Raspbian Package Auto-Building

Build log for libapache2-mod-auth-gssapi (1.6.3-1+b1) on armhf

libapache2-mod-auth-gssapi1.6.3-1+b1armhf → 2022-06-17 11:31:47

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+===============================================================================+
| libapache2-mod-auth-gssapi 1.6.3-1+b1 (armhf) Fri, 17 Jun 2022 11:19:11 +0000 |
+===============================================================================+

Package: libapache2-mod-auth-gssapi
Version: 1.6.3-1+b1
Source Version: 1.6.3-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bookworm-staging-armhf-sbuild-3375f772-e34f-4af5-a32e-c1c2fe7d89e8' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-gssapi-16xzIP/resolver-sV8EQF' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.1 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.0 MB]
Fetched 27.0 MB in 18s (1491 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libapache2-mod-auth-gssapi' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/freeipa-team/mod-auth-gssapi.git
Please use:
git clone https://salsa.debian.org/freeipa-team/mod-auth-gssapi.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 127 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main libapache2-mod-auth-gssapi 1.6.3-1 (dsc) [2226 B]
Get:2 http://172.17.4.1/private bookworm-staging/main libapache2-mod-auth-gssapi 1.6.3-1 (tar) [122 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main libapache2-mod-auth-gssapi 1.6.3-1 (diff) [2460 B]
Fetched 127 kB in 0s (984 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-gssapi-16xzIP/libapache2-mod-auth-gssapi-1.6.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-gssapi-16xzIP' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: apache2-bin, apache2-dev (>= 2.4), bison, debhelper-compat (= 12), dh-apache2, flex, gss-ntlmssp-dev, libapr1-dev, libkrb5-dev, libssl-dev, pkg-config, build-essential, fakeroot
Filtered Build-Depends: apache2-bin, apache2-dev (>= 2.4), bison, debhelper-compat (= 12), dh-apache2, flex, gss-ntlmssp-dev, libapr1-dev, libkrb5-dev, libssl-dev, pkg-config, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [435 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [519 B]
Fetched 1911 B in 0s (35.0 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  apache2-bin apache2-dev autoconf automake autopoint autotools-dev bison
  bsdextrautils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz
  file flex gettext gettext-base groff-base gss-ntlmssp gss-ntlmssp-dev
  intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1
  libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libarchive-zip-perl
  libbrotli1 libbsd0 libcurl4 libdebhelper-perl libelf1 libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2
  libgssrpc4 libicu71 libjansson4 libk5crypto3 libkadm5clnt-mit12
  libkadm5srv-mit12 libkdb5-10 libkrb5-3 libkrb5-dev libkrb5support0
  libldap-2.5-0 libldap-dev libldap2-dev liblua5.3-0 libmagic-mgc libmagic1
  libmd0 libmpdec3 libnghttp2-14 libpcre2-16-0 libpcre2-32-0 libpcre2-8-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpsl5 libpython3-stdlib
  libpython3.10-minimal libpython3.10-stdlib librtmp1 libsctp-dev libsctp1
  libsigsegv2 libssh2-1 libssl-dev libssl3 libsub-override-perl libtool
  libuchardet0 libwbclient0 libxml2 m4 man-db media-types openssl pkg-config
  po-debconf python3 python3-minimal python3.10 python3.10-minimal uuid-dev
Suggested packages:
  apache2-doc apache2-suexec-pristine | apache2-suexec-custom www-browser
  autoconf-archive gnu-standards autoconf-doc bison-doc doc-base dh-make
  flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc
  krb5-user lksctp-tools libssl-doc libtool-doc gfortran | fortran95-compiler
  gcj-jdk m4-doc apparmor less ca-certificates libmail-box-perl python3-doc
  python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support
Recommended packages:
  libfl-dev curl | wget | lynx ca-certificates libarchive-cpio-perl
  libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libldap-common
  publicsuffix libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  apache2-bin apache2-dev autoconf automake autopoint autotools-dev bison
  bsdextrautils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz
  file flex gettext gettext-base groff-base gss-ntlmssp gss-ntlmssp-dev
  intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1
  libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libarchive-zip-perl
  libbrotli1 libbsd0 libcurl4 libdebhelper-perl libelf1 libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libgssrpc4
  libicu71 libjansson4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10
  libkrb5-dev libldap-dev libldap2-dev liblua5.3-0 libmagic-mgc libmagic1
  libmd0 libmpdec3 libnghttp2-14 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
  libpcre2-posix3 libpipeline1 libpsl5 libpython3-stdlib libpython3.10-minimal
  libpython3.10-stdlib librtmp1 libsctp-dev libsctp1 libsigsegv2 libssh2-1
  libssl-dev libssl3 libsub-override-perl libtool libuchardet0 libwbclient0
  libxml2 m4 man-db media-types openssl pkg-config po-debconf python3
  python3-minimal python3.10 python3.10-minimal
  sbuild-build-depends-main-dummy uuid-dev
The following packages will be upgraded:
  libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.5-0
  libpcre2-8-0
6 upgraded, 86 newly installed, 0 to remove and 67 not upgraded.
Need to get 38.8 MB of archives.
After this operation, 142 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [944 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf flex armhf 2.6.4-8 [412 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libssl3 armhf 3.0.3-7 [1645 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10-minimal armhf 3.10.5-1+b1 [815 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.8-1 [84.1 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf python3.10-minimal armhf 3.10.5-1+b1 [1637 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf python3-minimal armhf 3.10.4-1+b1 [38.9 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf media-types all 8.0.0 [33.4 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libmpdec3 armhf 2.5.1-2+rpi1 [73.5 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10-stdlib armhf 3.10.5-1+b1 [1626 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf python3.10 armhf 3.10.5-1+b1 [542 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.10.4-1+b1 [21.9 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf python3 armhf 3.10.4-1+b1 [38.4 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf libk5crypto3 armhf 1.19.2-2+b7 [107 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf libkrb5support0 armhf 1.19.2-2+b7 [62.9 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libkrb5-3 armhf 1.19.2-2+b7 [316 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libgssapi-krb5-2 armhf 1.19.2-2+b7 [143 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libldap-2.5-0 armhf 2.5.12+dfsg-2 [199 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-8-0 armhf 10.40-1+b2 [221 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38-4 [137 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-1 [33.7 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-1 [1362 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-6 [171 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libapr1 armhf 1.7.0-8 [87.2 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libaprutil1 armhf 1.6.1-5+b2 [81.3 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libaprutil1-dbd-sqlite3 armhf 1.6.1-5+b2 [17.8 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libaprutil1-ldap armhf 1.6.1-5+b2 [16.8 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b2 [260 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.47.0-1+b1 [65.3 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3+b1 [161 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.83.1-2 [317 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libjansson4 armhf 2.14-2 [37.0 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf liblua5.3-0 armhf 5.3.6-1 [99.3 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf apache2-bin armhf 2.4.54-1+b1 [1226 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-6 [510 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.7.1 [195 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-1 [175 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-6 [1214 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.7.1 [1071 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf uuid-dev armhf 2.38-4 [95.1 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf libsctp1 armhf 1.0.19+dfsg-1+b2 [29.1 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libsctp-dev armhf 1.0.19+dfsg-1+b2 [71.7 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf libapr1-dev armhf 1.7.0-8 [727 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf libldap-dev armhf 2.5.12+dfsg-2 [302 kB]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libldap2-dev all 2.5.12+dfsg-2 [65.4 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libexpat1-dev armhf 2.4.8-1 [137 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libaprutil1-dev armhf 1.6.1-5+b2 [398 kB]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.40-1+b2 [208 kB]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.40-1+b2 [200 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.40-1+b2 [53.7 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.40-1+b2 [637 kB]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf openssl armhf 3.0.3-7 [1370 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf apache2-dev armhf 2.4.54-1+b1 [364 kB]
Get:77 http://172.17.4.1/private bookworm-staging/main armhf bison armhf 2:3.8.2+dfsg-1 [1114 kB]
Get:78 http://172.17.4.1/private bookworm-staging/main armhf comerr-dev armhf 2.1-1.46.5-2 [108 kB]
Get:79 http://172.17.4.1/private bookworm-staging/main armhf libmd0 armhf 1.0.4-1 [28.9 kB]
Get:80 http://172.17.4.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.6-1 [109 kB]
Get:81 http://172.17.4.1/private bookworm-staging/main armhf libwbclient0 armhf 2:4.16.1+dfsg-8 [137 kB]
Get:82 http://172.17.4.1/private bookworm-staging/main armhf gss-ntlmssp armhf 1.0.0-1+b1 [46.1 kB]
Get:83 http://172.17.4.1/private bookworm-staging/main armhf gss-ntlmssp-dev armhf 1.0.0-1+b1 [4088 B]
Get:84 http://172.17.4.1/private bookworm-staging/main armhf libgssrpc4 armhf 1.19.2-2+b7 [83.9 kB]
Get:85 http://172.17.4.1/private bookworm-staging/main armhf libkdb5-10 armhf 1.19.2-2+b7 [68.5 kB]
Get:86 http://172.17.4.1/private bookworm-staging/main armhf libkadm5srv-mit12 armhf 1.19.2-2+b7 [79.1 kB]
Get:87 http://172.17.4.1/private bookworm-staging/main armhf libkadm5clnt-mit12 armhf 1.19.2-2+b7 [69.1 kB]
Get:88 http://172.17.4.1/private bookworm-staging/main armhf krb5-multidev armhf 1.19.2-2+b7 [158 kB]
Get:89 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.72.2-2 [1231 kB]
Get:90 http://172.17.4.1/private bookworm-staging/main armhf libkrb5-dev armhf 1.19.2-2+b7 [47.8 kB]
Get:91 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.3-7 [2122 kB]
Get:92 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 38.8 MB in 6s (6400 kB/s)
Selecting previously unselected package libsigsegv2:armhf.
(Reading database ... 14505 files and directories currently installed.)
Preparing to unpack .../libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.6.4-8_armhf.deb ...
Unpacking flex (2.6.4-8) ...
Selecting previously unselected package libssl3:armhf.
Preparing to unpack .../libssl3_3.0.3-7_armhf.deb ...
Unpacking libssl3:armhf (3.0.3-7) ...
Setting up libssl3:armhf (3.0.3-7) ...
Selecting previously unselected package libpython3.10-minimal:armhf.
(Reading database ... 14684 files and directories currently installed.)
Preparing to unpack .../libpython3.10-minimal_3.10.5-1+b1_armhf.deb ...
Unpacking libpython3.10-minimal:armhf (3.10.5-1+b1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.4.8-1_armhf.deb ...
Unpacking libexpat1:armhf (2.4.8-1) ...
Selecting previously unselected package python3.10-minimal.
Preparing to unpack .../python3.10-minimal_3.10.5-1+b1_armhf.deb ...
Unpacking python3.10-minimal (3.10.5-1+b1) ...
Setting up libpython3.10-minimal:armhf (3.10.5-1+b1) ...
Setting up libexpat1:armhf (2.4.8-1) ...
Setting up python3.10-minimal (3.10.5-1+b1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 14989 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.10.4-1+b1_armhf.deb ...
Unpacking python3-minimal (3.10.4-1+b1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_8.0.0_all.deb ...
Unpacking media-types (8.0.0) ...
Selecting previously unselected package libmpdec3:armhf.
Preparing to unpack .../2-libmpdec3_2.5.1-2+rpi1_armhf.deb ...
Unpacking libmpdec3:armhf (2.5.1-2+rpi1) ...
Selecting previously unselected package libpython3.10-stdlib:armhf.
Preparing to unpack .../3-libpython3.10-stdlib_3.10.5-1+b1_armhf.deb ...
Unpacking libpython3.10-stdlib:armhf (3.10.5-1+b1) ...
Selecting previously unselected package python3.10.
Preparing to unpack .../4-python3.10_3.10.5-1+b1_armhf.deb ...
Unpacking python3.10 (3.10.5-1+b1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.10.4-1+b1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.10.4-1+b1) ...
Setting up python3-minimal (3.10.4-1+b1) ...
Selecting previously unselected package python3.
(Reading database ... 15394 files and directories currently installed.)
Preparing to unpack .../python3_3.10.4-1+b1_armhf.deb ...
Unpacking python3 (3.10.4-1+b1) ...
Preparing to unpack .../libk5crypto3_1.19.2-2+b7_armhf.deb ...
Unpacking libk5crypto3:armhf (1.19.2-2+b7) over (1.19.2-2+b2) ...
Setting up libk5crypto3:armhf (1.19.2-2+b7) ...
(Reading database ... 15415 files and directories currently installed.)
Preparing to unpack .../libkrb5support0_1.19.2-2+b7_armhf.deb ...
Unpacking libkrb5support0:armhf (1.19.2-2+b7) over (1.19.2-2+b2) ...
Setting up libkrb5support0:armhf (1.19.2-2+b7) ...
(Reading database ... 15415 files and directories currently installed.)
Preparing to unpack .../libkrb5-3_1.19.2-2+b7_armhf.deb ...
Unpacking libkrb5-3:armhf (1.19.2-2+b7) over (1.19.2-2+b2) ...
Setting up libkrb5-3:armhf (1.19.2-2+b7) ...
(Reading database ... 15415 files and directories currently installed.)
Preparing to unpack .../libgssapi-krb5-2_1.19.2-2+b7_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.19.2-2+b7) over (1.19.2-2+b2) ...
Setting up libgssapi-krb5-2:armhf (1.19.2-2+b7) ...
(Reading database ... 15415 files and directories currently installed.)
Preparing to unpack .../libldap-2.5-0_2.5.12+dfsg-2_armhf.deb ...
Unpacking libldap-2.5-0:armhf (2.5.12+dfsg-2) over (2.5.11+dfsg-1+rpi1) ...
Setting up libldap-2.5-0:armhf (2.5.12+dfsg-2) ...
(Reading database ... 15415 files and directories currently installed.)
Preparing to unpack .../libpcre2-8-0_10.40-1+b2_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.40-1+b2) over (10.39-4) ...
Setting up libpcre2-8-0:armhf (10.40-1+b2) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 15416 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38-4_armhf.deb ...
Unpacking bsdextrautils (2.38-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-1_armhf.deb ...
Unpacking man-db (2.10.2-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-6_armhf.deb ...
Unpacking gettext-base (0.21-6) ...
Selecting previously unselected package libapr1:armhf.
Preparing to unpack .../09-libapr1_1.7.0-8_armhf.deb ...
Unpacking libapr1:armhf (1.7.0-8) ...
Selecting previously unselected package libaprutil1:armhf.
Preparing to unpack .../10-libaprutil1_1.6.1-5+b2_armhf.deb ...
Unpacking libaprutil1:armhf (1.6.1-5+b2) ...
Selecting previously unselected package libaprutil1-dbd-sqlite3:armhf.
Preparing to unpack .../11-libaprutil1-dbd-sqlite3_1.6.1-5+b2_armhf.deb ...
Unpacking libaprutil1-dbd-sqlite3:armhf (1.6.1-5+b2) ...
Selecting previously unselected package libaprutil1-ldap:armhf.
Preparing to unpack .../12-libaprutil1-ldap_1.6.1-5+b2_armhf.deb ...
Unpacking libaprutil1-ldap:armhf (1.6.1-5+b2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../13-libbrotli1_1.0.9-2+b2_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b2) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../14-libnghttp2-14_1.47.0-1+b1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.47.0-1+b1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../15-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../16-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../17-libssh2-1_1.10.0-3+b1_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3+b1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../18-libcurl4_7.83.1-2_armhf.deb ...
Unpacking libcurl4:armhf (7.83.1-2) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../19-libjansson4_2.14-2_armhf.deb ...
Unpacking libjansson4:armhf (2.14-2) ...
Selecting previously unselected package liblua5.3-0:armhf.
Preparing to unpack .../20-liblua5.3-0_5.3.6-1_armhf.deb ...
Unpacking liblua5.3-0:armhf (5.3.6-1) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../21-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../22-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package apache2-bin.
Preparing to unpack .../23-apache2-bin_2.4.54-1+b1_armhf.deb ...
Unpacking apache2-bin (2.4.54-1+b1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../24-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../25-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package automake.
Preparing to unpack .../26-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../27-autopoint_0.21-6_all.deb ...
Unpacking autopoint (0.21-6) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../28-libdebhelper-perl_13.7.1_all.deb ...
Unpacking libdebhelper-perl (13.7.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../29-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../30-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../31-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../32-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../33-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../34-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../35-libelf1_0.187-1_armhf.deb ...
Unpacking libelf1:armhf (0.187-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../36-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../37-gettext_0.21-6_armhf.deb ...
Unpacking gettext (0.21-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../38-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../39-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../40-debhelper_13.7.1_all.deb ...
Unpacking debhelper (13.7.1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../41-uuid-dev_2.38-4_armhf.deb ...
Unpacking uuid-dev:armhf (2.38-4) ...
Selecting previously unselected package libsctp1:armhf.
Preparing to unpack .../42-libsctp1_1.0.19+dfsg-1+b2_armhf.deb ...
Unpacking libsctp1:armhf (1.0.19+dfsg-1+b2) ...
Selecting previously unselected package libsctp-dev:armhf.
Preparing to unpack .../43-libsctp-dev_1.0.19+dfsg-1+b2_armhf.deb ...
Unpacking libsctp-dev:armhf (1.0.19+dfsg-1+b2) ...
Selecting previously unselected package libapr1-dev.
Preparing to unpack .../44-libapr1-dev_1.7.0-8_armhf.deb ...
Unpacking libapr1-dev (1.7.0-8) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../45-libldap-dev_2.5.12+dfsg-2_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.12+dfsg-2) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../46-libldap2-dev_2.5.12+dfsg-2_all.deb ...
Unpacking libldap2-dev (2.5.12+dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../47-libexpat1-dev_2.4.8-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.4.8-1) ...
Selecting previously unselected package libaprutil1-dev.
Preparing to unpack .../48-libaprutil1-dev_1.6.1-5+b2_armhf.deb ...
Unpacking libaprutil1-dev (1.6.1-5+b2) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../49-libpcre2-16-0_10.40-1+b2_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.40-1+b2) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../50-libpcre2-32-0_10.40-1+b2_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.40-1+b2) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../51-libpcre2-posix3_10.40-1+b2_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.40-1+b2) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../52-libpcre2-dev_10.40-1+b2_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.40-1+b2) ...
Selecting previously unselected package openssl.
Preparing to unpack .../53-openssl_3.0.3-7_armhf.deb ...
Unpacking openssl (3.0.3-7) ...
Selecting previously unselected package apache2-dev.
Preparing to unpack .../54-apache2-dev_2.4.54-1+b1_armhf.deb ...
Unpacking apache2-dev (2.4.54-1+b1) ...
Selecting previously unselected package bison.
Preparing to unpack .../55-bison_2%3a3.8.2+dfsg-1_armhf.deb ...
Unpacking bison (2:3.8.2+dfsg-1) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../56-comerr-dev_2.1-1.46.5-2_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.46.5-2) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../57-libmd0_1.0.4-1_armhf.deb ...
Unpacking libmd0:armhf (1.0.4-1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../58-libbsd0_0.11.6-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.6-1) ...
Selecting previously unselected package libwbclient0:armhf.
Preparing to unpack .../59-libwbclient0_2%3a4.16.1+dfsg-8_armhf.deb ...
Unpacking libwbclient0:armhf (2:4.16.1+dfsg-8) ...
Selecting previously unselected package gss-ntlmssp.
Preparing to unpack .../60-gss-ntlmssp_1.0.0-1+b1_armhf.deb ...
Unpacking gss-ntlmssp (1.0.0-1+b1) ...
Selecting previously unselected package gss-ntlmssp-dev.
Preparing to unpack .../61-gss-ntlmssp-dev_1.0.0-1+b1_armhf.deb ...
Unpacking gss-ntlmssp-dev (1.0.0-1+b1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../62-libgssrpc4_1.19.2-2+b7_armhf.deb ...
Unpacking libgssrpc4:armhf (1.19.2-2+b7) ...
Selecting previously unselected package libkdb5-10:armhf.
Preparing to unpack .../63-libkdb5-10_1.19.2-2+b7_armhf.deb ...
Unpacking libkdb5-10:armhf (1.19.2-2+b7) ...
Selecting previously unselected package libkadm5srv-mit12:armhf.
Preparing to unpack .../64-libkadm5srv-mit12_1.19.2-2+b7_armhf.deb ...
Unpacking libkadm5srv-mit12:armhf (1.19.2-2+b7) ...
Selecting previously unselected package libkadm5clnt-mit12:armhf.
Preparing to unpack .../65-libkadm5clnt-mit12_1.19.2-2+b7_armhf.deb ...
Unpacking libkadm5clnt-mit12:armhf (1.19.2-2+b7) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../66-krb5-multidev_1.19.2-2+b7_armhf.deb ...
Unpacking krb5-multidev:armhf (1.19.2-2+b7) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../67-libglib2.0-0_2.72.2-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.72.2-2) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../68-libkrb5-dev_1.19.2-2+b7_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.19.2-2+b7) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../69-libssl-dev_3.0.3-7_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.3-7) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../70-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../71-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (8.0.0) ...
Setting up libpipeline1:armhf (1.5.6-1) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up bsdextrautils (2.38-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.72.2-2) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.7.1) ...
Setting up libbrotli1:armhf (1.0.9-2+b2) ...
Setting up libnghttp2-14:armhf (1.47.0-1+b1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up libapr1:armhf (1.7.0-8) ...
Setting up gettext-base (0.21-6) ...
Setting up file (1:5.41-4) ...
Setting up libpcre2-16-0:armhf (10.40-1+b2) ...
Setting up libjansson4:armhf (2.14-2) ...
Setting up libgssrpc4:armhf (1.19.2-2+b7) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.40-1+b2) ...
Setting up libexpat1-dev:armhf (2.4.8-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libldap-dev:armhf (2.5.12+dfsg-2) ...
Setting up uuid-dev:armhf (2.38-4) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up comerr-dev:armhf (2.1-1.46.5-2) ...
Setting up libssl-dev:armhf (3.0.3-7) ...
Setting up autopoint (0.21-6) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libpcre2-posix3:armhf (10.40-1+b2) ...
Setting up libmd0:armhf (1.0.4-1) ...
Setting up libsctp1:armhf (1.0.19+dfsg-1+b2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up liblua5.3-0:armhf (5.3.6-1) ...
Setting up libmpdec3:armhf (2.5.1-2+rpi1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.10.0-3+b1) ...
Setting up openssl (3.0.3-7) ...
Setting up libbsd0:armhf (0.11.6-1) ...
Setting up libelf1:armhf (0.187-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libkadm5clnt-mit12:armhf (1.19.2-2+b7) ...
Setting up libaprutil1:armhf (1.6.1-5+b2) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-6) ...
Setting up libkdb5-10:armhf (1.19.2-2+b7) ...
Setting up libpcre2-dev:armhf (10.40-1+b2) ...
Setting up libtool (2.4.7-4) ...
Setting up m4 (1.4.18-5) ...
Setting up libaprutil1-ldap:armhf (1.6.1-5+b2) ...
Setting up libaprutil1-dbd-sqlite3:armhf (1.6.1-5+b2) ...
Setting up libwbclient0:armhf (2:4.16.1+dfsg-8) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libldap2-dev (2.5.12+dfsg-2) ...
Setting up libpython3.10-stdlib:armhf (3.10.5-1+b1) ...
Setting up libsctp-dev:armhf (1.0.19+dfsg-1+b2) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up bison (2:3.8.2+dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libkadm5srv-mit12:armhf (1.19.2-2+b7) ...
Setting up libcurl4:armhf (7.83.1-2) ...
Setting up libpython3-stdlib:armhf (3.10.4-1+b1) ...
Setting up krb5-multidev:armhf (1.19.2-2+b7) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up flex (2.6.4-8) ...
Setting up gss-ntlmssp (1.0.0-1+b1) ...
Setting up python3.10 (3.10.5-1+b1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.10.4-1+b1) ...
Setting up apache2-bin (2.4.54-1+b1) ...
Setting up man-db (2.10.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up gss-ntlmssp-dev (1.0.0-1+b1) ...
Setting up dh-autoreconf (20) ...
Setting up libkrb5-dev:armhf (1.19.2-2+b7) ...
Setting up libapr1-dev (1.7.0-8) ...
Setting up libaprutil1-dev (1.6.1-5+b2) ...
Setting up debhelper (13.7.1) ...
Setting up apache2-dev (2.4.54-1+b1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-7+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.38-3+rpi1 dpkg-dev_1.21.7+rpi1 g++-11_11.2.0-20+rpi1 gcc-11_11.2.0-20+rpi1 libc6-dev_2.33-7+rpi1 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 linux-libc-dev_5.16.18-1+rpi1
Package versions: adduser_3.121 apache2-bin_2.4.54-1+b1 apache2-dev_2.4.54-1+b1 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.38-3+rpi1 binutils-arm-linux-gnueabihf_2.38-3+rpi1 binutils-common_2.38-3+rpi1 bison_2:3.8.2+dfsg-1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 comerr-dev_2.1-1.46.5-2 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-20+rpi1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debianutils_5.7-0.1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3+b1 dpkg_1.21.7+rpi1 dpkg-dev_1.21.7+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.28-1 file_1:5.41-4 findutils_4.9.0-2 flex_2.6.4-8 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-20+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-20+rpi1 gcc-11-base_11.2.0-20+rpi1 gcc-12-base_12-20220319-1+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-6 gettext-base_0.21-6 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3+b1 gpg_2.2.27-3+b1 gpg-agent_2.2.27-3+b1 gpg-wks-client_2.2.27-3+b1 gpg-wks-server_2.2.27-3+b1 gpgconf_2.2.27-3+b1 gpgsm_2.2.27-3+b1 gpgv_2.2.27-3+b1 grep_3.7-1 groff-base_1.22.4-8 gss-ntlmssp_1.0.0-1+b1 gss-ntlmssp-dev_1.0.0-1+b1 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.19.2-2+b7 libacl1_2.3.1-1 libapr1_1.7.0-8 libapr1-dev_1.7.0-8 libaprutil1_1.6.1-5+b2 libaprutil1-dbd-sqlite3_1.6.1-5+b2 libaprutil1-dev_1.6.1-5+b2 libaprutil1-ldap_1.6.1-5+b2 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libasan6_11.2.0-20+rpi1 libassuan0_2.5.5-1 libatomic1_12-20220319-1+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-3+rpi1 libblkid1_2.38-4 libbrotli1_1.0.9-2+b2 libbsd0_0.11.6-1 libbz2-1.0_1.0.8-5 libc-bin_2.33-7+rpi1 libc-dev-bin_2.33-7+rpi1 libc6_2.33-7+rpi1 libc6-dev_2.33-7+rpi1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12-20220319-1+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-3+rpi1 libctf0_2.38-3+rpi1 libcurl4_7.83.1-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdpkg-perl_1.21.7+rpi1 libelf1_0.187-1 libexpat1_2.4.8-1 libexpat1-dev_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-20+rpi1 libgcc-s1_12-20220319-1+rpi1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.2-2 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12-20220319-1+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2+b7 libgssrpc4_1.19.2-2+b7 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libisl23_0.24-2 libjansson4_2.14-2 libk5crypto3_1.19.2-2+b7 libkadm5clnt-mit12_1.19.2-2+b7 libkadm5srv-mit12_1.19.2-2+b7 libkdb5-10_1.19.2-2+b7 libkeyutils1_1.6.1-3+rpi1 libkrb5-3_1.19.2-2+b7 libkrb5-dev_1.19.2-2+b7 libkrb5support0_1.19.2-2+b7 libksba8_1.6.0-2 libldap-2.5-0_2.5.12+dfsg-2 libldap-dev_2.5.12+dfsg-2 libldap2-dev_2.5.12+dfsg-2 liblua5.3-0_5.3.6-1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmd0_1.0.4-1 libmount1_2.38-4 libmpc3_1.2.1-2 libmpdec3_2.5.1-2+rpi1 libmpfr6_4.1.0-3 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnghttp2-14_1.47.0-1+b1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpcre2-16-0_10.40-1+b2 libpcre2-32-0_10.40-1+b2 libpcre2-8-0_10.40-1+b2 libpcre2-dev_10.40-1+b2 libpcre2-posix3_10.40-1+b2 libpcre3_2:8.39-14 libperl5.32_5.32.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libpsl5_0.21.0-1.2 libpython3-stdlib_3.10.4-1+b1 libpython3.10-minimal_3.10.5-1+b1 libpython3.10-stdlib_3.10.5-1+b1 libreadline8_8.1.2-1.2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-4 libsasl2-modules-db_2.1.28+dfsg-4 libsctp-dev_1.0.19+dfsg-1+b2 libsctp1_1.0.19+dfsg-1+b2 libseccomp2_2.5.3-2+rpi1+b1 libselinux1_3.3-1+b1 libsemanage-common_3.3-1 libsemanage2_3.3-1+b1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.2-1 libss2_1.46.5-2 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.3-7 libssl1.1_1.1.1n-1 libssl3_3.0.3-7 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_250.4-1+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libubsan1_12-20220319-1+rpi1 libuchardet0_0.0.7-1 libudev1_250.4-1+rpi1 libunistring2_1.0-1 libuuid1_2.38-4 libwbclient0_2:4.16.1+dfsg-8 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.16.18-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 media-types_8.0.0 mount_2.38-4 ncurses-base_6.3-2 ncurses-bin_6.3-2 openssl_3.0.3-7 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-4 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.10.4-1+b1 python3-minimal_3.10.4-1+b1 python3.10_3.10.5-1+b1 python3.10-minimal_3.10.5-1+b1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 util-linux_2.37.3-1 uuid-dev_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: libapache2-mod-auth-gssapi
Binary: libapache2-mod-auth-gssapi
Architecture: any
Version: 1.6.3-1
Maintainer: Debian FreeIPA Team <pkg-freeipa-devel@alioth-lists.debian.net>
Uploaders: Timo Aaltonen <tjaalton@debian.org>
Homepage: https://github.com/modauthgssapi/mod_auth_gssapi
Standards-Version: 4.5.1
Vcs-Browser: https://salsa.debian.org/freeipa-team/mod-auth-gssapi
Vcs-Git: https://salsa.debian.org/freeipa-team/mod-auth-gssapi.git
Build-Depends: apache2-bin, apache2-dev (>= 2.4), bison, debhelper-compat (= 12), dh-apache2, flex, gss-ntlmssp-dev, libapr1-dev, libkrb5-dev, libssl-dev, pkg-config
Package-List:
 libapache2-mod-auth-gssapi deb web optional arch=any
Checksums-Sha1:
 88801f89543cc825757c2a9730e01f20e9fcf24a 121840 libapache2-mod-auth-gssapi_1.6.3.orig.tar.gz
 96ef8b13257b0b078f78e9ca4e46cf579787ed6c 2460 libapache2-mod-auth-gssapi_1.6.3-1.debian.tar.xz
Checksums-Sha256:
 6172cf77a8531c7cdef93a2c66a95f70c06115a2a0d55c359e9bfc783c87af60 121840 libapache2-mod-auth-gssapi_1.6.3.orig.tar.gz
 987f587c58a6bf03ffe83ac28801811ed497ef729f3d7d6426b73007dba73a7f 2460 libapache2-mod-auth-gssapi_1.6.3-1.debian.tar.xz
Files:
 685cde219039e2873ec82373de5be066 121840 libapache2-mod-auth-gssapi_1.6.3.orig.tar.gz
 1d604e1b1fe5d68706ccbf318f45702c 2460 libapache2-mod-auth-gssapi_1.6.3-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=tDVo
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.Z5zE4tHO/trustedkeys.kbx': General error
gpgv: Signature made Thu Jan 28 12:08:33 2021 UTC
gpgv:                using RSA key 752DE27C4DEB17019B4B6623CB703165A88984DC
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./libapache2-mod-auth-gssapi_1.6.3-1.dsc
dpkg-source: info: extracting libapache2-mod-auth-gssapi in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libapache2-mod-auth-gssapi_1.6.3.orig.tar.gz
dpkg-source: info: unpacking libapache2-mod-auth-gssapi_1.6.3-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 1.6.3-1+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=7b33f05927d544f8acb7289c691791af
JOURNAL_STREAM=8:24067
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-3375f772-e34f-4af5-a32e-c1c2fe7d89e8
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c72034
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package libapache2-mod-auth-gssapi
dpkg-buildpackage: info: source version 1.6.3-1+b1
dpkg-buildpackage: info: source distribution bookworm-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with apache2
   dh_clean
 debian/rules build-arch
dh build-arch --with apache2
   dh_update_autotools_config -a
   dh_autoreconf -a
aclocal: warning: couldn't open directory 'm4': No such file or directory
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:11: warning: The macro `AC_PROG_CC_STDC' is obsolete.
configure.ac:11: You should run autoupdate.
./lib/autoconf/c.m4:1666: AC_PROG_CC_STDC is expanded from...
configure.ac:11: the top level
configure.ac:23: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete
./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from...
./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from...
configure.ac:23: the top level
configure.ac:28: warning: The macro `AC_DECL_YYTEXT' is obsolete.
configure.ac:28: You should run autoupdate.
./lib/autoconf/programs.m4:878: AC_DECL_YYTEXT is expanded from...
configure.ac:28: the top level
configure.ac:28: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete
./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from...
./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from...
./lib/autoconf/programs.m4:878: AC_DECL_YYTEXT is expanded from...
configure.ac:28: the top level
configure.ac:6: installing './ar-lib'
configure.ac:6: installing './compile'
configure.ac:30: installing './config.guess'
configure.ac:30: installing './config.sub'
configure.ac:5: installing './install-sh'
configure.ac:5: installing './missing'
src/Makefile.am: installing './depcomp'
configure.ac: installing './ylwrap'
   dh_auto_configure -a
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to create a pax tar archive... gnutar
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for ar... ar
checking the archiver (ar) interface... ar
checking for pkg-config... yes
checking for bison... bison -y
checking for bison... yes
checking for flex... flex
checking for lex output file root... lex.yy
checking for lex library... none needed
checking for library containing yywrap... no
checking whether yytext is a pointer... yes
checking for flex... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for stdint.h... (cached) yes
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for size_t... yes
checking for uint32_t... yes
checking for strcasecmp... yes
checking for apache2... /usr/sbin/apache2
checking for apxs2... /usr/bin/apxs2
configure: apxs found at /usr/bin/apxs2
checking for apr-1-config... /usr/bin/apr-1-config
configure: apr found at /usr/bin/apr-1-config
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for openssl... yes
checking for EVP_CIPHER_CTX_new... yes
checking for HMAC_CTX_new... yes
checking for gssapi/gssapi.h... yes
checking for gssapi/gssapi_ext.h... yes
checking for gssapi/gssapi_krb5.h... yes
checking for gssapi/gssapi_ntlmssp.h... yes
checking for krb5-config... /usr/bin/krb5-config
checking for gss_accept_sec_context in -lgssapi_krb5... yes
checking for gss_krb5_ccache_name... yes
checking for gss_acquire_cred_with_password... yes
checking for gss_acquire_cred_from... yes
checking for gss_store_cred_into... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating src/asn1c/Makefile
config.status: creating tests/Makefile
config.status: creating contrib/mod_auth_gssapi.spec
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src/asn1c
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/asn1c'
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o asn_codecs_prim.lo asn_codecs_prim.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ber_decoder.lo ber_decoder.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ber_tlv_length.lo ber_tlv_length.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ber_tlv_tag.lo ber_tlv_tag.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_decoder.c  -fPIC -DPIC -o .libs/ber_decoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_tlv_length.c  -fPIC -DPIC -o .libs/ber_tlv_length.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c asn_codecs_prim.c  -fPIC -DPIC -o .libs/asn_codecs_prim.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_tlv_tag.c  -fPIC -DPIC -o .libs/ber_tlv_tag.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_tlv_tag.c -o ber_tlv_tag.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_tlv_length.c -o ber_tlv_length.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c asn_codecs_prim.c -o asn_codecs_prim.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ber_decoder.c -o ber_decoder.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o BIT_STRING.lo BIT_STRING.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o BOOLEAN.lo BOOLEAN.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c BIT_STRING.c  -fPIC -DPIC -o .libs/BIT_STRING.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o constraints.lo constraints.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c BOOLEAN.c  -fPIC -DPIC -o .libs/BOOLEAN.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constraints.c  -fPIC -DPIC -o .libs/constraints.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o constr_SEQUENCE.lo constr_SEQUENCE.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constr_SEQUENCE.c  -fPIC -DPIC -o .libs/constr_SEQUENCE.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constraints.c -o constraints.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c BOOLEAN.c -o BOOLEAN.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c BIT_STRING.c -o BIT_STRING.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o constr_TYPE.lo constr_TYPE.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constr_TYPE.c  -fPIC -DPIC -o .libs/constr_TYPE.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o der_encoder.lo der_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c der_encoder.c  -fPIC -DPIC -o .libs/der_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constr_TYPE.c -o constr_TYPE.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o INTEGER.lo INTEGER.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c INTEGER.c  -fPIC -DPIC -o .libs/INTEGER.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o NativeEnumerated.lo NativeEnumerated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c der_encoder.c -o der_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c NativeEnumerated.c  -fPIC -DPIC -o .libs/NativeEnumerated.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o NativeInteger.lo NativeInteger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c NativeEnumerated.c -o NativeEnumerated.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c NativeInteger.c  -fPIC -DPIC -o .libs/NativeInteger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c constr_SEQUENCE.c -o constr_SEQUENCE.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o OCTET_STRING.lo OCTET_STRING.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c OCTET_STRING.c  -fPIC -DPIC -o .libs/OCTET_STRING.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c NativeInteger.c -o NativeInteger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c INTEGER.c -o INTEGER.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o per_decoder.lo per_decoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_decoder.c  -fPIC -DPIC -o .libs/per_decoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_decoder.c -o per_decoder.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o per_encoder.lo per_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_encoder.c  -fPIC -DPIC -o .libs/per_encoder.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o per_opentype.lo per_opentype.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_encoder.c -o per_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_opentype.c  -fPIC -DPIC -o .libs/per_opentype.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o per_support.lo per_support.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_opentype.c -o per_opentype.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o xer_decoder.lo xer_decoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_support.c  -fPIC -DPIC -o .libs/per_support.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_decoder.c  -fPIC -DPIC -o .libs/xer_decoder.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o xer_encoder.lo xer_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c OCTET_STRING.c -o OCTET_STRING.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_encoder.c  -fPIC -DPIC -o .libs/xer_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_decoder.c -o xer_decoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c per_support.c -o per_support.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_encoder.c -o xer_encoder.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o xer_support.lo xer_support.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o GSSSessionData.lo GSSSessionData.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_support.c  -fPIC -DPIC -o .libs/xer_support.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c GSSSessionData.c  -fPIC -DPIC -o .libs/GSSSessionData.o
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o Uint32.lo Uint32.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c GSSSessionData.c -o GSSSessionData.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c Uint32.c  -fPIC -DPIC -o .libs/Uint32.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c xer_support.c -o xer_support.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c Uint32.c -o Uint32.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o libmagasn1.la  asn_codecs_prim.lo ber_decoder.lo ber_tlv_length.lo ber_tlv_tag.lo BIT_STRING.lo BOOLEAN.lo constraints.lo constr_SEQUENCE.lo constr_TYPE.lo der_encoder.lo INTEGER.lo NativeEnumerated.lo NativeInteger.lo OCTET_STRING.lo per_decoder.lo per_encoder.lo per_opentype.lo per_support.lo xer_decoder.lo xer_encoder.lo xer_support.lo  GSSSessionData.lo Uint32.lo   -lgssapi_krb5 
libtool: link: arm-linux-gnueabihf-ar cr .libs/libmagasn1.a .libs/asn_codecs_prim.o .libs/ber_decoder.o .libs/ber_tlv_length.o .libs/ber_tlv_tag.o .libs/BIT_STRING.o .libs/BOOLEAN.o .libs/constraints.o .libs/constr_SEQUENCE.o .libs/constr_TYPE.o .libs/der_encoder.o .libs/INTEGER.o .libs/NativeEnumerated.o .libs/NativeInteger.o .libs/OCTET_STRING.o .libs/per_decoder.o .libs/per_encoder.o .libs/per_opentype.o .libs/per_support.o .libs/xer_decoder.o .libs/xer_encoder.o .libs/xer_support.o .libs/GSSSessionData.o .libs/Uint32.o 
libtool: link: arm-linux-gnueabihf-ranlib .libs/libmagasn1.a
libtool: link: ( cd ".libs" && rm -f "libmagasn1.la" && ln -s "../libmagasn1.la" "libmagasn1.la" )
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/asn1c'
Making all in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
/bin/bash ../ylwrap parser.y y.tab.c parser.c y.tab.h `echo parser.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output parser.output -- bison -y -d 
/<<PKGBUILDDIR>>/src/parser.y:46.14-19: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]
   46 | %type <sval> STRING
      |              ^~~~~~
/<<PKGBUILDDIR>>/src/parser.y:47.14-16: warning: POSIX yacc reserves %type to nonterminals [-Wyacc]
   47 | %type <ival> INT rule rule_start requiredkv
      |              ^~~
updating parser.h
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-mod_auth_gssapi.lo `test -f 'mod_auth_gssapi.c' || echo './'`mod_auth_gssapi.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-crypto.lo `test -f 'crypto.c' || echo './'`crypto.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-sessions.lo `test -f 'sessions.c' || echo './'`sessions.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-environ.lo `test -f 'environ.c' || echo './'`environ.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c sessions.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-sessions.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c environ.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-environ.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mod_auth_gssapi.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-mod_auth_gssapi.o
crypto.c: In function ‘HMAC_BUFFER’:
crypto.c:134:5: warning: ‘HMAC_CTX_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  134 |     hmac_ctx = HMAC_CTX_new();
      |     ^~~~~~~~
In file included from crypto.c:5:
/usr/include/openssl/hmac.h:33:33: note: declared here
   33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void);
      |                                 ^~~~~~~~~~~~
crypto.c:137:5: warning: ‘HMAC_Init_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  137 |     ret = HMAC_Init_ex(hmac_ctx, skey->hkey,
      |     ^~~
In file included from crypto.c:5:
/usr/include/openssl/hmac.h:43:27: note: declared here
   43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
      |                           ^~~~~~~~~~~~
crypto.c:141:5: warning: ‘HMAC_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  141 |     ret = HMAC_Update(hmac_ctx, buffer->value, buffer->length);
      |     ^~~
In file included from crypto.c:5:
/usr/include/openssl/hmac.h:45:27: note: declared here
   45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data,
      |                           ^~~~~~~~~~~
crypto.c:144:5: warning: ‘HMAC_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  144 |     ret = HMAC_Final(hmac_ctx, result->value, &len);
      |     ^~~
In file included from crypto.c:5:
/usr/include/openssl/hmac.h:47:27: note: declared here
   47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md,
      |                           ^~~~~~~~~~
crypto.c:147:5: warning: ‘HMAC_CTX_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  147 |     HMAC_CTX_free(hmac_ctx);
      |     ^~~~~~~~~~~~~
In file included from crypto.c:5:
/usr/include/openssl/hmac.h:35:28: note: declared here
   35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx);
      |                            ^~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto.c -o mod_auth_gssapi_la-crypto.o >/dev/null 2>&1
In file included from mod_auth_gssapi.h:17,
                 from environ.c:3:
environ.c: In function ‘mag_set_required_name_attr’:
environ.c:109:19: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 9 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=]
  109 |                   "found name attribute '%s' with length %lu",
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  110 |                   mc->required_name_attrs[count], len);
      |                                                   ~~~
      |                                                   |
      |                                                   size_t {aka unsigned int}
/usr/include/apache2/http_log.h:451:63: note: in definition of macro ‘ap_log_rerror__’
  451 |              ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \
      |                                                               ^~~~~~~~~~~
environ.c:108:5: note: in expansion of macro ‘ap_log_rerror’
  108 |     ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, req,
      |     ^~~~~~~~~~~~~
environ.c:109:60: note: format string is defined here
  109 |                   "found name attribute '%s' with length %lu",
      |                                                          ~~^
      |                                                            |
      |                                                            long unsigned int
      |                                                          %u
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c sessions.c -o mod_auth_gssapi_la-sessions.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-util.lo `test -f 'util.c' || echo './'`util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c environ.c -o mod_auth_gssapi_la-environ.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -o mod_auth_gssapi_la-util.o >/dev/null 2>&1
/bin/bash ../ylwrap lex.l lex.yy.c lex.c -- flex  
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-parser.lo `test -f 'parser.c' || echo './'`parser.c
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_auth_gssapi_la-lex.lo `test -f 'lex.c' || echo './'`lex.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c parser.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lex.c  -fPIC -DPIC -o .libs/mod_auth_gssapi_la-lex.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c parser.c -o mod_auth_gssapi_la-parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mod_auth_gssapi.c -o mod_auth_gssapi_la-mod_auth_gssapi.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I ./asn1c -Wdate-time -D_FORTIFY_SOURCE=2 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -isystem /usr/include/mit-krb5 -I/usr/include/apache2 -I/usr/include/apr-1.0 -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c lex.c -o mod_auth_gssapi_la-lex.o >/dev/null 2>&1
/usr/share/apr-1.0/build/libtool --no-silent  --tag=CC   --mode=link gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE    -pthread -isystem /usr/include/mit-krb5  -I/usr/include/apache2  -I/usr/include/apr-1.0  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -avoid-version -module -export-symbols-regex auth_gssapi_module -Wl,-z,relro -o mod_auth_gssapi.la -rpath /usr/lib/apache2/modules mod_auth_gssapi_la-mod_auth_gssapi.lo mod_auth_gssapi_la-crypto.lo mod_auth_gssapi_la-sessions.lo mod_auth_gssapi_la-environ.lo mod_auth_gssapi_la-util.lo mod_auth_gssapi_la-lex.lo mod_auth_gssapi_la-parser.lo asn1c/libmagasn1.la -lgssapi_krb5 
libtool: link: /usr/bin/arm-linux-gnueabihf-nm -B  .libs/mod_auth_gssapi_la-mod_auth_gssapi.o .libs/mod_auth_gssapi_la-crypto.o .libs/mod_auth_gssapi_la-sessions.o .libs/mod_auth_gssapi_la-environ.o .libs/mod_auth_gssapi_la-util.o .libs/mod_auth_gssapi_la-lex.o .libs/mod_auth_gssapi_la-parser.o   asn1c/.libs/libmagasn1.a | sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/mod_auth_gssapi.exp
libtool: link: /bin/grep -E -e "auth_gssapi_module" ".libs/mod_auth_gssapi.exp" > ".libs/mod_auth_gssapi.expT"
libtool: link: mv -f ".libs/mod_auth_gssapi.expT" ".libs/mod_auth_gssapi.exp"
libtool: link: echo "{ global:" > .libs/mod_auth_gssapi.ver
libtool: link:  cat .libs/mod_auth_gssapi.exp | sed -e "s/\(.*\)/\1;/" >> .libs/mod_auth_gssapi.ver
libtool: link:  echo "local: *; };" >> .libs/mod_auth_gssapi.ver
libtool: link:  arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/mod_auth_gssapi_la-mod_auth_gssapi.o .libs/mod_auth_gssapi_la-crypto.o .libs/mod_auth_gssapi_la-sessions.o .libs/mod_auth_gssapi_la-environ.o .libs/mod_auth_gssapi_la-util.o .libs/mod_auth_gssapi_la-lex.o .libs/mod_auth_gssapi_la-parser.o  -Wl,--whole-archive asn1c/.libs/libmagasn1.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -lgssapi_krb5  -g -O2 -fstack-protector-strong -pthread -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro   -pthread -Wl,-soname -Wl,mod_auth_gssapi.so -Wl,-version-script -Wl,.libs/mod_auth_gssapi.ver -o .libs/mod_auth_gssapi.so
libtool: link: (cd .libs/mod_auth_gssapi.lax/libmagasn1.a && arm-linux-gnueabihf-ar x "/<<PKGBUILDDIR>>/src/asn1c/.libs/libmagasn1.a")
libtool: link: arm-linux-gnueabihf-ar cr .libs/mod_auth_gssapi.a  mod_auth_gssapi_la-mod_auth_gssapi.o mod_auth_gssapi_la-crypto.o mod_auth_gssapi_la-sessions.o mod_auth_gssapi_la-environ.o mod_auth_gssapi_la-util.o mod_auth_gssapi_la-lex.o mod_auth_gssapi_la-parser.o  .libs/mod_auth_gssapi.lax/libmagasn1.a/BIT_STRING.o .libs/mod_auth_gssapi.lax/libmagasn1.a/BOOLEAN.o .libs/mod_auth_gssapi.lax/libmagasn1.a/GSSSessionData.o .libs/mod_auth_gssapi.lax/libmagasn1.a/INTEGER.o .libs/mod_auth_gssapi.lax/libmagasn1.a/NativeEnumerated.o .libs/mod_auth_gssapi.lax/libmagasn1.a/NativeInteger.o .libs/mod_auth_gssapi.lax/libmagasn1.a/OCTET_STRING.o .libs/mod_auth_gssapi.lax/libmagasn1.a/Uint32.o .libs/mod_auth_gssapi.lax/libmagasn1.a/asn_codecs_prim.o .libs/mod_auth_gssapi.lax/libmagasn1.a/ber_decoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/ber_tlv_length.o .libs/mod_auth_gssapi.lax/libmagasn1.a/ber_tlv_tag.o .libs/mod_auth_gssapi.lax/libmagasn1.a/constr_SEQUENCE.o .libs/mod_auth_gssapi.lax/libmagasn1.a/constr_TYPE.o .libs/mod_auth_gssapi.lax/libmagasn1.a/constraints.o .libs/mod_auth_gssapi.lax/libmagasn1.a/der_encoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/per_decoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/per_encoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/per_opentype.o .libs/mod_auth_gssapi.lax/libmagasn1.a/per_support.o .libs/mod_auth_gssapi.lax/libmagasn1.a/xer_decoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/xer_encoder.o .libs/mod_auth_gssapi.lax/libmagasn1.a/xer_support.o 
libtool: link: arm-linux-gnueabihf-ranlib .libs/mod_auth_gssapi.a
libtool: link: rm -fr .libs/mod_auth_gssapi.lax
libtool: link: ( cd ".libs" && rm -f "mod_auth_gssapi.la" && ln -s "../mod_auth_gssapi.la" "mod_auth_gssapi.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --with apache2
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/apache2/modules
install -m 755 src/.libs/mod_auth_gssapi.so \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/apache2/modules
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_apache2 -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libapache2-mod-auth-gssapi/usr/lib/apache2/modules/mod_auth_gssapi.so contains an unresolvable reference to symbol apr_base64_decode_len: it's probably a plugin
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libapache2-mod-auth-gssapi' in '../libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb'.
dpkg-deb: building package 'libapache2-mod-auth-gssapi-dbgsym' in '../libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-06-17T11:31:39Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.changes:
----------------------------------------------------

Format: 1.8
Date: Fri, 17 Jun 2022 11:30:29 +0000
Source: libapache2-mod-auth-gssapi (1.6.3-1)
Binary: libapache2-mod-auth-gssapi libapache2-mod-auth-gssapi-dbgsym
Binary-Only: yes
Architecture: armhf
Version: 1.6.3-1+b1
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Raspbian pi4 based autobuilder <root@raspbian.org>
Description:
 libapache2-mod-auth-gssapi - GSSAPI Authentication module for Apache2
Changes:
 libapache2-mod-auth-gssapi (1.6.3-1+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 7bbd182f5dd710c1d87de4395954948408ddd538 182048 libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 bd98523d1a59975e72a2583abef63a3f140c1fad 7489 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.buildinfo
 7758e9a893c92ec9f441e8dce2230a800cd56042 60408 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
Checksums-Sha256:
 74dad8803e7640a503e583aa8e60efa65001488f0452d6aef05febda99246af8 182048 libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 e8927e7b01860ddd931755163f2a5c731e4d13e9f8e29a69eb837c18ae67ca41 7489 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.buildinfo
 1ca58be457e8e3cd62ee1033e3ba879b42880835bd9f7fa224f5944b4bd7dee4 60408 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
Files:
 ae2d39e3acc60a061d3777f241dd35c7 182048 debug optional libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 24e53b49a1e2cf0878d289cda385af39 7489 web optional libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.buildinfo
 a31ac9424f8a21082e7ec12703be2c14 60408 web optional libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: libapache2-mod-auth-gssapi (1.6.3-1)
Binary: libapache2-mod-auth-gssapi libapache2-mod-auth-gssapi-dbgsym
Architecture: armhf
Version: 1.6.3-1+b1
Binary-Only-Changes:
 libapache2-mod-auth-gssapi (1.6.3-1+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
 .
  -- Raspbian pi4 based autobuilder <root@raspbian.org>  Fri, 17 Jun 2022 11:30:29 +0000
Checksums-Md5:
 ae2d39e3acc60a061d3777f241dd35c7 182048 libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 a31ac9424f8a21082e7ec12703be2c14 60408 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
Checksums-Sha1:
 7bbd182f5dd710c1d87de4395954948408ddd538 182048 libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 7758e9a893c92ec9f441e8dce2230a800cd56042 60408 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
Checksums-Sha256:
 74dad8803e7640a503e583aa8e60efa65001488f0452d6aef05febda99246af8 182048 libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
 1ca58be457e8e3cd62ee1033e3ba879b42880835bd9f7fa224f5944b4bd7dee4 60408 libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Fri, 17 Jun 2022 11:31:38 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 apache2-bin (= 2.4.54-1+b1),
 apache2-dev (= 2.4.54-1+b1),
 autoconf (= 2.71-2),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-6),
 autotools-dev (= 20220109.1),
 base-files (= 12.2+rpi1),
 base-passwd (= 3.5.52),
 bash (= 5.1-6),
 binutils (= 2.38-3+rpi1),
 binutils-arm-linux-gnueabihf (= 2.38-3+rpi1),
 binutils-common (= 2.38-3+rpi1),
 bison (= 2:3.8.2+dfsg-1),
 bsdextrautils (= 2.38-4),
 bsdutils (= 1:2.38-4),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5),
 comerr-dev (= 2.1-1.46.5-2),
 coreutils (= 8.32-4.1),
 cpp (= 4:11.2.0-2+rpi1),
 cpp-11 (= 11.2.0-20+rpi1),
 dash (= 0.5.11+git20210903+057cd650a4ed-8),
 debconf (= 1.5.79),
 debhelper (= 13.7.1),
 debianutils (= 5.7-0.1),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.0-1),
 diffutils (= 1:3.7-5),
 dpkg (= 1.21.7+rpi1),
 dpkg-dev (= 1.21.7+rpi1),
 dwz (= 0.14-1),
 file (= 1:5.41-4),
 findutils (= 4.9.0-2),
 flex (= 2.6.4-8),
 g++ (= 4:11.2.0-2+rpi1),
 g++-11 (= 11.2.0-20+rpi1),
 gcc (= 4:11.2.0-2+rpi1),
 gcc-11 (= 11.2.0-20+rpi1),
 gcc-11-base (= 11.2.0-20+rpi1),
 gcc-12-base (= 12-20220319-1+rpi1),
 gettext (= 0.21-6),
 gettext-base (= 0.21-6),
 grep (= 3.7-1),
 groff-base (= 1.22.4-8),
 gss-ntlmssp (= 1.0.0-1+b1),
 gss-ntlmssp-dev (= 1.0.0-1+b1),
 gzip (= 1.12-1),
 hostname (= 3.23),
 init-system-helpers (= 1.62),
 intltool-debian (= 0.35.0+20060710.5),
 krb5-multidev (= 1.19.2-2+b7),
 libacl1 (= 2.3.1-1),
 libapr1 (= 1.7.0-8),
 libapr1-dev (= 1.7.0-8),
 libaprutil1 (= 1.6.1-5+b2),
 libaprutil1-dbd-sqlite3 (= 1.6.1-5+b2),
 libaprutil1-dev (= 1.6.1-5+b2),
 libaprutil1-ldap (= 1.6.1-5+b2),
 libarchive-zip-perl (= 1.68-1),
 libasan6 (= 11.2.0-20+rpi1),
 libatomic1 (= 12-20220319-1+rpi1),
 libattr1 (= 1:2.5.1-1),
 libaudit-common (= 1:3.0.7-1),
 libaudit1 (= 1:3.0.7-1+b1),
 libbinutils (= 2.38-3+rpi1),
 libblkid1 (= 2.38-4),
 libbrotli1 (= 1.0.9-2+b2),
 libbsd0 (= 0.11.6-1),
 libbz2-1.0 (= 1.0.8-5),
 libc-bin (= 2.33-7+rpi1),
 libc-dev-bin (= 2.33-7+rpi1),
 libc6 (= 2.33-7+rpi1),
 libc6-dev (= 2.33-7+rpi1),
 libcap-ng0 (= 0.7.9-2.2+b2),
 libcap2 (= 1:2.44-1),
 libcc1-0 (= 12-20220319-1+rpi1),
 libcom-err2 (= 1.46.5-2),
 libcrypt-dev (= 1:4.4.27-1.1),
 libcrypt1 (= 1:4.4.27-1.1),
 libctf-nobfd0 (= 2.38-3+rpi1),
 libctf0 (= 2.38-3+rpi1),
 libcurl4 (= 7.83.1-2),
 libdb5.3 (= 5.3.28+dfsg1-0.8),
 libdebconfclient0 (= 0.262),
 libdebhelper-perl (= 13.7.1),
 libdpkg-perl (= 1.21.7+rpi1),
 libelf1 (= 0.187-1),
 libexpat1 (= 2.4.8-1),
 libexpat1-dev (= 2.4.8-1),
 libffi8 (= 3.4.2-4),
 libfile-stripnondeterminism-perl (= 1.13.0-1),
 libgcc-11-dev (= 11.2.0-20+rpi1),
 libgcc-s1 (= 12-20220319-1+rpi1),
 libgcrypt20 (= 1.10.1-2),
 libgdbm-compat4 (= 1.23-1),
 libgdbm6 (= 1.23-1),
 libglib2.0-0 (= 2.72.2-2),
 libgmp10 (= 2:6.2.1+dfsg-3),
 libgnutls30 (= 3.7.4-2),
 libgomp1 (= 12-20220319-1+rpi1),
 libgpg-error0 (= 1.43-3),
 libgssapi-krb5-2 (= 1.19.2-2+b7),
 libgssrpc4 (= 1.19.2-2+b7),
 libhogweed6 (= 3.7.3-1),
 libicu71 (= 71.1-3),
 libidn2-0 (= 2.3.2-2),
 libisl23 (= 0.24-2),
 libjansson4 (= 2.14-2),
 libk5crypto3 (= 1.19.2-2+b7),
 libkadm5clnt-mit12 (= 1.19.2-2+b7),
 libkadm5srv-mit12 (= 1.19.2-2+b7),
 libkdb5-10 (= 1.19.2-2+b7),
 libkeyutils1 (= 1.6.1-3+rpi1),
 libkrb5-3 (= 1.19.2-2+b7),
 libkrb5-dev (= 1.19.2-2+b7),
 libkrb5support0 (= 1.19.2-2+b7),
 libldap-2.5-0 (= 2.5.12+dfsg-2),
 libldap-dev (= 2.5.12+dfsg-2),
 libldap2-dev (= 2.5.12+dfsg-2),
 liblua5.3-0 (= 5.3.6-1),
 liblz4-1 (= 1.9.3-2),
 liblzma5 (= 5.2.5-2.1),
 libmagic-mgc (= 1:5.41-4),
 libmagic1 (= 1:5.41-4),
 libmd0 (= 1.0.4-1),
 libmount1 (= 2.38-4),
 libmpc3 (= 1.2.1-2),
 libmpdec3 (= 2.5.1-2+rpi1),
 libmpfr6 (= 4.1.0-3),
 libncursesw6 (= 6.3-2),
 libnettle8 (= 3.7.3-1),
 libnghttp2-14 (= 1.47.0-1+b1),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.24.1-1),
 libpam-modules (= 1.4.0-11),
 libpam-modules-bin (= 1.4.0-11),
 libpam-runtime (= 1.4.0-11),
 libpam0g (= 1.4.0-11),
 libpcre2-16-0 (= 10.40-1+b2),
 libpcre2-32-0 (= 10.40-1+b2),
 libpcre2-8-0 (= 10.40-1+b2),
 libpcre2-dev (= 10.40-1+b2),
 libpcre2-posix3 (= 10.40-1+b2),
 libpcre3 (= 2:8.39-14),
 libperl5.34 (= 5.34.0-4),
 libpipeline1 (= 1.5.6-1),
 libpsl5 (= 0.21.0-1.2),
 libpython3-stdlib (= 3.10.4-1+b1),
 libpython3.10-minimal (= 3.10.5-1+b1),
 libpython3.10-stdlib (= 3.10.5-1+b1),
 libreadline8 (= 8.1.2-1.2),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg-4),
 libsasl2-modules-db (= 2.1.28+dfsg-4),
 libsctp-dev (= 1.0.19+dfsg-1+b2),
 libsctp1 (= 1.0.19+dfsg-1+b2),
 libseccomp2 (= 2.5.3-2+rpi1+b1),
 libselinux1 (= 3.3-1+b1),
 libsigsegv2 (= 2.14-1),
 libsmartcols1 (= 2.38-4),
 libsqlite3-0 (= 3.38.2-1),
 libssh2-1 (= 1.10.0-3+b1),
 libssl-dev (= 3.0.3-7),
 libssl3 (= 3.0.3-7),
 libstdc++-11-dev (= 11.2.0-20+rpi1),
 libstdc++6 (= 12-20220319-1+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 250.4-1+rpi1),
 libtasn1-6 (= 4.18.0-4),
 libtinfo6 (= 6.3-2),
 libtirpc-common (= 1.3.2-2),
 libtirpc-dev (= 1.3.2-2),
 libtirpc3 (= 1.3.2-2),
 libtool (= 2.4.7-4),
 libubsan1 (= 12-20220319-1+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 250.4-1+rpi1),
 libunistring2 (= 1.0-1),
 libuuid1 (= 2.38-4),
 libwbclient0 (= 2:4.16.1+dfsg-8),
 libxml2 (= 2.9.14+dfsg-1),
 libzstd1 (= 1.5.2+dfsg-1),
 linux-libc-dev (= 5.16.18-1+rpi1),
 login (= 1:4.11.1+dfsg1-2),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-5),
 make (= 4.3-4.1),
 man-db (= 2.10.2-1),
 mawk (= 1.3.4.20200120-3),
 media-types (= 8.0.0),
 ncurses-base (= 6.3-2),
 ncurses-bin (= 6.3-2),
 openssl (= 3.0.3-7),
 patch (= 2.7.6-7),
 perl (= 5.34.0-4),
 perl-base (= 5.34.0-4),
 perl-modules-5.34 (= 5.34.0-4),
 pkg-config (= 0.29.2-1),
 po-debconf (= 1.0.21+nmu1),
 python3 (= 3.10.4-1+b1),
 python3-minimal (= 3.10.4-1+b1),
 python3.10 (= 3.10.5-1+b1),
 python3.10-minimal (= 3.10.5-1+b1),
 readline-common (= 8.1.2-1.2),
 rpcsvc-proto (= 1.4.2-4),
 sed (= 4.8-1),
 sensible-utils (= 0.0.17),
 sysvinit-utils (= 3.03-1),
 tar (= 1.34+dfsg-1),
 util-linux (= 2.37.3-1),
 uuid-dev (= 2.38-4),
 xz-utils (= 5.2.5-2.1),
 zlib1g (= 1:1.2.11.dfsg-4)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1655465429"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libapache2-mod-auth-gssapi-dbgsym_1.6.3-1+b1_armhf.deb
------------------------------------------------------

 new Debian package, version 2.0.
 size 182048 bytes: control archive=564 bytes.
     453 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libapache2-mod-auth-gssapi-dbgsym
 Source: libapache2-mod-auth-gssapi (1.6.3-1)
 Version: 1.6.3-1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian FreeIPA Team <pkg-freeipa-devel@alioth-lists.debian.net>
 Installed-Size: 207
 Depends: libapache2-mod-auth-gssapi (= 1.6.3-1+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for libapache2-mod-auth-gssapi
 Build-Ids: 25156a9ce6e589aca21f1eedbae57fcd69c5172f

drwxr-xr-x root/root         0 2022-06-17 11:30 ./
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/debug/.build-id/25/
-rw-r--r-- root/root    201504 2022-06-17 11:30 ./usr/lib/debug/.build-id/25/156a9ce6e589aca21f1eedbae57fcd69c5172f.debug
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/share/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-06-17 11:30 ./usr/share/doc/libapache2-mod-auth-gssapi-dbgsym -> libapache2-mod-auth-gssapi


libapache2-mod-auth-gssapi_1.6.3-1+b1_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 60408 bytes: control archive=1136 bytes.
      45 bytes,     1 lines      conffiles            
     621 bytes,    13 lines      control              
     443 bytes,     5 lines      md5sums              
     313 bytes,    12 lines   *  postinst             #!/bin/sh
     355 bytes,    15 lines   *  postrm               #!/bin/sh
     384 bytes,    15 lines   *  prerm                #!/bin/sh
 Package: libapache2-mod-auth-gssapi
 Source: libapache2-mod-auth-gssapi (1.6.3-1)
 Version: 1.6.3-1+b1
 Architecture: armhf
 Maintainer: Debian FreeIPA Team <pkg-freeipa-devel@alioth-lists.debian.net>
 Installed-Size: 153
 Depends: libc6 (>= 2.4), libgssapi-krb5-2 (>= 1.17), libssl3 (>= 3.0.0), apache2-api-20120211, apache2-bin (>= 2.4.16)
 Section: web
 Priority: optional
 Homepage: https://github.com/modauthgssapi/mod_auth_gssapi
 Description: GSSAPI Authentication module for Apache2
  The mod_auth_gssapi module is an authentication service that implements the
  SPNEGO based HTTP Authentication protocol defined in RFC4559.

drwxr-xr-x root/root         0 2022-06-17 11:30 ./
drwxr-xr-x root/root         0 2022-06-17 11:30 ./etc/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./etc/apache2/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./etc/apache2/mods-available/
-rw-r--r-- root/root        74 2022-06-17 11:30 ./etc/apache2/mods-available/auth_gssapi.load
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/apache2/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/lib/apache2/modules/
-rw-r--r-- root/root    126268 2022-06-17 11:30 ./usr/lib/apache2/modules/mod_auth_gssapi.so
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/share/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-06-17 11:30 ./usr/share/doc/libapache2-mod-auth-gssapi/
-rw-r--r-- root/root      7209 2020-08-05 17:06 ./usr/share/doc/libapache2-mod-auth-gssapi/README.gz
-rw-r--r-- root/root       233 2022-06-17 11:30 ./usr/share/doc/libapache2-mod-auth-gssapi/changelog.Debian.armhf.gz
-rw-r--r-- root/root       684 2022-06-17 11:30 ./usr/share/doc/libapache2-mod-auth-gssapi/changelog.Debian.gz
-rw-r--r-- root/root      1477 2021-01-28 11:38 ./usr/share/doc/libapache2-mod-auth-gssapi/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 10260
Build-Time: 69
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 635
Job: libapache2-mod-auth-gssapi_1.6.3-1
Machine Architecture: armhf
Package: libapache2-mod-auth-gssapi
Package-Time: 748
Source-Version: 1.6.3-1
Space: 10260
Status: successful
Version: 1.6.3-1+b1
--------------------------------------------------------------------------------
Finished at 2022-06-17T11:31:39Z
Build needed 00:12:28, 10260k disk space