Raspbian Package Auto-Building

Build log for scitokens-cpp (0.7.3-1) on armhf

scitokens-cpp0.7.3-1armhf → 2022-11-12 10:27:55

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| scitokens-cpp 0.7.3-1 (armhf)                Sat, 12 Nov 2022 10:21:18 +0000 |
+==============================================================================+

Package: scitokens-cpp
Version: 0.7.3-1
Source Version: 0.7.3-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-1e3ebc6e-c0df-4e26-896d-a18bcbfe3de0' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.4 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.3 MB]
Fetched 27.7 MB in 10s (2718 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'scitokens-cpp' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/ellert/scitokens-cpp.git
Please use:
git clone https://salsa.debian.org/ellert/scitokens-cpp.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 106 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.3-1 (dsc) [2103 B]
Get:2 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.3-1 (tar) [99.7 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main scitokens-cpp 0.7.3-1 (diff) [3796 B]
Fetched 106 kB in 0s (2898 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/scitokens-cpp-t7EYLH/scitokens-cpp-0.7.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/scitokens-cpp-t7EYLH' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-tkH29v/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-tkH29v/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-tkH29v/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (9578 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap libperl5.34 netbase perl-modules-5.34 sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 61 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (55.0 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14774 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 13), cmake, pkg-config, libcurl4-openssl-dev, libsqlite3-dev, libssl-dev, uuid-dev, libgtest-dev
Filtered Build-Depends: debhelper (>= 13), cmake, pkg-config, libcurl4-openssl-dev, libsqlite3-dev, libssl-dev, uuid-dev, libgtest-dev
dpkg-deb: building package 'sbuild-build-depends-scitokens-cpp-dummy' in '/<<BUILDDIR>>/resolver-tkH29v/apt_archive/sbuild-build-depends-scitokens-cpp-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-scitokens-cpp-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Sources [542 B]
Get:5 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ Packages [623 B]
Fetched 2498 B in 0s (12.0 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install scitokens-cpp build dependencies (apt-based resolver)
-------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap libperl5.34 netbase perl-modules-5.34
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common file gettext gettext-base googletest groff-base
  intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4
  libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgtest-dev libicu72
  libjsoncpp25 libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1
  libprocps8 libpsl5 librhash0 librtmp1 libsqlite3-dev libssh2-1 libssl-dev
  libssl3 libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  pkg-config po-debconf procps uuid-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build
  cmake-format dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  lrzip libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev librtmp-dev
  libssh2-1-dev zlib1g-dev low-memory-monitor sqlite3-doc libssl-doc
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less
  www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libgpm2 publicsuffix libltdl-dev
  libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz
  emacsen-common file gettext gettext-base googletest groff-base
  intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcurl4
  libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgtest-dev libicu72
  libjsoncpp25 libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1
  libprocps8 libpsl5 librhash0 librtmp1 libsqlite3-dev libssh2-1 libssl-dev
  libsub-override-perl libtool libuchardet0 libuv1 libxml2 m4 man-db
  pkg-config po-debconf procps sbuild-build-depends-scitokens-cpp-dummy
  uuid-dev
The following packages will be upgraded:
  libssl3
1 upgraded, 56 newly installed, 0 to remove and 60 not upgraded.
Need to get 32.9 MB of archives.
After this operation, 133 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-tkH29v/apt_archive ./ sbuild-build-depends-scitokens-cpp-dummy 0.invalid.0 [908 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-1.1 [78.2 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-3 [34.3 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.0-1 [1299 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libncurses6 armhf 6.3+20220423-2 [79.6 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-7.1 [41.9 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-7.1 [457 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-9 [171 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-1 [260 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-9 [510 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-2 [9008 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1+b1 [570 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.6.0-1 [306 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b2 [260 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.50.0-1 [65.0 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libssl3 armhf 3.0.7-1 [1614 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3+b1 [161 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.86.0-1 [321 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.5.0-1 [77.2 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-4 [66.7 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.3-3 [142 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.44.2-1+rpi1 [125 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf dh-elpa-helper all 2.0.15 [7780 B]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf emacsen-common all 3.0.4 [19.3 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.24.3-1 [2002 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.24.3-1 [3637 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.10.1 [79.9 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14+20220924-2 [93.1 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-9 [1220 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.10.1 [940 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf googletest all 1.12.1-0.2 [506 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libcurl4-openssl-dev armhf 7.86.0-1 [398 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.74.1-2 [1214 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libgtest-dev armhf 1.12.1-0.2 [230 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.39.4-1 [898 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.7-1 [2095 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf uuid-dev armhf 2.38.1-1.1 [36.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 32.9 MB in 3s (9503 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14774 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-1.1_armhf.deb ...
Unpacking bsdextrautils (2.38.1-1.1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-3_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-3) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.0-1_armhf.deb ...
Unpacking man-db (2.11.0-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../05-libncurses6_6.3+20220423-2_armhf.deb ...
Unpacking libncurses6:armhf (6.3+20220423-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../06-libprocps8_2%3a3.3.17-7.1_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-7.1) ...
Selecting previously unselected package procps.
Preparing to unpack .../07-procps_2%3a3.3.17-7.1_armhf.deb ...
Unpacking procps (2:3.3.17-7.1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../08-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../09-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../10-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../11-gettext-base_0.21-9_armhf.deb ...
Unpacking gettext-base (0.21-9) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.19-1_armhf.deb ...
Unpacking m4 (1.4.19-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.21-9_all.deb ...
Unpacking autopoint (0.21-9) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../17-libicu72_72.1-2_armhf.deb ...
Unpacking libicu72:armhf (72.1-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../18-libxml2_2.9.14+dfsg-1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1+b1) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../19-libarchive13_3.6.0-1_armhf.deb ...
Unpacking libarchive13:armhf (3.6.0-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../20-libbrotli1_1.0.9-2+b2_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b2) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../21-libnghttp2-14_1.50.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.50.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../22-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../23-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Preparing to unpack .../24-libssl3_3.0.7-1_armhf.deb ...
Unpacking libssl3:armhf (3.0.7-1) over (3.0.5-4) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../25-libssh2-1_1.10.0-3+b1_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3+b1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../26-libcurl4_7.86.0-1_armhf.deb ...
Unpacking libcurl4:armhf (7.86.0-1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../27-libexpat1_2.5.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../28-libjsoncpp25_1.9.5-4_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../29-librhash0_1.4.3-3_armhf.deb ...
Unpacking librhash0:armhf (1.4.3-3) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../30-libuv1_1.44.2-1+rpi1_armhf.deb ...
Unpacking libuv1:armhf (1.44.2-1+rpi1) ...
Selecting previously unselected package dh-elpa-helper.
Preparing to unpack .../31-dh-elpa-helper_2.0.15_all.deb ...
Unpacking dh-elpa-helper (2.0.15) ...
Selecting previously unselected package emacsen-common.
Preparing to unpack .../32-emacsen-common_3.0.4_all.deb ...
Unpacking emacsen-common (3.0.4) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../33-cmake-data_3.24.3-1_all.deb ...
Unpacking cmake-data (3.24.3-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../34-cmake_3.24.3-1_armhf.deb ...
Unpacking cmake (3.24.3-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../35-libdebhelper-perl_13.10.1_all.deb ...
Unpacking libdebhelper-perl (13.10.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../36-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../37-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../39-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../41-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../42-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../43-dwz_0.14+20220924-2_armhf.deb ...
Unpacking dwz (0.14+20220924-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../44-gettext_0.21-9_armhf.deb ...
Unpacking gettext (0.21-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../45-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../46-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../47-debhelper_13.10.1_all.deb ...
Unpacking debhelper (13.10.1) ...
Selecting previously unselected package googletest.
Preparing to unpack .../48-googletest_1.12.1-0.2_all.deb ...
Unpacking googletest (1.12.1-0.2) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../49-libcurl4-openssl-dev_7.86.0-1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.86.0-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../50-libglib2.0-0_2.74.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.74.1-2) ...
Selecting previously unselected package libgtest-dev:armhf.
Preparing to unpack .../51-libgtest-dev_1.12.1-0.2_armhf.deb ...
Unpacking libgtest-dev:armhf (1.12.1-0.2) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../52-libsqlite3-dev_3.39.4-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.39.4-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../53-libssl-dev_3.0.7-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.7-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../54-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../55-uuid-dev_2.38.1-1.1_armhf.deb ...
Unpacking uuid-dev:armhf (2.38.1-1.1) ...
Selecting previously unselected package sbuild-build-depends-scitokens-cpp-dummy.
Preparing to unpack .../56-sbuild-build-depends-scitokens-cpp-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-scitokens-cpp-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.5.0-1) ...
Setting up libpipeline1:armhf (1.5.6-3) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up libicu72:armhf (72.1-2) ...
Setting up bsdextrautils (2.38.1-1.1) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.74.1-2) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.10.1) ...
Setting up libbrotli1:armhf (1.0.9-2+b2) ...
Setting up libssl3:armhf (3.0.7-1) ...
Setting up libnghttp2-14:armhf (1.50.0-1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-9) ...
Setting up m4 (1.4.19-1) ...
Setting up file (1:5.41-4) ...
Setting up googletest (1.12.1-0.2) ...
Setting up autotools-dev (20220109.1) ...
Setting up libuv1:armhf (1.44.2-1+rpi1) ...
Setting up emacsen-common (3.0.4) ...
Setting up libsqlite3-dev:armhf (3.39.4-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up dh-elpa-helper (2.0.15) ...
Setting up uuid-dev:armhf (2.38.1-1.1) ...
Setting up libncurses6:armhf (6.3+20220423-2) ...
Setting up libssl-dev:armhf (3.0.7-1) ...
Setting up autopoint (0.21-9) ...
Setting up libjsoncpp25:armhf (1.9.5-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up autoconf (2.71-2) ...
Setting up librhash0:armhf (1.4.3-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libssh2-1:armhf (1.10.0-3+b1) ...
Setting up cmake-data (3.24.3-1) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1+b1) ...
Setting up libprocps8:armhf (2:3.3.17-7.1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-9) ...
Setting up libgtest-dev:armhf (1.12.1-0.2) ...
Setting up libtool (2.4.7-4) ...
Setting up libarchive13:armhf (3.6.0-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14+20220924-2) ...
Setting up groff-base (1.22.4-8) ...
Setting up procps (2:3.3.17-7.1) ...
Setting up libcurl4:armhf (7.86.0-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libcurl4-openssl-dev:armhf (7.86.0-1) ...
Setting up cmake (3.24.3-1) ...
Setting up debhelper (13.10.1) ...
Setting up sbuild-build-depends-scitokens-cpp-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.35-2+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.39-6+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-3+rpi1 gcc-12_12.2.0-3+rpi1 libc6-dev_2.35-2+rpi1 libstdc++-12-dev_12.2.0-3+rpi1 libstdc++6_12.2.0-3+rpi1 linux-libc-dev_5.19.6-1+rpi1
Package versions: adduser_3.129 apt_2.5.3 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-9 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2~rc2-2 binutils_2.39-6+rpi1 binutils-arm-linux-gnueabihf_2.39-6+rpi1 binutils-common_2.39-6+rpi1 bsdextrautils_2.38.1-1.1 bsdutils_1:2.38.1-1.1 build-essential_12.9 bzip2_1.0.8-5+b2 cmake_3.24.3-1 cmake-data_3.24.3-1 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-3+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.79 debhelper_13.10.1 debianutils_5.7-0.3 dh-autoreconf_20 dh-elpa-helper_2.0.15 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dirmngr_2.2.39-1 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.14+20220924-2 e2fsprogs_1.46.6~rc1-1 emacsen-common_3.0.4 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-3+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-3+rpi1 gcc-12-base_12.2.0-3+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-9 gettext-base_0.21-9 gnupg_2.2.39-1 gnupg-l10n_2.2.39-1 gnupg-utils_2.2.39-1 googletest_1.12.1-0.2 gpg_2.2.39-1 gpg-agent_2.2.39-1 gpg-wks-client_2.2.39-1 gpg-wks-server_2.2.39-1 gpgconf_2.2.39-1 gpgsm_2.2.39-1 gpgv_2.2.39-1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20211215-1 krb5-locales_1.20-1 libacl1_2.3.1-1 libapt-pkg6.0_2.5.3 libarchive-zip-perl_1.68-1 libarchive13_3.6.0-1 libasan8_12.2.0-3+rpi1 libassuan0_2.5.5-4 libatomic1_12.2.0-3+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39-6+rpi1 libblkid1_2.38.1-1.1 libbrotli1_1.0.9-2+b2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.35-2+rpi1 libc-dev-bin_2.35-2+rpi1 libc6_2.35-2+rpi1 libc6-dev_2.35-2+rpi1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-3+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.39-6+rpi1 libctf0_2.39-6+rpi1 libcurl4_7.86.0-1 libcurl4-openssl-dev_7.86.0-1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264 libdebhelper-perl_13.10.1 libdpkg-perl_1.21.9+rpi1 libelf1_0.187-2+rpi2 libexpat1_2.5.0-1 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-12-dev_12.2.0-3+rpi1 libgcc-s1_12.2.0-3+rpi1 libgcrypt20_1.10.1-2+b2 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libglib2.0-0_2.74.1-2 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-2 libgomp1_12.2.0-3+rpi1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.20-1 libgtest-dev_1.12.1-0.2 libhogweed6_3.8.1-2 libicu72_72.1-2 libidn2-0_2.3.3-1 libisl23_0.25-1 libjsoncpp25_1.9.5-4 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 libksba8_1.6.0-3 libldap-2.5-0_2.5.13+dfsg-2+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38.1-1.1 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnghttp2-14_1.50.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-8-0_10.40-1+b2 libpcre3_2:8.39-14 libperl5.34_5.34.0-5 libperl5.36_5.36.0-4 libpipeline1_1.5.6-3 libprocps8_2:3.3.17-7.1 libpsl5_0.21.0-1.2 libreadline8_8.2-1 librhash0_1.4.3-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-8 libsasl2-modules-db_2.1.28+dfsg-8 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-1.1 libsqlite3-0_3.39.4-1 libsqlite3-dev_3.39.4-1 libss2_1.46.6~rc1-1 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.7-1 libssl1.1_1.1.1o-1 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-3+rpi1 libstdc++6_12.2.0-3+rpi1 libsub-override-perl_0.09-4 libsystemd0_251.5-1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libubsan1_12.2.0-3+rpi1 libuchardet0_0.0.7-1 libudev1_251.5-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-1.1 libuv1_1.44.2-1+rpi1 libxml2_2.9.14+dfsg-1+b1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.6-1+rpi1 login_1:4.12.3+dfsg1-1 logsave_1.46.6~rc1-1 lsb-base_11.4+rpi1 m4_1.4.19-1 make_4.3-4.1 man-db_2.11.0-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-1.1 nano_6.4-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.3 passwd_1:4.12.3+dfsg1-1 patch_2.7.6-7 perl_5.36.0-4 perl-base_5.36.0-4 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-4 pinentry-curses_1.2.0-2 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-7.1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-scitokens-cpp-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sysvinit-utils_3.05-6 tar_1.34+dfsg-1 tzdata_2022d-1 util-linux_2.38.1-1.1 util-linux-extra_2.38.1-1.1 uuid-dev_2.38.1-1.1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.JHwiZ36D/trustedkeys.kbx': General error
gpgv: Signature made Sun Nov  6 22:37:03 2022 UTC
gpgv:                using RSA key EA1830AFDF4D431AD9E11452E8AEC2FF3BE1A94B
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./scitokens-cpp_0.7.3-1.dsc
dpkg-source: info: extracting scitokens-cpp in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking scitokens-cpp_0.7.3.orig.tar.gz
dpkg-source: info: unpacking scitokens-cpp_0.7.3-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying scitokens-cpp-ext-gtest.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-1e3ebc6e-c0df-4e26-896d-a18bcbfe3de0
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package scitokens-cpp
dpkg-buildpackage: info: source version 0.7.3-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
rm -rf .cache
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- \
    -DSCITOKENS_BUILD_UNITTESTS:BOOL=ON \
    -DSCITOKENS_EXTERNAL_GTEST:BOOL=ON
	cd obj-arm-linux-gnueabihf && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSCITOKENS_BUILD_UNITTESTS:BOOL=ON -DSCITOKENS_EXTERNAL_GTEST:BOOL=ON ..
-- The CXX compiler identification is GNU 12.2.0
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Check for working CXX compiler: /usr/bin/c++ - skipped
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Found CURL: /usr/lib/arm-linux-gnueabihf/libcurl.so (found version "7.86.0")  
-- Found UUID : /usr/lib/arm-linux-gnueabihf/libuuid.so
-- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") 
-- Checking for module 'libcrypto'
--   Found libcrypto, version 3.0.7
-- Checking for module 'openssl'
--   Found openssl, version 3.0.7
-- Checking for module 'sqlite3'
--   Found sqlite3, version 3.39.4
-- Configuring done
-- Generating done
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_EXPORT_NO_PACKAGE_REGISTRY
    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY
    FETCHCONTENT_FULLY_DISCONNECTED


-- Build files have been written to: /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	cd obj-arm-linux-gnueabihf && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/SciTokens.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/SciTokens.dir/build.make CMakeFiles/SciTokens.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 12%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o
[ 12%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o
[ 18%] Building CXX object CMakeFiles/SciTokens.dir/src/scitokens.cpp.o
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens_internal.cpp
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens.cpp
/usr/bin/c++ -DSciTokens_EXPORTS -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -fPIC -Wall -MD -MT CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -MF CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o.d -o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o -c /<<PKGBUILDDIR>>/src/scitokens_cache.cpp
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens.cpp:7:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:8:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/src/scitokens_internal.h:6,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:17:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In function 'std::string {anonymous}::es256_from_coords(const std::string&, const std::string&)':
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:257:39: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  257 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                       ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:257:80: warning: 'EC_KEY* EC_KEY_new_by_curve_name(int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  257 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                                        ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:998:31: note: declared here
  998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:257:115: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  257 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> ec(EC_KEY_new_by_curve_name(NID_X9_62_prime256v1), EC_KEY_free);
      |                                                                                                                   ^
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:262:53: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  262 |     EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(ec.get());
      |                                    ~~~~~~~~~~~~~~~~~^~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:273:44: warning: 'int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP*, EC_POINT*, const BIGNUM*, const BIGNUM*, BN_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  273 |     if (EC_POINT_set_affine_coordinates_GFp(params, Q_point.get(), x_bignum.get(), y_bignum.get(), NULL) != 1) {
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:646:27: note: declared here
  646 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:277:30: warning: 'int EC_KEY_set_public_key(EC_KEY*, const EC_POINT*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  277 |     if (EC_KEY_set_public_key(ec.get(), Q_point.get()) != 1) {
      |         ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1070:27: note: declared here
 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:282:32: warning: 'int PEM_write_bio_EC_PUBKEY(BIO*, const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  282 |     if (PEM_write_bio_EC_PUBKEY(pubkey_bio.get(), ec.get()) == 0) {
      |         ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In function 'std::string {anonymous}::rs256_from_coords(const std::string&, const std::string&)':
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:300:36: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  300 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                    ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:300:58: warning: 'RSA* RSA_new()' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  300 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                                   ~~~~~~~^~
/usr/include/openssl/rsa.h:201:28: note: declared here
  201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:300:70: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  300 |     std::unique_ptr<RSA, decltype(&RSA_free)> rsa(RSA_new(), RSA_free);
      |                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:306:17: warning: 'int RSA_set0_key(RSA*, BIGNUM*, BIGNUM*, BIGNUM*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  306 |     RSA_set0_key(rsa.get(), n_bignum.get(), e_bignum.get(), nullptr);
      |     ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:207:27: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:312:26: warning: 'int EVP_PKEY_set1_RSA(EVP_PKEY*, rsa_st*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  312 |     if (EVP_PKEY_set1_RSA(pkey.get(), rsa.get()) != 1) {
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/evp.h:1344:5: note: declared here
 1344 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp: In static member function 'static bool scitokens::Validator::store_public_ec_key(const std::string&, const std::string&, const std::string&)':
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:540:39: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |     std::unique_ptr<EC_KEY, decltype(&EC_KEY_free)> pkey
      |                                       ^~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:541:32: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  541 |         (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free);
      |          ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:541:90: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  541 |         (PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, nullptr), EC_KEY_free);
      |                                                                                          ^
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:544:53: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  544 |     EC_GROUP *params = (EC_GROUP *)EC_KEY_get0_group(pkey.get());
      |                                    ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:549:51: warning: 'const EC_POINT* EC_KEY_get0_public_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  549 |     const EC_POINT *point = EC_KEY_get0_public_key(pkey.get());
      |                             ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1062:39: note: declared here
 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/src/scitokens_internal.cpp:556:45: warning: 'int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP*, const EC_POINT*, BIGNUM*, BIGNUM*, BN_CTX*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  556 |     if (!EC_POINT_get_affine_coordinates_GFp(params, point, x_bignum.get(), y_bignum.get(), nullptr)) {
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:659:27: note: declared here
  659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:70,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:42,
                 from /<<PKGBUILDDIR>>/src/scitokens_cache.cpp:14:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<picojson::value>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'bool picojson::default_parse_context::parse_array_item(picojson::input<Iter>&, size_t) [with Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:1005:16,
    inlined from 'bool picojson::_parse_array(Context&, input<Iter>&) [with Context = default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:829:30:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:70,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:42,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:3:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<picojson::value>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:70,
                 from /usr/include/c++/12/functional:62,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:4:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {std::map<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value, std::less<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::allocator<std::pair<const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value> > >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<picojson::value>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {std::map<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value, std::less<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::allocator<std::pair<const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, picojson::value> > >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]',
    inlined from 'static bool scitokens::Validator::store_public_ec_key(const std::string&, const std::string&, const std::string&)' at /<<PKGBUILDDIR>>/src/scitokens_internal.cpp:577:26:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/memory:66,
                 from /<<PKGBUILDDIR>>/src/scitokens_internal.h:2:
/usr/include/c++/12/bits/stl_uninitialized.h: In function '_ForwardIterator std::__do_uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*]':
/usr/include/c++/12/bits/stl_uninitialized.h:113:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  113 |     __do_uninit_copy(_InputIterator __first, _InputIterator __last,
      |     ^~~~~~~~~~~~~~~~
/usr/include/c++/12/bits/stl_uninitialized.h:113:5: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
In static member function 'static _ForwardIterator std::__uninitialized_copy<_TrivialValueTypes>::__uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >; _ForwardIterator = picojson::value*; bool _TrivialValueTypes = false]',
    inlined from '_ForwardIterator std::uninitialized_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*]' at /usr/include/c++/12/bits/stl_uninitialized.h:185:15,
    inlined from '_ForwardIterator std::__uninitialized_copy_a(_InputIterator, _InputIterator, _ForwardIterator, allocator<_Tp>&) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*; _Tp = picojson::value]' at /usr/include/c++/12/bits/stl_uninitialized.h:372:37,
    inlined from 'std::vector<_Tp, _Alloc>::vector(const std::vector<_Tp, _Alloc>&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:601:31,
    inlined from 'picojson::value::value(const picojson::value&)' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:320:5:
/usr/include/c++/12/bits/stl_uninitialized.h:137:39: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  137 |         { return std::__do_uninit_copy(__first, __last, __result); }
      |                  ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
In static member function 'static _ForwardIterator std::__uninitialized_copy<_TrivialValueTypes>::__uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >; _ForwardIterator = picojson::value*; bool _TrivialValueTypes = false]',
    inlined from '_ForwardIterator std::uninitialized_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*]' at /usr/include/c++/12/bits/stl_uninitialized.h:185:15,
    inlined from '_ForwardIterator std::__uninitialized_copy_a(_InputIterator, _InputIterator, _ForwardIterator, allocator<_Tp>&) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*; _Tp = picojson::value]' at /usr/include/c++/12/bits/stl_uninitialized.h:372:37,
    inlined from 'std::vector<_Tp, _Alloc>::pointer std::vector<_Tp, _Alloc>::_M_allocate_and_copy(size_type, _ForwardIterator, _ForwardIterator) [with _ForwardIterator = __gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:1617:35,
    inlined from 'std::vector<_Tp, _Alloc>& std::vector<_Tp, _Alloc>::operator=(const std::vector<_Tp, _Alloc>&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/vector.tcc:232:44,
    inlined from 'const std::vector<std::__cxx11::basic_string<char> > scitokens::SciToken::get_claim_list(const std::string&)' at /<<PKGBUILDDIR>>/src/scitokens_internal.h:175:44:
/usr/include/c++/12/bits/stl_uninitialized.h:137:39: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  137 |         { return std::__do_uninit_copy(__first, __last, __result); }
      |                  ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function 'std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {const std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]',
    inlined from 'void scitokens::SciToken::set_claim_list(const std::string&, std::vector<std::__cxx11::basic_string<char> >&)' at /<<PKGBUILDDIR>>/src/scitokens_internal.h:158:31:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In static member function 'static _ForwardIterator std::__uninitialized_copy<_TrivialValueTypes>::__uninit_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >; _ForwardIterator = picojson::value*; bool _TrivialValueTypes = false]',
    inlined from '_ForwardIterator std::uninitialized_copy(_InputIterator, _InputIterator, _ForwardIterator) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*]' at /usr/include/c++/12/bits/stl_uninitialized.h:185:15,
    inlined from '_ForwardIterator std::__uninitialized_copy_a(_InputIterator, _InputIterator, _ForwardIterator, allocator<_Tp>&) [with _InputIterator = __gnu_cxx::__normal_iterator<const picojson::value*, vector<picojson::value> >; _ForwardIterator = picojson::value*; _Tp = picojson::value]' at /usr/include/c++/12/bits/stl_uninitialized.h:372:37,
    inlined from 'std::vector<_Tp, _Alloc>::vector(const std::vector<_Tp, _Alloc>&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:601:31,
    inlined from 'picojson::value::value(const array&)' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:265:26,
    inlined from 'void scitokens::SciToken::set_claim_list(const std::string&, std::vector<std::__cxx11::basic_string<char> >&)' at /<<PKGBUILDDIR>>/src/scitokens_internal.h:160:48:
/usr/include/c++/12/bits/stl_uninitialized.h:137:39: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<const picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  137 |         { return std::__do_uninit_copy(__first, __last, __result); }
      |                  ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<picojson::value>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'bool picojson::default_parse_context::parse_array_item(picojson::input<Iter>&, size_t) [with Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:1005:16,
    inlined from 'bool picojson::_parse_array(Context&, input<Iter>&) [with Context = default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:829:30:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[ 25%] Linking CXX shared library libSciTokens.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/SciTokens.dir/link.txt --verbose=1
/usr/bin/c++ -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,--version-script=/<<PKGBUILDDIR>>/configs/export-symbols -Wl,-z,relro -shared -Wl,-soname,libSciTokens.so.0 -o libSciTokens.so.0.0.2 CMakeFiles/SciTokens.dir/src/scitokens.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_internal.cpp.o CMakeFiles/SciTokens.dir/src/scitokens_cache.cpp.o  -lssl -lcrypto -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
/usr/bin/cmake -E cmake_symlink_library libSciTokens.so.0.0.2 libSciTokens.so.0 libSciTokens.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 25%] Built target SciTokens
make  -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/depend
make  -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/depend
make  -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/depend
make  -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-test.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-verify.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-test-access.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-list-access.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-test-access.dir/build.make CMakeFiles/scitokens-test-access.dir/build
make  -f CMakeFiles/scitokens-test.dir/build.make CMakeFiles/scitokens-test.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-verify.dir/build.make CMakeFiles/scitokens-verify.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-list-access.dir/build.make CMakeFiles/scitokens-list-access.dir/build
[ 31%] Building CXX object CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -MF CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o.d -o CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o -c /<<PKGBUILDDIR>>/src/test_access.cpp
[ 37%] Building CXX object CMakeFiles/scitokens-test.dir/src/test.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>> -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-test.dir/src/test.cpp.o -MF CMakeFiles/scitokens-test.dir/src/test.cpp.o.d -o CMakeFiles/scitokens-test.dir/src/test.cpp.o -c /<<PKGBUILDDIR>>/src/test.cpp
[ 43%] Building CXX object CMakeFiles/scitokens-verify.dir/src/verify.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -MF CMakeFiles/scitokens-verify.dir/src/verify.cpp.o.d -o CMakeFiles/scitokens-verify.dir/src/verify.cpp.o -c /<<PKGBUILDDIR>>/src/verify.cpp
[ 50%] Building CXX object CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -MF CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o.d -o CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o -c /<<PKGBUILDDIR>>/src/list_access.cpp
[ 56%] Linking CXX executable scitokens-test-access
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test-access.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-test-access.dir/src/test_access.cpp.o" -o scitokens-test-access  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
[ 62%] Linking CXX executable scitokens-list-access
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-list-access.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-list-access.dir/src/list_access.cpp.o" -o scitokens-list-access  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 62%] Built target scitokens-test-access
make  -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles/scitokens-create.dir/DependInfo.cmake --color=
[ 68%] Linking CXX executable scitokens-verify
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-verify.dir/link.txt --verbose=1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f CMakeFiles/scitokens-create.dir/build.make CMakeFiles/scitokens-create.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-verify.dir/src/verify.cpp.o" -o scitokens-verify  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
[ 75%] Building CXX object CMakeFiles/scitokens-create.dir/src/create.cpp.o
/usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wall -MD -MT CMakeFiles/scitokens-create.dir/src/create.cpp.o -MF CMakeFiles/scitokens-create.dir/src/create.cpp.o.d -o CMakeFiles/scitokens-create.dir/src/create.cpp.o -c /<<PKGBUILDDIR>>/src/create.cpp
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 75%] Built target scitokens-list-access
make  -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/test /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test/CMakeFiles/scitokens-gtest.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make  -f test/CMakeFiles/scitokens-gtest.dir/build.make test/CMakeFiles/scitokens-gtest.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Building CXX object test/CMakeFiles/scitokens-gtest.dir/main.cpp.o
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test && /usr/bin/c++  -I/<<PKGBUILDDIR>>/vendor/jwt-cpp/include -I/<<PKGBUILDDIR>>/src -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -MD -MT test/CMakeFiles/scitokens-gtest.dir/main.cpp.o -MF CMakeFiles/scitokens-gtest.dir/main.cpp.o.d -o CMakeFiles/scitokens-gtest.dir/main.cpp.o -c /<<PKGBUILDDIR>>/test/main.cpp
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 81%] Built target scitokens-verify
In file included from /<<PKGBUILDDIR>>/src/test.cpp:5:
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In constructor 'jwt::algorithm::ecdsa::ecdsa(const std::string&, const std::string&, const std::string&, const std::string&, const EVP_MD* (*)(), const std::string&, size_t)':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:74: warning: 'EC_KEY* PEM_read_bio_EC_PUBKEY(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:11:
/usr/include/openssl/pem.h:463:1: note: declared here
  463 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, EC_PUBKEY, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:360:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  360 |                                         pkey.reset(PEM_read_bio_EC_PUBKEY(pubkey_bio.get(), nullptr, nullptr, (void*)public_key_password.c_str()), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/openssl/x509.h:33,
                 from /usr/include/openssl/pem.h:23:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:363:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  363 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:77: warning: 'EC_KEY* PEM_read_bio_ECPrivateKey(BIO*, EC_KEY**, int (*)(char*, int, int, void*), void*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/pem.h:462:1: note: declared here
  462 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:373:51: warning: 'void EC_KEY_free(EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  373 |                                         pkey.reset(PEM_read_bio_ECPrivateKey(privkey_bio.get(), nullptr, nullptr, const_cast<char*>(private_key_password.c_str())), EC_KEY_free);
      |                                         ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:376:95: warning: 'const EC_GROUP* EC_KEY_get0_group(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  376 |                                         size_t keysize = EC_GROUP_get_degree(EC_KEY_get0_group(pkey.get()));
      |                                                                              ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:383:52: warning: 'int EC_KEY_check_key(const EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  383 |                                 if(EC_KEY_check_key(pkey.get()) == 0)
      |                                    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/ec.h:1107:27: note: declared here
 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::ecdsa::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:396:58: warning: 'ECDSA_SIG* ECDSA_do_sign(const unsigned char*, int, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  396 |                                         sig(ECDSA_do_sign((const unsigned char*)hash.data(), static_cast<int>(hash.size()), pkey.get()), ECDSA_SIG_free);
      |                                             ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1365:34: note: declared here
 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::ecdsa::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:440:51: warning: 'int ECDSA_do_verify(const unsigned char*, int, const ECDSA_SIG*, EC_KEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  440 |                                 if(ECDSA_do_verify((const unsigned char*)hash.data(), static_cast<int>(hash.size()), sig.get(), pkey.get()) != 1)
      |                                    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/ec.h:1391:27: note: declared here
 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'std::string jwt::algorithm::pss::sign(const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
In file included from /usr/include/openssl/x509.h:36:
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
In file included from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:9:
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:518:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  518 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:519:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  519 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:522:68: warning: 'int RSA_padding_add_PKCS1_PSS_mgf1(RSA*, unsigned char*, const unsigned char*, const EVP_MD*, const EVP_MD*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  522 |                                 if (!RSA_padding_add_PKCS1_PSS_mgf1(key.get(), (unsigned char*)padded.data(), (const unsigned char*)hash.data(), md(), md(), -1))
      |                                      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:438:5: note: declared here
  438 | int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:526:56: warning: 'int RSA_private_encrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  526 |                                 if (RSA_private_encrypt(size, (const unsigned char*)padded.data(), (unsigned char*)res.data(), key.get(), RSA_NO_PADDING) < 0)
      |                                     ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:285:5: note: declared here
  285 | int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h: In member function 'void jwt::algorithm::pss::verify(const std::string&, const std::string&) const':
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:64: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                ^~~~~~~~
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:96: warning: 'rsa_st* EVP_PKEY_get1_RSA(EVP_PKEY*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/openssl/evp.h:1348:16: note: declared here
 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:539:118: warning: 'void RSA_free(RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  539 |                                 std::unique_ptr<RSA, decltype(&RSA_free)> key(EVP_PKEY_get1_RSA(pkey.get()), RSA_free);
      |                                                                                                                      ^
/usr/include/openssl/rsa.h:293:28: note: declared here
  293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:540:58: warning: 'int RSA_size(const RSA*)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  540 |                                 const int size = RSA_size(key.get());
      |                                                  ~~~~~~~~^~~~~~~~~~~
/usr/include/openssl/rsa.h:204:27: note: declared here
  204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:543:55: warning: 'int RSA_public_decrypt(int, const unsigned char*, unsigned char*, RSA*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  543 |                                 if(!RSA_public_decrypt(static_cast<int>(signature.size()), (const unsigned char*)signature.data(), (unsigned char*)sig.data(), key.get(), RSA_NO_PADDING))
      |                                     ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:288:5: note: declared here
  288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
/<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:546:62: warning: 'int RSA_verify_PKCS1_PSS_mgf1(RSA*, const unsigned char*, const EVP_MD*, const EVP_MD*, const unsigned char*, int)' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  546 |                                 if(!RSA_verify_PKCS1_PSS_mgf1(key.get(), (const unsigned char*)hash.data(), md(), md(), (const unsigned char*)sig.data(), -1))
      |                                     ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:433:5: note: declared here
  433 | int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~
[ 87%] Linking CXX executable scitokens-create
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-create.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-create.dir/src/create.cpp.o" -o scitokens-create  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 87%] Built target scitokens-create
In file included from /usr/include/c++/12/vector:70,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:42,
                 from /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/jwt-cpp/jwt.h:3:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<picojson::value>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'std::vector<_Tp, _Alloc>::reference std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {picojson::value}; _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = picojson::value; _Alloc = std::allocator<picojson::value>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'bool picojson::default_parse_context::parse_array_item(picojson::input<Iter>&, size_t) [with Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:1005:16,
    inlined from 'bool picojson::_parse_array(Context&, input<Iter>&) [with Context = default_parse_context; Iter = __gnu_cxx::__normal_iterator<const char*, std::__cxx11::basic_string<char> >]' at /<<PKGBUILDDIR>>/vendor/jwt-cpp/include/picojson/picojson.h:829:30:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<picojson::value*, std::vector<picojson::value> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[ 93%] Linking CXX executable scitokens-gtest
cd /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-gtest.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-gtest.dir/main.cpp.o" -o scitokens-gtest  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf ../libSciTokens.so.0.0.2 -lgtest -lpthread -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[ 93%] Built target scitokens-gtest
[100%] Linking CXX executable scitokens-test
/usr/bin/cmake -E cmake_link_script CMakeFiles/scitokens-test.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -g -DNDEBUG -Wl,-z,relro "CMakeFiles/scitokens-test.dir/src/test.cpp.o" -o scitokens-test  -Wl,-rpath,/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf: libSciTokens.so.0.0.2 -lssl -lcrypto /usr/lib/arm-linux-gnueabihf/libcurl.so -lsqlite3 /usr/lib/arm-linux-gnueabihf/libuuid.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
[100%] Built target scitokens-test
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cd obj-arm-linux-gnueabihf && XDG_CACHE_HOME=/<<PKGBUILDDIR>>/.cache ctest
Test project /<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf
    Start 1: unit
1/1 Test #1: unit .............................   Passed    0.96 sec

100% tests passed, 0 tests failed out of 1

Total Test time (real) =   0.96 sec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_auto_install -a
	cd obj-arm-linux-gnueabihf && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "RelWithDebInfo"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libSciTokens.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-verify
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-verify" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test-access
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-test-access" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-list-access
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-list-access" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-create
-- Set runtime path of "/<<PKGBUILDDIR>>/debian/tmp/usr/bin/scitokens-create" to ""
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/scitokens/scitokens.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-test-access contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-test contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-create contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-verify contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: debian/scitokens-cpp/usr/bin/scitokens-list-access contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/scitokens-cpp/usr/bin/scitokens-test-access debian/scitokens-cpp/usr/bin/scitokens-test debian/scitokens-cpp/usr/bin/scitokens-create debian/scitokens-cpp/usr/bin/scitokens-verify debian/scitokens-cpp/usr/bin/scitokens-list-access were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libscitokens0/usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2 found in none of the libraries
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libscitokens-dev' in '../libscitokens-dev_0.7.3-1_armhf.deb'.
dpkg-deb: building package 'libscitokens0' in '../libscitokens0_0.7.3-1_armhf.deb'.
dpkg-deb: building package 'scitokens-cpp-dbgsym' in '../scitokens-cpp-dbgsym_0.7.3-1_armhf.deb'.
dpkg-deb: building package 'scitokens-cpp' in '../scitokens-cpp_0.7.3-1_armhf.deb'.
dpkg-deb: building package 'libscitokens0-dbgsym' in '../libscitokens0-dbgsym_0.7.3-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../scitokens-cpp_0.7.3-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../scitokens-cpp_0.7.3-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-11-12T10:27:52Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


scitokens-cpp_0.7.3-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Sun, 06 Nov 2022 21:34:51 +0100
Source: scitokens-cpp
Binary: libscitokens-dev libscitokens0 libscitokens0-dbgsym scitokens-cpp scitokens-cpp-dbgsym
Architecture: armhf
Version: 0.7.3-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Mattias Ellert <mattias.ellert@physics.uu.se>
Description:
 libscitokens-dev - Development files for scitokens-cpp
 libscitokens0 - C++ Implementation of the SciTokens Library
 scitokens-cpp - Binaries for scitokens-cpp
Changes:
 scitokens-cpp (0.7.3-1) unstable; urgency=medium
 .
   * Update to version 0.7.3
Checksums-Sha1:
 96a6ef3e274b7ffd792e4d2643303c710975b7d7 4736 libscitokens-dev_0.7.3-1_armhf.deb
 5c6e52cb32008b7e22d7e1a1104f8580632b8218 1425296 libscitokens0-dbgsym_0.7.3-1_armhf.deb
 cc73cc941128bc93bbc08f021134f532b6f31d22 66564 libscitokens0_0.7.3-1_armhf.deb
 94ed8982c413d6adf8e24c255e30823b617ed2b1 414376 scitokens-cpp-dbgsym_0.7.3-1_armhf.deb
 a50375a83b113e08085fbf46577af2259c9dffcc 6895 scitokens-cpp_0.7.3-1_armhf.buildinfo
 2bd21b8f7c18ed152b948d93ec8399e5b8bbd36a 32152 scitokens-cpp_0.7.3-1_armhf.deb
Checksums-Sha256:
 a69f167e648982593a8910e21bcee60ba2b8a2b7560f9f8dfcd156a3738cab5c 4736 libscitokens-dev_0.7.3-1_armhf.deb
 3e7cf2436c1345cbc896d3be2242f3a1d37d67aea9f4057d39a7e2fd59fedad2 1425296 libscitokens0-dbgsym_0.7.3-1_armhf.deb
 84c97c05762e23bf6ed22789e4972b439077242938e3db215e839cee87d87206 66564 libscitokens0_0.7.3-1_armhf.deb
 6e94697c86ad7fe43b0ee66d508e297b73b344de5104e7c5c247b642abf2a991 414376 scitokens-cpp-dbgsym_0.7.3-1_armhf.deb
 70adcb62356ba7e875ea0c96e556652c5593db4c4968ebd43d7223bd73108057 6895 scitokens-cpp_0.7.3-1_armhf.buildinfo
 70a57de8e296aaef89ab70c63ad3a654d9016e009d30016cd00617bf778044a7 32152 scitokens-cpp_0.7.3-1_armhf.deb
Files:
 29979b581e9ece211f47a13723bee8ec 4736 libdevel optional libscitokens-dev_0.7.3-1_armhf.deb
 364ff364197a5ca5ca997b361208175b 1425296 debug optional libscitokens0-dbgsym_0.7.3-1_armhf.deb
 e8c5125cdc31cdddefb6db68c64dd7c0 66564 libs optional libscitokens0_0.7.3-1_armhf.deb
 a22528a5ed0d9208a42977719384804e 414376 debug optional scitokens-cpp-dbgsym_0.7.3-1_armhf.deb
 e6c831bd5dedafdb8e0ed0060e8452de 6895 net optional scitokens-cpp_0.7.3-1_armhf.buildinfo
 5e3932b841ac8cf51b3942fef528dbe3 32152 net optional scitokens-cpp_0.7.3-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libscitokens-dev_0.7.3-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 4736 bytes: control archive=608 bytes.
     406 bytes,    13 lines      control              
     228 bytes,     3 lines      md5sums              
 Package: libscitokens-dev
 Source: scitokens-cpp
 Version: 0.7.3-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 21
 Depends: libscitokens0 (= 0.7.3-1)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: Development files for scitokens-cpp
  Development files (header files) for scitokens-cpp.

drwxr-xr-x root/root         0 2022-11-06 20:34 ./
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/include/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/include/scitokens/
-rw-r--r-- root/root      4484 2022-11-01 13:29 ./usr/include/scitokens/scitokens.h
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-11-06 20:34 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so -> libSciTokens.so.0
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/libscitokens-dev/
-rw-r--r-- root/root       481 2022-11-06 20:34 ./usr/share/doc/libscitokens-dev/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-11-06 20:29 ./usr/share/doc/libscitokens-dev/copyright


libscitokens0-dbgsym_0.7.3-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 1425296 bytes: control archive=544 bytes.
     385 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libscitokens0-dbgsym
 Source: scitokens-cpp
 Version: 0.7.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 1450
 Depends: libscitokens0 (= 0.7.3-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libscitokens0
 Build-Ids: 185d4ea77ee6fa5aa6cd94622a97b4e50cd95505

drwxr-xr-x root/root         0 2022-11-06 20:34 ./
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root   1474364 2022-11-06 20:34 ./usr/lib/debug/.build-id/18/5d4ea77ee6fa5aa6cd94622a97b4e50cd95505.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-11-06 20:34 ./usr/share/doc/libscitokens0-dbgsym -> libscitokens0


libscitokens0_0.7.3-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 66564 bytes: control archive=1108 bytes.
     976 bytes,    22 lines      control              
     310 bytes,     4 lines      md5sums              
      40 bytes,     1 lines      shlibs               
      68 bytes,     2 lines      triggers             
 Package: libscitokens0
 Source: scitokens-cpp
 Version: 0.7.3-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 214
 Depends: libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 11), libuuid1 (>= 2.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: C++ Implementation of the SciTokens Library
  This package implements a minimal library for creating and using
  SciTokens from C or C++.
  .
  SciTokens (https://scitokens.org) provide a token format for
  distributed authorization. The tokens are self-describing, can be
  verified in a distributed fashion (no need to contact the issuer to
  determine if the token is valid). This is convenient for a federated
  environment where several otherwise-independent storage endpoints
  want to delegate trust for an issuer for managing a storage
  allocation.

drwxr-xr-x root/root         0 2022-11-06 20:34 ./
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-11-06 20:34 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so.0 -> libSciTokens.so.0.0.2
-rw-r--r-- root/root    199156 2022-11-06 20:34 ./usr/lib/arm-linux-gnueabihf/libSciTokens.so.0.0.2
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/libscitokens0/
-rw-r--r-- root/root      3019 2022-11-01 13:29 ./usr/share/doc/libscitokens0/README.md
-rw-r--r-- root/root       481 2022-11-06 20:34 ./usr/share/doc/libscitokens0/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-11-06 20:29 ./usr/share/doc/libscitokens0/copyright


scitokens-cpp-dbgsym_0.7.3-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 414376 bytes: control archive=800 bytes.
     531 bytes,    12 lines      control              
     623 bytes,     6 lines      md5sums              
 Package: scitokens-cpp-dbgsym
 Source: scitokens-cpp
 Version: 0.7.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 463
 Depends: scitokens-cpp (= 0.7.3-1)
 Section: debug
 Priority: optional
 Description: debug symbols for scitokens-cpp
 Build-Ids: 4786ca708b79c2f69c52c589d789c8f295f3032e 7ed11d4d9f8e802a265dacecfabf8692fd700819 8969c88a8f7ce58f011ca0a5ef7df6134aaa7bdb a6fd517b37bf0dd453c4683ab52bf3cbd2b441da b0dce745a95623ef1d5fa410506abaff210ed378

drwxr-xr-x root/root         0 2022-11-06 20:34 ./
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/47/
-rw-r--r-- root/root     53668 2022-11-06 20:34 ./usr/lib/debug/.build-id/47/86ca708b79c2f69c52c589d789c8f295f3032e.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/7e/
-rw-r--r-- root/root     33372 2022-11-06 20:34 ./usr/lib/debug/.build-id/7e/d11d4d9f8e802a265dacecfabf8692fd700819.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root     12604 2022-11-06 20:34 ./usr/lib/debug/.build-id/89/69c88a8f7ce58f011ca0a5ef7df6134aaa7bdb.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root     13244 2022-11-06 20:34 ./usr/lib/debug/.build-id/a6/fd517b37bf0dd453c4683ab52bf3cbd2b441da.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.build-id/b0/
-rw-r--r-- root/root    315416 2022-11-06 20:34 ./usr/lib/debug/.build-id/b0/dce745a95623ef1d5fa410506abaff210ed378.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/lib/debug/.dwz/
drwxr-xr-x buildd/buildd     0 2022-11-06 20:34 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     26020 2022-11-06 20:34 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/scitokens-cpp.debug
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-11-06 20:34 ./usr/share/doc/scitokens-cpp-dbgsym -> scitokens-cpp


scitokens-cpp_0.7.3-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 32152 bytes: control archive=748 bytes.
     432 bytes,    12 lines      control              
     457 bytes,     7 lines      md5sums              
 Package: scitokens-cpp
 Version: 0.7.3-1
 Architecture: armhf
 Maintainer: Mattias Ellert <mattias.ellert@physics.uu.se>
 Installed-Size: 343
 Depends: libscitokens0 (= 0.7.3-1), libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 11)
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://github.com/scitokens/scitokens-cpp
 Description: Binaries for scitokens-cpp
  Binaries for creating, verifying and testing scitokens.

drwxr-xr-x root/root         0 2022-11-06 20:34 ./
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/bin/
-rwxr-xr-x root/root     67428 2022-11-06 20:34 ./usr/bin/scitokens-create
-rwxr-xr-x root/root     67340 2022-11-06 20:34 ./usr/bin/scitokens-list-access
-rwxr-xr-x root/root     67628 2022-11-06 20:34 ./usr/bin/scitokens-test
-rwxr-xr-x root/root     67332 2022-11-06 20:34 ./usr/bin/scitokens-test-access
-rwxr-xr-x root/root     67404 2022-11-06 20:34 ./usr/bin/scitokens-verify
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-11-06 20:34 ./usr/share/doc/scitokens-cpp/
-rw-r--r-- root/root       481 2022-11-06 20:34 ./usr/share/doc/scitokens-cpp/changelog.Debian.gz
-rw-r--r-- root/root      3691 2022-11-06 20:29 ./usr/share/doc/scitokens-cpp/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 28140
Build-Time: 62
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 313
Job: scitokens-cpp_0.7.3-1
Machine Architecture: armhf
Package: scitokens-cpp
Package-Time: 394
Source-Version: 0.7.3-1
Space: 28140
Status: successful
Version: 0.7.3-1
--------------------------------------------------------------------------------
Finished at 2022-11-12T10:27:52Z
Build needed 00:06:34, 28140k disk space