.2.35-2 gpg-agent_2.2.35-2 gpg-wks-client_2.2.35-2 gpg-wks-server_2.2.35-2 gpgconf_2.2.35-2 gpgsm_2.2.35-2 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.63 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20211215-1 krb5-locales_1.19.2-2 libacl1_2.3.1-1 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libarchive13_3.6.0-1 libasan6_11.3.0-1+rpi1 libassuan0_2.5.5-3 libatomic1_12.1.0-2+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-4+rpi1 libblkid1_2.38-4 libbrotli1_1.0.9-2+b2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.33-7+rpi1 libc-dev-bin_2.33-7+rpi1 libc6_2.33-7+rpi1 libc6-dev_2.33-7+rpi1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.1.0-2+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-4+rpi1 libctf0_2.38-4+rpi1 libcurl4_7.83.1-2 libcurl4-openssl-dev_7.83.1-2 libdb5.3_5.3.28+dfsg1-0.9 libdebconfclient0_0.263 libdebhelper-perl_13.7.1 libdpkg-perl_1.21.8+rpi1 libelf1_0.187-1 libexpat1_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1+rpi1 libgcc-s1_12.1.0-2+rpi1 libgcrypt20_1.10.1-2+b2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.2-2 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.4-2 libgomp1_12.1.0-2+rpi1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2+b7 libgtest-dev_1.11.0-3 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libisl23_0.24-2 libjsoncpp25_1.9.5-4 libk5crypto3_1.19.2-2+b7 libkeyutils1_1.6.1-3+rpi1 libkrb5-3_1.19.2-2+b7 libkrb5support0_1.19.2-2+b7 libksba8_1.6.0-2 libldap-2.5-0_2.5.12+dfsg-2 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1 libnghttp2-14_1.47.0-1+b1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1+b2 libpcre3_2:8.39-14 libperl5.32_5.32.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libprocps8_2:3.3.17-7 libpsl5_0.21.0-1.2 libreadline8_8.1.2-1.2 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-6+b1 libsasl2-modules-db_2.1.28+dfsg-6+b1 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.5-1 libsqlite3-dev_3.38.5-1 libss2_1.46.5-2 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.3-8 libssl1.1_1.1.1o-1 libssl3_3.0.3-8 libstdc++-11-dev_11.3.0-1+rpi1 libstdc++6_12.1.0-2+rpi1 libsub-override-perl_0.09-3 libsystemd0_250.4-1+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libubsan1_12.1.0-2+rpi1 libuchardet0_0.0.7-1 libudev1_250.4-1+rpi1 libunistring2_1.0-1 libuuid1_2.38-4 libuv1_1.44.1-2+rpi1 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.2-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.2+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3.1 mount_2.38-4 nano_6.3-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-4 pinentry-curses_1.2.0-1 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-7 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 util-linux_2.38-4 util-linux-extra_2.38-4 uuid-dev_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4+b2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: scitokens-cpp
Binary: libscitokens0, libscitokens-dev, scitokens-cpp
Architecture: any
Version: 0.7.1-1
Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
Homepage: https://github.com/scitokens/scitokens-cpp
Standards-Version: 4.6.1
Vcs-Browser: https://salsa.debian.org/ellert/scitokens-cpp
Vcs-Git: https://salsa.debian.org/ellert/scitokens-cpp.git
Build-Depends: debhelper (>= 13), cmake, pkg-config, libcurl4-openssl-dev, libsqlite3-dev, libssl-dev, uuid-dev, libgtest-dev
Package-List:
 libscitokens-dev deb libdevel optional arch=any
 libscitokens0 deb libs optional arch=any
 scitokens-cpp deb net optional arch=any
Checksums-Sha1:
 de8a49aea64d1bca825d3660eab5c5c1d705503f 99411 scitokens-cpp_0.7.1.orig.tar.gz
 4fbf4ab428a2c2d9830b1b13d7ea932fa78ff888 3764 scitokens-cpp_0.7.1-1.debian.tar.xz
Checksums-Sha256:
 44a1bca188897b1e97645149d1f6bc187cd0e482ad36159ca376834f028ce5ef 99411 scitokens-cpp_0.7.1.orig.tar.gz
 b3fde3e5cf685ef2227f6f092c8b71025d1e5a69882957c4008d87a334606cd2 3764 scitokens-cpp_0.7.1-1.debian.tar.xz
Files:
 4544a38fab53704269e9f402626331c4 99411 scitokens-cpp_0.7.1.orig.tar.gz
 cffb82bce7538c6c4ab5c3338b151383 3764 scitokens-cpp_0.7.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE6hgwr99NQxrZ4RRS6K7C/zvhqUsFAmK0TZcACgkQ6K7C/zvh
qUt9xBAAjQF/6PyGxpPQbMN9spgoE6TLwm7HqFTtPRMz+3QxMxHC6ruyBTAxRz9B
ljyQE6yTlta0t3BTG0C1RcEPADjpbpNsJE2sXy+Yw/E8IzwITzUT4MFx8c0vNViq
U6tfyAwJtb9r3veqdDWHBSUTQkcbXAWvsl/cgIIkas66EOa+NuacPVNXb74pFgI8
A5jJ+45qgDDHEBKe0eWnMqj1NokmE4IOEQFQw6zLF5twhzD3fVz4cuwf3TbH0WdA
oBxphK9AT7sVidU+4DFnW/xV/X1zafmUZxnc0Vz54EWG1XPu58ZfrAk2QUTsYib+
CuaZkRSEENjHpj1CB9GfqRMUKQyzwCiv5Ftbbf6tgb431e5dYDxUBYglAcSFCk4D
YCtXP9weKTmHg/bAAkn8vVhzZ2W0NjVjr8T+gyM0gUTr0Q86TaweKscYd5ouXaB3
cjw/Y+dZ96T1UHCIHAeff7FXAXzgdRhQYWvIcyIy4e+KhQNftdrMxITjIMDzBNbI
buKlZCtkTQ7aBSaDIRf9lmw2j//Tm5eNi+85B3E4Hsz+LzW5StQ1ZMYsfLlJ2FjT
SpXW562Z8KsgqoHDxJ6PCZ8DfUEsBg8VX2p+JyZYuSOz+Eji8oFKv5ZjigToZsvG
pcYQ5K8YdiXyUED2IcStTZ5wLmA08+pPCNrGueJkCtt69Obdgn4=
=TQdR
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.vXvXQNKq/trustedkeys.kbx': General error
gpgv: Signature made Thu Jun 23 11:25:11 2022 UTC
gpgv:                using RSA key EA1830AFDF4D431AD9E11452E8AEC2FF3BE1A94B
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./scitokens-cpp_0.7.1-1.dsc
dpkg-source: info: extracting scitokens-cpp in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking scitokens-cpp_0.7.1.orig.tar.gz
dpkg-source: info: unpacking scitokens-cpp_0.7.1-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying scitokens-cpp-ext-gtest.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=7b33f05927d544f8acb7289c691791af
JOURNAL_STREAM=8:24067
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-a8a62228-99e6-45c3-8870-860e34f2bf16
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c98867
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package scitokens-cpp
dpkg-buildpackage: info: source version 0.7.1-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
rm -rf .cache
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- \
    -DSCITOKENS_BUILD_UNITTESTS:BOOL=ON \
    -DSCITOKENS_EXTERNAL_GTEST:BOOL=ON
	cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSCITOKENS_BUILD_UNITTESTS:BOOL=ON -DSCITOKENS_EXTERNAL_GTEST:BOOL=ON ..
-- The CXX compiler identification is GNU 11.3.0
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Check for working CXX compiler: /usr/bin/c++ - skipped
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Found CURL: /usr/lib/arm-linux-gnueabihf/libcurl.so (found version "7.83.1")  
-- Found UUID : /usr/lib/arm-linux-gnueabihf/libuuid.so
-- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") 
-- Checking for module 'libcrypto'
--   Found libcrypto, version 3.0.3
-- Checking for module 'openssl'
--   Found openssl, version 3.0.3
-- Checking for module 'sqlite3'
--   Found sqlite3, version 3.38.5
-- Configuring done
-- Generating done
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_EXPORT_NO_PACKAGE_REGISTRY
    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY


-- Build files have been written to: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/SciTokens.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o
[ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o
[ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens.cpp
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens_internal.cpp
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens_cache.cpp
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                                                                                                                    ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                                                                                                                                     ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                                                                                                                    ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                                                                                                                                     ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                                                                                                                    ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                                                                                                                                     ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In function ‘std::string {anonymous}::es256_from_coords(const string&, const string&)’:
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:247:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  247 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                       ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:247:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  247 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                       ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:247:80: warning: ‘EC_KEY* EC_KEY_new_by_curve_name(int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  247 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                                        ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:998:31: note: declared here
  998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:247:104: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  247 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                                                                                        ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:247:115: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  247 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                                                                                                   ^
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:252:53: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  252 |     EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(ec.get());
      |                                    ~~~~~~~~~~~~~~~~~^~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:263:44: warning: ‘int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP*, EC_POINT*, const BIGNUM*, const BIGNUM*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  263 |     if (EC_POINT_set_affine_coordinates_GFp(params, Q_point.get(), x_bignum.get(), y_bignum.get(), NULL) != 1) {
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:646:27: note: declared here
  646 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:267:30: warning: ‘int EC_KEY_set_public_key(EC_KEY*, const EC_POINT*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  267 |     if (EC_KEY_set_public_key(ec.get(), Q_point.get()) != 1) {
      |         ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1070:27: note: declared here
 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:272:32: warning: ‘int PEM_write_bio_EC_PUBKEY(BIO*, const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  272 |     if (PEM_write_bio_EC_PUBKEY(pubkey_bio.get(), ec.get()) == 0) {
      |         ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In function ‘std::string {anonymous}::rs256_from_coords(const string&, const string&)’:
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:290:36: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                    ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:290:36: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                    ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:290:58: warning: ‘RSA* RSA_new()’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                                   ~~~~~~~^~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:201:28: note: declared here
  201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:290:62: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:290:70: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  290 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:296:17: warning: ‘int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  296 |     RSA_set0_key(rsa.get(), n_bignum.get(), e_bignum.get(), nullptr);
      |     ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/rsa.h:207:27: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:302:26: warning: ‘int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  302 |     if (EVP_PKEY_set1_RSA(pkey.get(), rsa.get()) != 1) {
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/evp.h:1344:5: note: declared here
 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In static member function ‘static bool scitokens::Validator::store_public_ec_key(const string&, const string&, const string&)’:
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:528:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  528 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> pkey
      |                                       ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:528:39: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  528 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> pkey
      |                                       ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:529:32: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  529 |         (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free);
      |          ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:529:79: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  529 |         (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free);
      |                                                                               ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:529:90: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  529 |         (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free);
      |                                                                                          ^
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:532:53: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  532 |     EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(pkey.get());
      |                                    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:537:51: warning: ‘const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  537 |     const EC_POINT *point = EC_KEY_get0_public_key(pkey.get());
      |                             ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:1062:39: note: declared here
 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:544:45: warning: ‘int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP*, const EC_POINT*, BIGNUM*, BIGNUM*, BN_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  544 |     if (!EC_POINT_get_affine_coordinates_GFp(params, point, x_bignum.get(), y_bignum.get(), nullptr)) {
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/usr/include/openssl/ec.h:659:27: note: declared here
  659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from /usr/include/c++/11/functional:62,
                 from /usr/include/c++/11/pstl/glue_algorithm_defs.h:13,
                 from /usr/include/c++/11/algorithm:74,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:31,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:14:
/usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]’:
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector<picojson::value>::iterator’ changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In function ‘bool picojson::_parse_array(Context&, picojson::input<Iter>&) [with Context = picojson::default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]’:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >’ changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from /usr/include/c++/11/functional:62,
                 from /usr/include/c++/11/pstl/glue_algorithm_defs.h:13,
                 from /usr/include/c++/11/algorithm:74,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:31,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:3,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]’:
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector<picojson::value>::iterator’ changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/11/vector:72,
                 from /usr/include/c++/11/functional:62,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:4:
/usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {std::map<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value, std::less<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::allocator<std::pair<const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value> > >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]’:
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector<picojson::value>::iterator’ changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In static member function ‘static bool scitokens::Validator::store_public_ec_key(const string&, const string&, const string&)’:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >’ changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function ‘void scitokens::SciToken::set_claim_list(const string&, std::vector<std::__cxx11::basic_string<char> >&)’:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >’ changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]’:
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector<picojson::value>::iterator’ changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In function ‘bool picojson::_parse_array(Context&, picojson::input<Iter>&) [with Context = picojson::default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]’:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >’ changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[ 25%] Linking CXX shared library libSciTokens.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/SciTokens.dir/link.txt --verbose=1
/usr/bin/c++ -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,--version-script=/<<PKGBUILDDIR>>/configs/export-symbols -Wl,-z,relro -shared -Wl,-soname,libSciTokens.so.0 -o libSciTokens.so.0.0.2 CMakeFiles/SciTokens.dir/src/scitokens.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o  -lssl -lcrypto -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
/usr/bin/cmake -E cmake_symlink_library libSciTokens.so.0.0.2 libSciTokens.so.0 libSciTokens.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 25%] Built target SciTokens
make  -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/depend
make  -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/depend
make  -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend
make  -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-test.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-verify.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-test-access.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-list-access.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build
make  -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 37%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o
[ 37%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /<<PKGBUILDDIR>>/src/verify.cpp
/usr/bin/c++  -I/<<PKGBUILDDIR>> -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /<<PKGBUILDDIR>>/src/test.cpp
[ 50%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o
[ 50%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -MF CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o.d -o CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -c /<<PKGBUILDDIR>>/src/list_access.cpp
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /<<PKGBUILDDIR>>/src/test_access.cpp
[ 56%] Linking CXX executable scitokens-test-access
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test-access.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o" -o scitokens-test-access  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
[ 62%] Linking CXX executable scitokens-list-access
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Built target scitokens-test-access
make  -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-create.dir/DependInfo.cmake --color=
[ 62%] Built target scitokens-list-access
[ 68%] Linking CXX executable scitokens-verify
make  -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/depend
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-verify.dir/link.txt --verbose=1
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/test /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test/CMakeFiles/scitokens-gtest.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-verify.dir/src/verify.cpp.o" -o scitokens-verify  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-create.dir/src/create.cpp.o -MF CMakeFiles/scitokens-create.dir/src/create.cpp.o.d -o CMakeFiles/scitokens-create.dir/src/create.cpp.o -c /<<PKGBUILDDIR>>/src/create.cpp
[ 81%] Building CXX object test/CMakeFiles/scitokens-gtest.dir/main.cpp.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test && /usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -MD -MT test/CMakeFiles/scitokens-gtest.dir/main.cpp.o -MF CMakeFiles/scitokens-gtest.dir/main.cpp.o.d -o CMakeFiles/scitokens-gtest.dir/main.cpp.o -c /<<PKGBUILDDIR>>/test/main.cpp
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target scitokens-verify
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor ‘jwt::algorithm::ecdsa::ecdsa(const string&, const string&, const string&, const string&, const EVP_MD* (*)(), const string&, size_t)’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: ‘EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:148: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                                                                                                                    ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: ‘EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:165: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                                                                                                                                     ^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: ‘void EC_KEY_free(EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: ‘const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: ‘int EC_KEY_check_key(const EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::ecdsa::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: ‘ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::ecdsa::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: ‘int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘std::string jwt::algorithm::pss::sign(const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: ‘int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: ‘int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function ‘void jwt::algorithm::pss::verify(const string&, const string&) const’:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: ‘rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:110: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                              ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: ‘void RSA_free(RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: ‘int RSA_size(const RSA*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: ‘int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: ‘int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:36,
                 from /usr/include/openssl/pem.h:23,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
[ 87%] Linking CXX executable scitokens-create
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-create.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-create.dir/src/create.cpp.o" -o scitokens-create  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target scitokens-create
In file included from /usr/include/c++/11/vector:72,
                 from /usr/include/c++/11/functional:62,
                 from /usr/include/c++/11/pstl/glue_algorithm_defs.h:13,
                 from /usr/include/c++/11/algorithm:74,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:31,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:3,
                 from /<<PKGBUILDDIR>>/src/test.cpp:5:
/usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]’:
/usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector<picojson::value>::iterator’ changed in GCC 7.1
  426 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
/usr/include/c++/11/bits/vector.tcc: In function ‘bool picojson::_parse_array(Context&, picojson::input<Iter>&) [with Context = picojson::default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]’:
/usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >’ changed in GCC 7.1
  121 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[ 93%] Linking CXX executable scitokens-gtest
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-gtest.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-gtest.dir/main.cpp.o" -o scitokens-gtest  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf ../libSciTokens.so.0.0.2 -lgtest -lpthread -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Built target scitokens-gtest
[100%] Linking CXX executable scitokens-test
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-test.dir/src/test.cpp.o" -o scitokens-test  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target scitokens-test
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cd obj-arm-linux-gnueabihf && XDG_CACHE_HOME=/<<PKGBUILDDIR>>/.cache ctest
Test project /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
    Start 1: unit
1/1 Test #1: unit .............................   Passed    1.39 sec

100% tests passed, 0 tests failed out of 1

Total Test time (real) =   1.40 sec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_auto_install -a
	cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "RelWithDebInfo"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-verify
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-verify" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test-access
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test-access" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-list-access
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-list-access" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-create
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-create" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/scitokens/scitokens.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-verify contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-test-access contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-test contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-create contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-list-access contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/scitokens-cpp/usr/bin/scitokens-verify debian/scitokens-cpp/usr/bin/scitokens-test-access debian/scitokens-cpp/usr/bin/scitokens-test debian/scitokens-cpp/usr/bin/scitokens-create debian/scitokens-cpp/usr/bin/scitokens-list-access were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libscitokens0/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2 found in none of the libraries
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libscitokens-dev' in '../libscitokens-dev_0.7.1-1_armhf.deb'.
dpkg-deb: building package 'scitokens-cpp-dbgsym' in '../scitokens-cpp-dbgsym_0.7.1-1_armhf.deb'.
dpkg-deb: building package 'libscitokens0' in '../libscitokens0_0.7.1-1_armhf.deb'.
dpkg-deb: building package 'scitokens-cpp' in '../scitokens-cpp_0.7.1-1_armhf.deb'.
dpkg-deb: building package 'libscitokens0-dbgsym' in '../libscitokens0-dbgsym_0.7.1-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../scitokens-cpp_0.7.1-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../scitokens-cpp_0.7.1-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-06-29T12:16:54Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


scitokens-cpp_0.7.1-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Thu, 23 Jun 2022 11:26:07 +0200
Source: scitokens-cpp
Binary: libscitokens-dev libscitokens0 libscitokens0-dbgsym scitokens-cpp scitokens-cpp-dbgsym
Architecture: armhf
Version: 0.7.1-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Mattias Ellert <mattias.ellert@physics.uu.se>
Description:
 libscitokens-dev - Development files for scitokens-cpp
 libscitokens0 - C++ Implementation of the SciTokens Library
 scitokens-cpp - Binaries for scitokens-cpp
Changes:
 scitokens-cpp (0.7.1-1) unstable; urgency=medium
 .
   * Update to version 0.7.1
Checksums-Sha1:
 8196fd3696d832508fd7c6fb4468bd65994bf024 4696 libscitokens-dev_0.7.1-1_armhf.deb
 8c487f21403c09575d1ef594164353c955593c91 1426552 libscitokens0-dbgsym_0.7.1-1_armhf.deb
 4e867e1c0ab840ce421ae121a2894ae0dec244c2 66472 libscitokens0_0.7.1-1_armhf.deb
 d1d5383bac95842ae1255e1c6539a60cb48fd3e4 407304 scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 79caf9de1dc1c8d74a10306851a9bd77ed389b6b 6938 scitokens-cpp_0.7.1-1_armhf.buildinfo
 e219fbe4ed59c6b962e459ca68f8f6515544a794 30860 scitokens-cpp_0.7.1-1_armhf.deb
Checksums-Sha256:
 c16825a0fe435ba63622abaaa996f1a95a1ff75a73e36d548f568d0e0ed03027 4696 libscitokens-dev_0.7.1-1_armhf.deb
 2d4f1b7984a9fff640d41cdf98813a862022b067f42241cb1616cdd6bdb0ab9e 1426552 libscitokens0-dbgsym_0.7.1-1_armhf.deb
 5c54687c45c3ef54251f3ddd44f6f025819ce22693bed6c2e97a0ae113f465a4 66472 libscitokens0_0.7.1-1_armhf.deb
 000a5f433b941d6ecdbecb1710b5020c871d386944468b7e9f9a3a9d06959e10 407304 scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 49b4058e999a5a63920b0cf9d09ee0e98d6deb74413f3f28b827461b2ecfcbad 6938 scitokens-cpp_0.7.1-1_armhf.buildinfo
 11d9e4c59a6626c4c2943154ab04d916f3b0f5372febddf207f3623496a026bf 30860 scitokens-cpp_0.7.1-1_armhf.deb
Files:
 62269548a77cb12556d351c7c9558ddc 4696 libdevel optional libscitokens-dev_0.7.1-1_armhf.deb
 e8069553f80a732ace33edca944da535 1426552 debug optional libscitokens0-dbgsym_0.7.1-1_armhf.deb
 495ba6533043cd0c5b929ee2cd22864f 66472 libs optional libscitokens0_0.7.1-1_armhf.deb
 2b83b1c7808f356eb50dd191a53eb0b7 407304 debug optional scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 805b7d81ac7cb314555cb62924f92f8f 6938 net optional scitokens-cpp_0.7.1-1_armhf.buildinfo
 bfcf27d96d7deda87c0d0786196f24b7 30860 net optional scitokens-cpp_0.7.1-1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: scitokens-cpp
Binary: libscitokens-dev libscitokens0 libscitokens0-dbgsym scitokens-cpp scitokens-cpp-dbgsym
Architecture: armhf
Version: 0.7.1-1
Checksums-Md5:
 62269548a77cb12556d351c7c9558ddc 4696 libscitokens-dev_0.7.1-1_armhf.deb
 e8069553f80a732ace33edca944da535 1426552 libscitokens0-dbgsym_0.7.1-1_armhf.deb
 495ba6533043cd0c5b929ee2cd22864f 66472 libscitokens0_0.7.1-1_armhf.deb
 2b83b1c7808f356eb50dd191a53eb0b7 407304 scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 bfcf27d96d7deda87c0d0786196f24b7 30860 scitokens-cpp_0.7.1-1_armhf.deb
Checksums-Sha1:
 8196fd3696d832508fd7c6fb4468bd65994bf024 4696 libscitokens-dev_0.7.1-1_armhf.deb
 8c487f21403c09575d1ef594164353c955593c91 1426552 libscitokens0-dbgsym_0.7.1-1_armhf.deb
 4e867e1c0ab840ce421ae121a2894ae0dec244c2 66472 libscitokens0_0.7.1-1_armhf.deb
 d1d5383bac95842ae1255e1c6539a60cb48fd3e4 407304 scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 e219fbe4ed59c6b962e459ca68f8f6515544a794 30860 scitokens-cpp_0.7.1-1_armhf.deb
Checksums-Sha256:
 c16825a0fe435ba63622abaaa996f1a95a1ff75a73e36d548f568d0e0ed03027 4696 libscitokens-dev_0.7.1-1_armhf.deb
 2d4f1b7984a9fff640d41cdf98813a862022b067f42241cb1616cdd6bdb0ab9e 1426552 libscitokens0-dbgsym_0.7.1-1_armhf.deb
 5c54687c45c3ef54251f3ddd44f6f025819ce22693bed6c2e97a0ae113f465a4 66472 libscitokens0_0.7.1-1_armhf.deb
 000a5f433b941d6ecdbecb1710b5020c871d386944468b7e9f9a3a9d06959e10 407304 scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
 11d9e4c59a6626c4c2943154ab04d916f3b0f5372febddf207f3623496a026bf 30860 scitokens-cpp_0.7.1-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Wed, 29 Jun 2022 12:16:53 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.71-2),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-6),
 autotools-dev (= 20220109.1),
 base-files (= 12.2+rpi1),
 base-passwd (= 3.5.52),
 bash (= 5.1-6.1),
 binutils (= 2.38-4+rpi1),
 binutils-arm-linux-gnueabihf (= 2.38-4+rpi1),
 binutils-common (= 2.38-4+rpi1),
 bsdextrautils (= 2.38-4),
 bsdutils (= 1:2.38-4),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 cmake (= 3.23.2-1),
 cmake-data (= 3.23.2-1),
 coreutils (= 8.32-4.1),
 cpp (= 4:11.2.0-2+rpi1),
 cpp-11 (= 11.3.0-1+rpi1),
 dash (= 0.5.11+git20210903+057cd650a4ed-8),
 debconf (= 1.5.79),
 debhelper (= 13.7.1),
 debianutils (= 5.7-0.2),
 dh-autoreconf (= 20),
 dh-elpa-helper (= 2.0.10),
 dh-strip-nondeterminism (= 1.13.0-1),
 diffutils (= 1:3.7-5),
 dpkg (= 1.21.8+rpi1),
 dpkg-dev (= 1.21.8+rpi1),
 dwz (= 0.14-1),
 emacsen-common (= 3.0.4),
 file (= 1:5.41-4),
 findutils (= 4.9.0-3),
 g++ (= 4:11.2.0-2+rpi1),
 g++-11 (= 11.3.0-1+rpi1),
 gcc (= 4:11.2.0-2+rpi1),
 gcc-11 (= 11.3.0-1+rpi1),
 gcc-11-base (= 11.3.0-1+rpi1),
 gcc-12-base (= 12.1.0-2+rpi1),
 gettext (= 0.21-6),
 gettext-base (= 0.21-6),
 googletest (= 1.11.0-3),
 grep (= 3.7-1),
 groff-base (= 1.22.4-8),
 gzip (= 1.12-1),
 hostname (= 3.23),
 init-system-helpers (= 1.63),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.3.1-1),
 libarchive-zip-perl (= 1.68-1),
 libarchive13 (= 3.6.0-1),
 libasan6 (= 11.3.0-1+rpi1),
 libatomic1 (= 12.1.0-2+rpi1),
 libattr1 (= 1:2.5.1-1),
 libaudit-common (= 1:3.0.7-1),
 libaudit1 (= 1:3.0.7-1+b1),
 libbinutils (= 2.38-4+rpi1),
 libblkid1 (= 2.38-4),
 libbrotli1 (= 1.0.9-2+b2),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.33-7+rpi1),
 libc-dev-bin (= 2.33-7+rpi1),
 libc6 (= 2.33-7+rpi1),
 libc6-dev (= 2.33-7+rpi1),
 libcap-ng0 (= 0.7.9-2.2+b2),
 libcap2 (= 1:2.44-1),
 libcc1-0 (= 12.1.0-2+rpi1),
 libcom-err2 (= 1.46.5-2),
 libcrypt-dev (= 1:4.4.27-1.1),
 libcrypt1 (= 1:4.4.27-1.1),
 libctf-nobfd0 (= 2.38-4+rpi1),
 libctf0 (= 2.38-4+rpi1),
 libcurl4 (= 7.83.1-2),
 libcurl4-openssl-dev (= 7.83.1-2),
 libdb5.3 (= 5.3.28+dfsg1-0.9),
 libdebconfclient0 (= 0.263),
 libdebhelper-perl (= 13.7.1),
 libdpkg-perl (= 1.21.8+rpi1),
 libelf1 (= 0.187-1),
 libexpat1 (= 2.4.8-1),
 libffi8 (= 3.4.2-4),
 libfile-stripnondeterminism-perl (= 1.13.0-1),
 libgcc-11-dev (= 11.3.0-1+rpi1),
 libgcc-s1 (= 12.1.0-2+rpi1),
 libgcrypt20 (= 1.10.1-2+b2),
 libgdbm-compat4 (= 1.23-1),
 libgdbm6 (= 1.23-1),
 libglib2.0-0 (= 2.72.2-2),
 libgmp10 (= 2:6.2.1+dfsg1-1),
 libgnutls30 (= 3.7.4-2),
 libgomp1 (= 12.1.0-2+rpi1),
 libgpg-error0 (= 1.45-2),
 libgssapi-krb5-2 (= 1.19.2-2+b7),
 libgtest-dev (= 1.11.0-3),
 libhogweed6 (= 3.7.3-1),
 libicu71 (= 71.1-3),
 libidn2-0 (= 2.3.2-2),
 libisl23 (= 0.24-2),
 libjsoncpp25 (= 1.9.5-4),
 libk5crypto3 (= 1.19.2-2+b7),
 libkeyutils1 (= 1.6.1-3+rpi1),
 libkrb5-3 (= 1.19.2-2+b7),
 libkrb5support0 (= 1.19.2-2+b7),
 libldap-2.5-0 (= 2.5.12+dfsg-2),
 liblz4-1 (= 1.9.3-2),
 liblzma5 (= 5.2.5-2.1),
 libmagic-mgc (= 1:5.41-4),
 libmagic1 (= 1:5.41-4),
 libmount1 (= 2.38-4),
 libmpc3 (= 1.2.1-2),
 libmpfr6 (= 4.1.0-3),
 libncurses6 (= 6.3+20220423-2),
 libncursesw6 (= 6.3+20220423-2),
 libnettle8 (= 3.7.3-1),
 libnghttp2-14 (= 1.47.0-1+b1),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.24.1-1),
 libpam-modules (= 1.4.0-13),
 libpam-modules-bin (= 1.4.0-13),
 libpam-runtime (= 1.4.0-13),
 libpam0g (= 1.4.0-13),
 libpcre2-8-0 (= 10.40-1+b2),
 libpcre3 (= 2:8.39-14),
 libperl5.34 (= 5.34.0-4),
 libpipeline1 (= 1.5.6-1),
 libprocps8 (= 2:3.3.17-7),
 libpsl5 (= 0.21.0-1.2),
 librhash0 (= 1.4.2-1),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg-6+b1),
 libsasl2-modules-db (= 2.1.28+dfsg-6+b1),
 libseccomp2 (= 2.5.4-1+rpi1),
 libselinux1 (= 3.4-1),
 libsigsegv2 (= 2.14-1),
 libsmartcols1 (= 2.38-4),
 libsqlite3-0 (= 3.38.5-1),
 libsqlite3-dev (= 3.38.5-1),
 libssh2-1 (= 1.10.0-3+b1),
 libssl-dev (= 3.0.3-8),
 libssl3 (= 3.0.3-8),
 libstdc++-11-dev (= 11.3.0-1+rpi1),
 libstdc++6 (= 12.1.0-2+rpi1),
 libsub-override-perl (= 0.09-3),
 libsystemd0 (= 250.4-1+rpi1),
 libtasn1-6 (= 4.18.0-4),
 libtinfo6 (= 6.3+20220423-2),
 libtirpc-common (= 1.3.2-2),
 libtirpc-dev (= 1.3.2-2),
 libtirpc3 (= 1.3.2-2),
 libtool (= 2.4.7-4),
 libubsan1 (= 12.1.0-2+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 250.4-1+rpi1),
 libunistring2 (= 1.0-1),
 libuuid1 (= 2.38-4),
 libuv1 (= 1.44.1-2+rpi1),
 libxml2 (= 2.9.14+dfsg-1),
 libzstd1 (= 1.5.2+dfsg-1),
 linux-libc-dev (= 5.18.2-1+rpi1),
 login (= 1:4.11.1+dfsg1-2),
 lsb-base (= 11.2+rpi1),
 m4 (= 1.4.18-5),
 make (= 4.3-4.1),
 man-db (= 2.10.2-1),
 mawk (= 1.3.4.20200120-3.1),
 ncurses-base (= 6.3+20220423-2),
 ncurses-bin (= 6.3+20220423-2),
 patch (= 2.7.6-7),
 perl (= 5.34.0-4),
 perl-base (= 5.34.0-4),
 perl-modules-5.34 (= 5.34.0-4),
 pkg-config (= 0.29.2-1),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:3.3.17-7),
 rpcsvc-proto (= 1.4.2-4),
 sed (= 4.8-1),
 sensible-utils (= 0.0.17),
 sysvinit-utils (= 3.03-1),
 tar (= 1.34+dfsg-1),
 util-linux (= 2.38-4),
 util-linux-extra (= 2.38-4),
 uuid-dev (= 2.38-4),
 xz-utils (= 5.2.5-2.1),
 zlib1g (= 1:1.2.11.dfsg-4+b2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1655976367"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libscitokens-dev_0.7.1-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 4696 bytes: control archive=608 bytes.
     406 bytes,    13 lines      control              
     228 bytes,     3 lines      md5sums              
 Package: libscitokens-dev
 Source: scitokens-cpp
 Version: 0.7.1-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 21
 Depends: libscitokens0 (= 0.7.1-1)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: Development files for scitokens-cpp
  Development files (header files) for scitokens-cpp.

drwxr-xr-x root/root         0 2022-06-23 09:26 ./
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/include/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/include/scitokens/
-rw-r--r-- root/root      4484 2022-06-22 16:27 ./usr/include/scitokens/scitokens.h
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-06-23 09:26 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so -> libSciTokens.so.0
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/libscitokens-dev/
-rw-r--r-- root/root       444 2022-06-23 09:26 ./usr/share/doc/libscitokens-dev/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-06-23 09:20 ./usr/share/doc/libscitokens-dev/copyright


libscitokens0-dbgsym_0.7.1-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 1426552 bytes: control archive=544 bytes.
     385 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libscitokens0-dbgsym
 Source: scitokens-cpp
 Version: 0.7.1-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 1451
 Depends: libscitokens0 (= 0.7.1-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libscitokens0
 Build-Ids: 0dce1c24f435725cbfb80211a14c5e2ed05d588a

drwxr-xr-x root/root         0 2022-06-23 09:26 ./
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/0d/
-rw-r--r-- root/root   1474860 2022-06-23 09:26 ./usr/lib/debug/.build-id/0d/ce1c24f435725cbfb80211a14c5e2ed05d588a.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-06-23 09:26 ./usr/share/doc/libscitokens0-dbgsym -> libscitokens0


libscitokens0_0.7.1-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 66472 bytes: control archive=1108 bytes.
     976 bytes,    22 lines      control              
     310 bytes,     4 lines      md5sums              
      40 bytes,     1 lines      shlibs               
      67 bytes,     2 lines      triggers             
 Package: libscitokens0
 Source: scitokens-cpp
 Version: 0.7.1-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 186
 Depends: libc6 (>= 2.32), libcurl4 (>= 7.16.2), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 11), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: C++ Implementation of the SciTokens Library
  This package implements a minimal library for creating and using
  SciTokens from C or C++.
  .
  SciTokens (https://scitokens.org) provide a token format for
  distributed authorization. The tokens are self-describing, can be
  verified in a distributed fashion (no need to contact the issuer to
  determine if the token is valid). This is convenient for a federated
  environment where several otherwise-independent storage endpoints
  want to delegate trust for an issuer for managing a storage
  allocation.

drwxr-xr-x root/root         0 2022-06-23 09:26 ./
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-06-23 09:26 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so.0 -> libSciTokens.so.0.0.2
-rw-r--r-- root/root    170488 2022-06-23 09:26 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/libscitokens0/
-rw-r--r-- root/root      3019 2022-06-22 16:27 ./usr/share/doc/libscitokens0/README.md
-rw-r--r-- root/root       444 2022-06-23 09:26 ./usr/share/doc/libscitokens0/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-06-23 09:20 ./usr/share/doc/libscitokens0/copyright


scitokens-cpp-dbgsym_0.7.1-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 407304 bytes: control archive=800 bytes.
     531 bytes,    12 lines      control              
     623 bytes,     6 lines      md5sums              
 Package: scitokens-cpp-dbgsym
 Source: scitokens-cpp
 Version: 0.7.1-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 457
 Depends: scitokens-cpp (= 0.7.1-1)
 Section: debug
 Priority: optional
 Description: debug symbols for scitokens-cpp
 Build-Ids: 2c8e992d4f0e0dd210d07184d2f7977da1979064 a63fbb18968dbf55ef354851a0e36bb7b5fe8f8b cc42dc28dc791fd4188c88420318c8f43c672112 d6b3559df9bfebf637780d5541e63b00bf634c20 f6cb5017cde56edb680bbf86beba19fb99bdfbb9

drwxr-xr-x root/root         0 2022-06-23 09:26 ./
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root     32700 2022-06-23 09:26 ./usr/lib/debug/.build-id/2c/8e992d4f0e0dd210d07184d2f7977da1979064.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root    308272 2022-06-23 09:26 ./usr/lib/debug/.build-id/a6/3fbb18968dbf55ef354851a0e36bb7b5fe8f8b.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/cc/
-rw-r--r-- root/root     12716 2022-06-23 09:26 ./usr/lib/debug/.build-id/cc/42dc28dc791fd4188c88420318c8f43c672112.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     13352 2022-06-23 09:26 ./usr/lib/debug/.build-id/d6/b3559df9bfebf637780d5541e63b00bf634c20.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.build-id/f6/
-rw-r--r-- root/root     54352 2022-06-23 09:26 ./usr/lib/debug/.build-id/f6/cb5017cde56edb680bbf86beba19fb99bdfbb9.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     26328 2022-06-23 09:26 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/scitokens-cpp.debug
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-06-23 09:26 ./usr/share/doc/scitokens-cpp-dbgsym -> scitokens-cpp


scitokens-cpp_0.7.1-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 30860 bytes: control archive=748 bytes.
     431 bytes,    12 lines      control              
     457 bytes,     7 lines      md5sums              
 Package: scitokens-cpp
 Version: 0.7.1-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 115
 Depends: libscitokens0 (= 0.7.1-1), libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 11)
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: Binaries for scitokens-cpp
  Binaries for creating, verifying and testing scitokens.

drwxr-xr-x root/root         0 2022-06-23 09:26 ./
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/bin/
-rwxr-xr-x root/root     14168 2022-06-23 09:26 ./usr/bin/scitokens-create
-rwxr-xr-x root/root      9992 2022-06-23 09:26 ./usr/bin/scitokens-list-access
-rwxr-xr-x root/root     55328 2022-06-23 09:26 ./usr/bin/scitokens-test
-rwxr-xr-x root/root      9984 2022-06-23 09:26 ./usr/bin/scitokens-test-access
-rwxr-xr-x root/root     14148 2022-06-23 09:26 ./usr/bin/scitokens-verify
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-06-23 09:26 ./usr/share/doc/scitokens-cpp/
-rw-r--r-- root/root       444 2022-06-23 09:26 ./usr/share/doc/scitokens-cpp/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-06-23 09:20 ./usr/share/doc/scitokens-cpp/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 32028
Build-Time: 78
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 382
Job: scitokens-cpp_0.7.1-1
Machine Architecture: armhf
Package: scitokens-cpp
Package-Time: 503
Source-Version: 0.7.1-1
Space: 32028
Status: successful
Version: 0.7.1-1
--------------------------------------------------------------------------------
Finished at 2022-06-29T12:16:54Z
Build needed 00:08:23, 32028k disk space